Show Idle (> d.) Chans


Results 1 ... 132 found in trilema for 'f:maqp'

maqp: But like I said, all the best. It's 3am I'm off. Night everyone!
maqp: The site uses nsa.gov as a source. If you can disprove their claims, it should make quite a scandal
maqp: you understand the size of required logic and NSA running best fab in the world? ;)
maqp: unless you have the clearance
maqp: so if you're emplyed by US gov it's illegal to view it
maqp: Oh, that picture is classified Top Secret
maqp: There is absolutely no way to guarantee delivery against interdiction. So unless the device uses unbackdoorable components, then no.
maqp: Too bad we can't have a mature discussion about this
maqp: What works?
maqp: I think it's more safe if people download manuals from the network, and then buy COTS hardware and build data diodes / HWRNG themselves
maqp: Basically, LEDs and phototransistors might be secure against interdiction attacks, but the problem is finding a properly functioning pair
maqp: It's a complicated problem. Let me quote an expert on this
maqp: confidentiality, integrity, availability
maqp: phf: Well, when you look at history of TLS, you'll notice that modes of operation are not obvious. My approach for TFC is first of it's kind (at least in FOSS world). My approach on a-b is to see whether CIA-triad is fulfilled. If my peer can be tricked into sending messages to infiltrator / network attack that changes a single public key etc. all security is lost
maqp: me and whoever might agree with me
maqp: If you're passionate about the project, I hope you dive into it, write a paper on this and prove us wrong.
maqp: It's just that this type of nihilistic reasoning and security t-bones with the standard infosec discourse so badly I can't offer advice.
maqp: Okay. I really hope you end up creating somethign cool. Just be sure to get someone elses opinion too
maqp: The range with illuminated retro reflectors is up to 10 miles. You going to shoot anybody within that range?
maqp: Should we abandon all security because security isn't absoulte?
maqp: There is no way your system can defeat targeted SIGINT monitoring attack, where government drives within a few hundred meters and collects signals emitted by your keyboard cable.
maqp: usually, expensive enough
maqp: Security is, and has always been about adding layers, enough layers to make attack unbeneficial to attacker
maqp: Yeah, I'm afraid there's really no situation this could be used in
maqp: so you get secrecy without affecting the anonymity
maqp: and you can be assured that only the recipient will read what you sent
maqp: you can encrypt
maqp: unless you sign*
maqp: The point is, unless you encrypt the message, anyone might have created the plaintext
maqp: Why not? To have even a tiny bit of integrity you need trustworthy peer network
maqp: then when you want to send a message to contact, you encrypt the message with the public key and ask users to pass along the ciphertext
maqp: Why not instead have a public repository of all public keys similar to Tor
maqp: and evetually it will reach them
maqp: Okay, so basically I tell my peer that this message should at some point reach my contact
maqp: Why couldn't this work on OTR. I have a OTR messaging with my friend and I ask them to relay a message for me to someone peer has on their contacts?
maqp: so a secure communication system with no anonymity between peers, no secrecy, no integrity and no authenticity unless all peers are trustworthy
maqp: So a friend who holds a grudge on you can change a message?
maqp: So are you signing the plaintext before you send it to the peer?
maqp: sure
maqp: Can you give a tldr on how ciphertexts propagate in the network?
maqp: v? *
maqp: v works?
maqp: So the urban vs rural talks about anonymity being a "rat in a sewer"
maqp: But I fail to see the rat in the sewer, when you're giving the government a finger by bouncing traffic across the globe
maqp: Well, we must depend on those who are able to do something then given their current social and societal situation
maqp: It doesn't have to be a family, it might be a parent, friend, someone we look up to
maqp: it depends on how well they can weigh the threat and what track record the tools of their OPSEC have
maqp: I think we need both
maqp: There's nothing bad being a Moose. It can be hard to be a moose when your family is being tortured in another room when you chose not to use anonymity to hide participation in dissidence movement
maqp: The article steers away from infosec discourse faster than CRC32 collision. I skipped to the end--
maqp: Have you discussed the threat model?
maqp: So it's a secure chat with track record?
maqp: I see nothing being discussed about forward secrecy or deniability
maqp: Ok, I'll skim it
maqp: (IMO you should be spending your efforts on Ricochet or fork it.)
maqp: Is there a memo on that design?
maqp: "URC can be as private and secure as military systems"
maqp: are you referring to this? https://github.com/JosephSWilliams/urcd
maqp: Vaporware?
maqp: So breaking the anonymity won't reveal content of chat that could compromise their identity
maqp: Then TFC can really help since Tails and Pidgin only see TFC ciphertexts
maqp: But if you find Tor insecure and suspect someone is remotely breaching for example your Tails live session
maqp: I'd prefer secure by design approach any time
maqp: Sure it has it has it's problems. But the only alternative is secure-by-policy VPN
maqp: I'll have to read the article. Tor sucks slides indicate it puts up a fight even against FVEY agencies
maqp: So Pidgin is just a way to transmit ciphertexts from dbus to XMPP server
maqp: great <:
maqp: plaintext input, output, encryption, decryption, key generation and storage happens on separate computers
maqp: However, the entire computer Pidgin is running on is not part of the trusted computing base.
maqp: I completely agree with ioerror on that "pidgin is a flock of zero-days flying in formation"
maqp: sure just a second
maqp: since you and ascii_rear disapproved
maqp: mircea_popescu: I looked at the backlog someone linked me and I wanted to address one thing about TFC using it
maqp: ben_vulpes: I think you're confusing patriotism with nationalism
maqp: AFAIK Snowden hasn't got a degree in math/crypto, but what he said might indicate something in the leaks the journalists chose not to publish. It's a long shot but since there was no harm in cascading...
maqp: That's pretty much the story behind CEV
maqp: Additive keystreams have very low risk after all and I didn't have to trust single external crypto library
maqp: Snowden hinted something about using cascading at Harvard Privacy Synopsium when he was talking with Schneier. Schneier disagreed but it left me wondering whether Snowden's tongue slipped. Cascading was agreed as a good practice in the Schneier's Friday squid blog so I had a go
maqp: mircea_popescu: Didn't see that. CEV was built to distribute trust over multiple cryptographic primitives and designers
maqp: but yeah, my bad <:
maqp: unconditionally secure authentication fits information theoretically secure algorithms (not ciphers)
maqp: one-time MAC
maqp: would've*
maqp: punkman: splitting hairs but yeah. Algorithms woul've come closer
maqp: works well
maqp: "because why trust on a single cryptographic primitive" makes a lot more sense than "why use information theoretically secure ciphers"
maqp: Keccak512-CTR - XSalsa20 - Twofish-CTR - AES256-GCM - HMAC-SHA512 - SHA3-512-MAC
maqp: basically it's like OTP but with forward secret cascading encryption
maqp: CEV is the cascading encryption version
maqp: It's also a lot easier with NaCl than with OTP/CEV (there's a separate command for adding PSKs)
maqp: NaCl also lets you pre-share 256-bit XSalsa20-Poly1305 keys. It was the only practical post-quantum solution at the moment
maqp: indeed. I'll look into that <:
maqp: (checksum included)
maqp: Base36 would reduce public key length to 56 chars
maqp: But since you don't have to read the public key in Base58 format, it could use two different encodings
maqp: "lightish square, a bit darker square, white square"...
maqp: having to say "upper case B, lower case c".. is almost as bad as the one used in Telegram
maqp: But since users are verifying the public key over Signal call
maqp: I wonder if there's a library for that
maqp: mircea_popescu: indeed. I just figured the few extra chars were't that important, and that typing upper/lower case might make it slower. I'll have to look into that
maqp: punkman: It's a classical one-time MAC with excess key expenditure. Not a good idea I admit
maqp: That could work of course, base58 might be better as there's less similar looking chars
maqp: unfortunaltely that's the only way to prevent nation state from remotely injecting malware to transmitter device after setup
maqp: Since it's ECDHE, the security is actually 3072-bit RSA equivalent
maqp: The current version has 72 hex char key you have to manually type to transmitter device; it's similar to manually typing Ricochet/Tox ID
maqp: I tried it earlier, but the classic Diffie-Hellman had much less security and a lot longer public key
maqp: So anyway, as far as the TFC goes, NaCl is the first one to provide practical public key crypto
maqp: jokingmate
maqp: As far as it goes with cast iron list, it remains to be seen who's now closer to "terrorists"
maqp: Handle is mixed play with markus, nickname maku, how q is pronounced ku and p and q in crypto
maqp: yay
maqp: !register 559FA134DE33AED70DF97D8B085ADF061C2B20CD
maqp: interesting. There doesn't seem to be a setting for that when uploading key to MIT key server
maqp: 559..d8b
maqp: mircea_popescu: What's the prefix in front of pub key fingerprint?
maqp: I won't have to disconnect since it's running on uni server's screen. But you get more assurance on my future bitcoin account signed with my PGP key https://pgp.mit.edu/pks/lookup?op=vindex&search=0x085ADF061C2B20CD
maqp: i.e. I'll have to look into secure deployment when generating one.
maqp: Maybe. Provided that there are no obligations to where my project should be heading towards. I could use a cup of coffee, but it'll take some time to learn how to secure the account and endpoint
maqp: like donations?
maqp: yeah, sure. I haven't had the need for it. At least yet.
maqp: I see. The problem with GPG however is the lack of deniability. I'd rather keep things off the record <:
maqp: So are you running something that signs all your IRC messages or what are we talking about?
maqp: Well, since this is a public chat room with no secrecy/authenticity, I don't really see the need at the moment
maqp: I haven't had the time to update the two other versions
maqp: thanks. I wanted to recommend you guys take a look at the TFC-NaCl that's fresh out of oven and has better design compared to OTP/CEV versions
maqp: yes
maqp: Hey. Came to say hi after someone requested