1996-07-21 - Re: A Snake-Oil FAQ

Header Data

From: Steven L Baur <steve@miranova.com>
To: cypherpunks@toad.com
Message Hash: c338370f983bb5b752c27c997e1904538cebc1e22855cc8c93dca1aecf934156
Message ID: <m2afwttq1p.fsf@deanna.miranova.com>
Reply To: <Pine.LNX.3.94.960721055512.264A-100000@switch.sp.org>
UTC Datetime: 1996-07-21 20:51:38 UTC
Raw Date: Mon, 22 Jul 1996 04:51:38 +0800

Raw message

From: Steven L Baur <steve@miranova.com>
Date: Mon, 22 Jul 1996 04:51:38 +0800
To: cypherpunks@toad.com
Subject: Re: A Snake-Oil FAQ
In-Reply-To: <Pine.LNX.3.94.960721055512.264A-100000@switch.sp.org>
Message-ID: <m2afwttq1p.fsf@deanna.miranova.com>
MIME-Version: 1.0
Content-Type: text/plain


>>>>> "Deviant" == The Deviant <deviant@pooh-corner.com> writes:

> On Sat, 20 Jul 1996, Deranged Mutant wrote:

>> Subject: A Snake-Oil FAQ
>> 
>> Be wary of marketing gimmicks related to "if you can crack our
>> software" contests.  

Deviant> I think that this one really is just a bit too broad.

Not really.  What about the `unbreakable OTP' system challenge that
went through this list a couple of months ago?  ``Break our algorithm,
and we sell you the company for $1''.  The algorithm was broken, and
the vendor slithered away never to be heard from again (but did not
sell the worthless company).

It's a good metric.
-- 
steve@miranova.com baur
Unsolicited commercial e-mail will be proofread for $250/hour.
Andrea Seastrand: For your vote on the Telecom bill, I will vote for anyone
except you in November.





Thread