Re: I'm looking for FSE2001 proceedings

2001-07-18 Thread dmolnar
On Wed, 18 Jul 2001, Pete Chown wrote: > > to the Fast Software Encryption Workshop 2001? Springer-Verlag > > does not have it available for purchase yet. It also doesn't seem to be on Springer LINK yet. > It's annoying that crypto papers hardly ever seem to be made available > online. I w

Re: Open 802.11b wireless access points and remailers

2001-07-26 Thread dmolnar
On Wed, 25 Jul 2001, David Honig wrote: > When "cell phones" get more programmable, and handle text, an interesting > "app" could be guerilla-net-like "routing". If everyone's "phone" is > a RF repeater/router, its not impossible. You could probably hack this up now, if you were willing to lose

Re: Open 802.11b wireless access points and remailers

2001-07-27 Thread dmolnar
On Tue, 24 Jul 2001 [EMAIL PROTECTED] wrote: > forbidden emails or browse hidden sites did that by going to public > terminals in libraries or web cafes or [...] - now perhaps they'll do that > at Starbucks or the mall, either for free or having paid cash for > short-term access via 802.11b wirel

Re: Lawyers, Guns, and Money

2001-08-21 Thread dmolnar
On Tue, 21 Aug 2001, Faustine wrote: > Harvard is supposed to have the best program, but here's a little something > I found online from the University of British Columbia which explains what > it's all about. This one seems a little business-heavy, but other analysis > programs have a lot more r

Re: Comped scribblers the bane of conferences

2001-08-25 Thread dmolnar
On Sat, 25 Aug 2001, Tim May wrote: > First, $1500 per conference sounds way too high, even by today's > inflated standards. Just off the top of my head: O'Reilly P2P Conference, Standard Conference Fee: $1595 http://conferences.oreillynet.com/cs/p2pweb2001/pub/w/16/register.html RSA 2002 Conf

Re: Comped scribblers the bane of conferences

2001-08-25 Thread dmolnar
On Sat, 25 Aug 2001, Tim May wrote: > The hard part is getting beyond the canned speeches. For one thing, > these people (the SF writers especially!) are used to people running up > to them at SF conferences babbling to them about some story idea, so > they "put their shields up." I suspect I'm

Re: Comped scribblers the bane of conferences

2001-08-25 Thread dmolnar
On Sat, 25 Aug 2001, Tim May wrote: > (What might? Putting several of the main architects of competing systems > like Freedom, Mojo, Morpheus, Mixmaster, etc. together in a room with > plenty of blackboards, a lot of beer, and some folks like Lucky, Wei > Dai, Hal Finney, and others to hash out s

RE: Manhattan Mid-Afternoon

2001-09-12 Thread dmolnar
On Wed, 12 Sep 2001, Sunder wrote: > I'd still fucking rush them if I had been there. If anything it would > wake everyone else up to do the same. I'd like to think I would have, but honestly I don't know. Also, if the first rusher is killed, that acts as a negative example for the others. Th

RE: Preparedness

2001-09-26 Thread dmolnar
On Wed, 26 Sep 2001, Trei, Peter wrote: > I don't know if David is posting from Cambridge/Boston, but on the 15th > I drove through the Callahan tunnel (major road tunnel under the harbor, > and main route to Boston airport). No stops, no noticable extra security. Oh! I'm sorry for not making th

RE: Intrust Technology?

2000-03-13 Thread dmolnar
On Tue, 7 Mar 2000 [EMAIL PROTECTED] wrote: > > But if this can't done how can they be attracting millions in venture > capital, signing partnerships with media companies, etc., etc. Just look > at their website and the press releases. Is this a case of the 'knig > wearing no clothes'? Jeff D

Re: Napster + StegoMPEG: prelude to eternity

2000-05-07 Thread dmolnar
On Sun, 7 May 2000, David Honig wrote: > [1] E.g., use a ponzi/investment scheme, reward donors with twice their > donated resources in the future. Sounds a little like http://www.intermemory.org/ It's not "twice your donated resources", but instead "some fraction of your donated resources w

Re: "indeterministic cryptosystems" and mix-nets

2000-05-09 Thread dmolnar
On Mon, 8 May 2000, Wei Dai wrote: > On Sun, May 07, 2000 at 01:27:31PM -0400, dmolnar wrote: > > 1) is the term "indeterministic cryptosystem" formally > > defined anywhere? > > It sounds kind of like "probabilistic encryption" which is

Re: "indeterministic cryptosystems" and mix-nets

2000-05-09 Thread dmolnar
On Mon, 8 May 2000, Wei Dai wrote: > Can you elaborate on how "recipient-hiding" might help? Almost forgot - I started thinking about the idea last term in Rivest's class and asked him about it one day. He suggested looking at probabilistic encryption , which I conflated with semantically secu

Re: "indeterministic cryptosystems" and mix-nets

2000-05-09 Thread dmolnar
On Tue, 9 May 2000, dmolnar wrote: > public modulus might be recipient-hiding. David posted some definitions > for this to sci.crypt a few weeks ago, which I plan to look at after > finals are done here. :-/ He also indicated that he's trying to extend > the Abdalla-Bell

Re: "Baby Killers" Bill of Rights

2000-05-11 Thread dmolnar
On Thu, 11 May 2000, David Honig wrote: > As others have pointed out, public schools are excellent training grounds > for future sheepcitizens, featuring surveillance cameras, campus cops, metal > detectors, random searches, censorship, zero tolerance for nail clippers, > aspirin, mogen davids,

Re: "indeterministic cryptosystems" and mix-nets

2000-05-21 Thread dmolnar
On Thu, 11 May 2000, Wei Dai wrote: > David Molnar Wrote: > > Anyway, recipient-hiding is most obviously useful when public bulletin > > boards are involved. I'm not so sure it's useful between remailers, since > > the underlying transport protocol will tend to reveal the ID of the next > > hop

Re: ZKS -- This is some seriously bad stuff

2000-06-15 Thread dmolnar
my hope that this will generate the interest for more workshops (and not just because I have a paper in this one :) and work on anonymous systems, including Freedom. -dmolnar

Re: Community or Crime Syndicate ?

2000-05-31 Thread dmolnar
On 29 May 2000, Ian Goldberg wrote: > Bruce Sterling has a recent short story describing a very similar system. > You tell your PDA that you need something or other, and it tells you > to bring a coffee to some guy waiting at the corner. "Maneki Neko," isn't it? It's collected in _A Good Old-F

Re: Crypto Typing ID

2000-06-29 Thread dmolnar
would be discovered. My point is that user's IDs do not need to be kept in any special secret hiding places. They can be hidden in plain sight. -dmolnar

Re: Crypto Typing ID

2000-06-29 Thread dmolnar
meone to do a poor imitation of you and get away with it). Presumably these guys believe they have an acceptable solution. Hopefully they've thought about this. We'll see what happens... -dmolnar

Re: wiping CDROMS? (computer forensic question)

2000-07-04 Thread dmolnar
Why wouldn't you just shred, melt, and scatter the CD if you want to wipe the info on it? Trying to nondestructively wipe a hard drive makes some sense, because you'd like to re-use the space...but CD-Rs are down to something like $5/CD and you can't re-use the used space anyway. What do you ha

Re: wiping CDROMS? (computer forensic question)

2000-07-05 Thread dmolnar
On Wed, 5 Jul 2000, Marcel Popescu wrote: > > Wow... where do you live? It's more like $1.29, when bought in sets of 10. > [Or at least that's the price I got.] However, he was speaking about CD-RWs, > but even those are around $2. I was thinking of the last time I bought a single CD-R, which

Re: how EXACTLY does this protect privacy?

2000-07-14 Thread dmolnar
On Fri, 14 Jul 2000, Marcel Popescu wrote: > > Look at what happened to Lloyd's of London. > > What happened? The "names" (investors) of Lloyd's of London had unlimited liability for the losses of the firm, "right down to the last cufflink." No one noticed or cared much while Lloyd's was doin

Re: Quantum Cryptography and resistance

2000-08-15 Thread dmolnar
On Tue, 15 Aug 2000, David Honig wrote: [original poster asks :] > >Essentially what i'm asking is: How would cryptography evolve once a > >quantum computer is available? > > > > Simple. Use bigger keys. Bigger by the work-factor that quantum > computation gives you (see Grover's algorithm)

Re: CIA courting Silicon Valley

2000-08-19 Thread dmolnar
On Sat, 19 Aug 2000, No User wrote: > U.S. spy agency's venture capital fund now bankrolling 8 high tech startups > August 18, 2000: 3:17 p.m. ET > > NEW YORK (CNNfn) - It is probably among the last places most entrepreneurs >would think of tapping for venture capital funding. Regardles

Re: "ChronoCryption" algorithm - $50 reward for spotting a flaw

2000-09-04 Thread dmolnar
On Tue, 5 Sep 2000, Alan Olsen wrote: > Actually the spam is an experiment is stegonography. (But only some of > them.) How to tell the difference is left as an exercise for the reader. ah, and let me guess -- we can tell which of us have extra computing power in our basement by seeing who c

RE: was: And you thought Nazi agitprop was controversial?

2000-09-18 Thread dmolnar
On Mon, 18 Sep 2000, Trei, Peter wrote: > Entrance to the hallowed membership would, of course, require a > four year electrical engineering degree followed by a post graduate > degree from an accredited computer school. > > I'll leave it to others to imagine the world with an APA. I think

RE: was: And you thought Nazi agitprop was controversial?

2000-09-18 Thread dmolnar
Here's another link on licensing of software engineers, this time from the ACM: http://www.acm.org/serving/se_policy/report.html it seems that cryptographic/security software, if we ever get the liability structure whose lack is often pointed out by Schneier ("we don't have good security becau

RE: was: And you thought Nazi agitprop was controversial?

2000-09-18 Thread dmolnar
On Mon, 18 Sep 2000, Kerry L. Bonin wrote: > To one extent, this has already happened. Under 15 CFR Part 740.13, in > order to distribute public domain / open source cryptographic software > without the classic restrictions under ITAR, you have to register yourself > by sending an email to the

Re: More from RISKS

2000-09-27 Thread dmolnar
On Wed, 27 Sep 2000, Marcel Popescu wrote: > A private solution to the problem that one Carl wanted more laws to solve: [snip] > optimistic than Carl. I solved my problem by reading the back page of the > credit report, where it provided addresses of the federal agencies that > regulate colle

Re: Anonymous Remailers

2000-10-03 Thread dmolnar
On Tue, 3 Oct 2000, Steve Furlong wrote: > cost might be a little extra electricity. No funding is necessary unless > the usage is so high that my ISP bitches at me. Personal time involved > in maintaining the system will, I hope, be low; if it's more than > negligible I won't be able to do it.

Re: CDR: Re: Anonymous Remailers

2000-10-03 Thread dmolnar
On Tue, 3 Oct 2000, Ryan McBride wrote: > Mixmaster can be installed in the low-maintenance > `middleman' mode. In that mode, it will send mail to > other remailers only, to avoid complaints about > anonymous messages. > > Obviously

Re: Anonymous Remailers

2000-10-04 Thread dmolnar
On Wed, 4 Oct 2000, David Honig wrote: > > This of course regresses the problem to the exit nodes. But it encourages > more anonymizing infrastructure. Yes, running a middleman is a good idea. Unfortunately if an adversary knows you're running a middleman, it seems that he can make it seem a

Re: Late-postmarked ballots from ZOG-occupied Palestine

2000-11-10 Thread dmolnar
On Fri, 10 Nov 2000, Bill Stewart wrote: > At 07:46 PM 11/10/00 -0500, William H. Geiger III wrote: > >Eliminate them completely would be an even simpler solution. Too many > >people give elections the proper respect that they deserve. You go and > >plan your vacation at voting time too bad you

Re: A secure voting protocol

2000-11-14 Thread dmolnar
On Tue, 14 Nov 2000, David Honig wrote: > At 05:31 PM 11/13/00 -0500, Declan McCullagh wrote: > >Righto. Absentee ballots require a witness, usually an officer (if > >you're in the military) or a notary-type, to reduct in par tthe > >intimidation problem. > > No, an absentee ballot requires a

RE: Internet anonymity/pseudonymity meeting invitation

2000-11-27 Thread dmolnar
On Mon, 27 Nov 2000, Trei, Peter wrote: > > This first meeting is a brief, relatively unstructured get-to-know-you > > affair, designed to identify those interested and start them talking to > > one another. > [...] > > -- J. Bashinski > >

Re: IBM Cries Crypto Wolf, Experts Say

2000-11-30 Thread dmolnar
On Thu, 30 Nov 2000, No User wrote: > IBM's new as-yet-unnamed security algorithm simultaneously encrypts > and authenticates messages. It works with symmetric cryptography in > which the same secret key, or mathematical code, is used to encrypt > and decrypt, as opposed to public key cryptogra

Re: More half-baked social planning ideas

2000-12-25 Thread dmolnar
On Mon, 25 Dec 2000, David Honig wrote: > but soon realized it was likely. Tens of millions of Californians > have *no idea* of the many-armed oil-fed beast that lives in basements.. They've never read a story which mentions such a thing? -David

Re: More half-baked social planning ideas

2000-12-25 Thread dmolnar
On Mon, 25 Dec 2000, David Honig wrote: > >> but soon realized it was likely. Tens of millions of Californians > >> have *no idea* of the many-armed oil-fed beast that lives in basements.. > > > >They've never read a story which mentions such a thing? > > > >-David > > "Read" ??? Oh, right.

Re: your favorite protocols

2000-12-29 Thread dmolnar
On Fri, 29 Dec 2000, Wei Dai wrote: > > middlemen and contracts - Franklin and Durfee > > Do you have a citation for Franklin and Durfee? Neither Google nor > CiteSeer turned up anything. Probably because I didn't give the correct title of the paper. It's the same one I referred t

Re: OceanStore - anonymous and distributed data storage?

2001-01-04 Thread dmolnar
On Thu, 4 Jan 2001, Bill Stewart wrote: > More of the real documentation is hidden in the > parent project's pages - > http://endeavour.cs.berkeley.edu/presentations.html > has Microsoft Powerpoint presentations with the good stuff. The list of Project People only has one person on "cr

Re: Consensus Actions in Cipherspace?

2001-01-12 Thread dmolnar
On Fri, 12 Jan 2001, David Honig wrote: > (Thinking out loud) Maybe the actions require access to a distributed > N-of-M database? How do you prevent someone from reusing the > reconstructed database? Or uncooperatives refusing to update their slice > of the DB? One way to address this pr

Re: Consensus Actions in Cipherspace?

2001-01-12 Thread dmolnar
On Sat, 13 Jan 2001, Ray Dillinger wrote: > list don't think this is spam?" and yes/no buttons. The > subscribers just have another little button on their mail > reader - So it goes Next message, delete, reply, reply all, > spam. Well, the totally trivial and stupid thing is for a list re

Re: Consensus Actions in Cipherspace?

2001-01-12 Thread dmolnar
> > Well, the totally trivial and stupid thing is for a list reader to > sign a message saying "I think message X is spam" and send it to the list Sorry, I re-read your message and noted the requirement to ahve no central server. How about this: 1) To post a message, sender S takes a 2

Re: Consensus Actions in Cipherspace?

2001-01-14 Thread dmolnar
On Sat, 13 Jan 2001, Ray Dillinger wrote: > >No central server now, just needs a verifiable secret sharing scheme. > >Pedersen has one, > > Cite, or URL? A verifiable secret sharing protocol could solve a *LOT* > of protocol problems and I want to read it closely. (Thanks in advance > for

Re: using braid groups vs. number theory for pki

2001-01-23 Thread dmolnar
On Wed, 24 Jan 2001, Phillip Zakas wrote: > mathematics seems to imply much faster encryption/decryption engines. > Before I spend the next month working through this, does anyone know of a > braid group-based encryption/decryption engine? Did it work? Any > cryptanalysis on this? Helger Li

Re: The Crypto Winter

2001-11-18 Thread dmolnar
On Sat, 17 Nov 2001, Tim May wrote: > and the security departments of leading dot com and Net companies. Even > Mojo Nation, which had about half a dozen list members in it--not much > being heard from it now. I don't know about what's happening to Mojo Nation exactly, but it seemed to me that

NetCamo project

2001-11-18 Thread dmolnar
http://netcamo.cs.tamu.edu/ "Within the NetCamo ( Network Camouflaging ) project, we study how to prevent traffic analysis in mission-critical QoS-guaranteed networks." Some of the people from this project gave a talk at the USENIX Security works-in-progress session on "a quantitative analysis o

Pricing spare resources and options?

2001-11-18 Thread dmolnar
Hey, The recent comments on Mojo Nation prompted me to look at their site again. I don't see much guidance on how to set prices for network services. There's a mention someplace that business customers will build pricing schemes on top of Mojo Nation, but not much indication of what these schemes

Reputations for MIX Cascades

2001-11-18 Thread dmolnar
Roger Dingledine and Paul Syverson have a recent paper on reputations for MIX cascades which may be of interest, given previous discussions on how to build more reliable remailers. See it at http://www.freehaven.net/doc/casc-rep/casc-rep.ps http://www.freehaven.net/doc/casc-rep/casc-rep.pdf slid

why market to Joe Sixpack?

2001-11-21 Thread dmolnar
Declan's comment on operating a physical remailer for suitably valuable cargo, plus some of Tim's recent comments about integration, made me think of the question in the subject line. So far I see at least three possible answers. 1) Make lots of money. 2) Spread awareness (that "funny feeling in

Re: Pricing Mojo, Integrating PGP, TAZ, and D.C. Cypherpunks

2001-11-20 Thread dmolnar
On Sun, 18 Nov 2001, Tim May wrote: > Any system involving units of Mojo, or understanding of auction models, > etc. is hampered. And any system that has only a tiny fraction of what > Napster had at its peak is hit with the "So what?" factor. And the Fax > Effect kicks in--few users, not as many

Re: Pricing Mojo, Integrating PGP, TAZ, and D.C. Cypherpunks

2001-11-20 Thread dmolnar
On 21 Nov 2001, Anonymous wrote: > Supposing you and others were willing to pay Nomen a modest sum for this > service, how could you do so using Paypal or Amazon, and allow him to > retain his anonymity? On the off chance that this isn't rhetorical, because at least one way of doing this seems s

Re: Pricing Mojo, Integrating PGP, TAZ, and D.C. Cypherpunks

2001-11-20 Thread dmolnar
On Tue, 20 Nov 2001, Anonymous wrote: > than using your Visa card because only the seller learns your address > rather than a centralized agency that knows all of your purchases. > But it's hardly worth it. A friend of mine was considering a business plan for physical remailer+ "infomediary" for

Re: CDR: Re: Pricing Mojo, Integrating PGP, TAZ, and D.C. Cypherpunks

2001-11-20 Thread dmolnar
On Tue, 20 Nov 2001 [EMAIL PROTECTED] wrote: > > Isn't this a description of Hawala? Maybe. I regret I'm not familiar with Hawala. I'll go google it. -David

Re: CDR: Re: Pricing Mojo, Integrating PGP, TAZ, and D.C. Cypherpunks

2001-11-20 Thread dmolnar
On Tue, 20 Nov 2001, dmolnar wrote: > > Isn't this a description of Hawala? > > Maybe. I regret I'm not familiar with Hawala. I'll go google it. Gee, it's even in the cypherpunks archives. Sorry, everyone. Yes, as described sure sounds similar. The point of

Re: Digital Angel

2002-02-04 Thread dmolnar
On Tue, 5 Feb 2002, Jei wrote: [regarding Digital Angel] > elderly. Warfare applications promised to enable commanders to "always > know where their soldiers are located and whether they are alive or > wounded." In this capacity, Digital Angel was said to be "an invaluable Is anyone else remin

Re: List analysis.

2002-03-20 Thread dmolnar
On Wed, 20 Mar 2002, Trei, Peter wrote: > You might want to try the same little game - in a 24 hour period, > how many posts were you *glad* you saw? Not very many. Hey look, it's been a while, but I don't remember anyone saying much about CodeCon from last month. It happened. It was cypherpunk

"Where are my turnips?"

2002-03-22 Thread dmolnar
I recently read _TAZ_ for the first time. It was on the shelf at St. Mark's Bookshop here in NYC in the "Anarchism" section, I hadn't read it, and I knew of it only from the Wagner/Goldberg paper. Everyone go read it now!! There are many other things in the "Anarchism" section of the St. Mark'

Re: Internet is dead (Was Re: Celsius 451 -the melting point of Cat-5)

2002-04-02 Thread dmolnar
On Tue, 2 Apr 2002, Tim May wrote: > Imagine N transponders. Coded sequences are broadcast, recipients are > unknown. (Actually, _everyone_ receives, but only some can decode.) Sounds vaguely like the setting for this paper: Xor-Trees for Efficient Anonymous Multicast and Reception Shlomi Dolev

Forward-secure public-key encryption eprint

2002-05-28 Thread dmolnar
Forward-secure public-key encryption has been discussed here, on sci.crypt, and elsewhere. To recap - the goal is that an adversary who breaks into your computer today can't read messages sent/received yesterday. In the interactive case, you use ephermal Diffie-Hellman. The non-interactive case is

Re: Forward-secure public-key encryption eprint

2002-05-31 Thread dmolnar
On Thu, 30 May 2002, Anonymous wrote: > David Hopwood writes: Did I miss a separate message in which David Hopwood followed up to my post? Cypherpunks is more reliable for me than it used to be, but it's not always all there. > > math is really advanced and not many implementors or users are li

Re: Fwd: Re: CP meet at H2K2?]

2002-07-10 Thread dmolnar
According to the TimeOutNewYork eating and drinking guide: Blarney Rock 137 W 33rd street between Broadway and Seventh Avenue 212-947-0825 Let's say midnight for *sure* as a meeting time, and perhaps people can dart out there earlier if they feel like it. I plan to arrive at the con around 2pm o

Re: employment market for applied cryptographers?

2002-08-16 Thread dmolnar
On Fri, 16 Aug 2002, Adam Back wrote: > failure to realise this issue or perhaps just not caring, or lack of > financial incentives to care on the part of software developers. > Microsoft is really good at this one. The number of times they > re-used RC4 keys in different protocols is amazing!

Bay area cypherpunks

2002-08-16 Thread dmolnar
Hi, I am currently in the SF Bay Area and wondering whether any cypherpunks are around and might want to say hi. Right now I'm in Berkeley, but I'm willing to travel (public transportation) to see people. thanks, -David Molnar

Re: Proofs of security

2002-10-07 Thread dmolnar
On Sun, 6 Oct 2002, Adam Shostack wrote: > Has anyone done any research into how much better new cryptosystems > with proofs of security do, as opposed to their unproven cousins? It > seems that having a proof of security doesn't actually improve the > odds that a system will survive attacks. B