Re: [liberationtech] Google Unveils Tools to Access Web From Repressive Countries | TIME.com

2013-10-21 Thread Patrick Mylund Nielsen
On Mon, Oct 21, 2013 at 8:00 PM, Jillian C. York jilliancy...@gmail.comwrote:

 Since I already have more skepticism of Google Ideas and Jared Cohen than
 I need, let me pose this question:

 With the understanding that uProxy provides no anonymity protections, *is
 it providing anything that other circumvention tools do not already?*
 What's unique about it?


No anonymity protections is a bit of a stretch if anonymity includes
browsing from a country that tries, but fails to snoop on your traffic. But
sure, it doesn't pretend to be a cookie blocker, or Tor.

uProxy, as far as I can tell, provides an easy way to use fast connections
you trust. Very strong emphasis on easy and fast (i.e. noncongested.)
So, you can browse securely from a coffee shop or Iran without the hassles
that come with most other similar tools (difficult setup for self-hosted
VPN servers, trusting a third-party provider for hosted VPN services,
lacking usability/non-intuitive setup and interface for many pieces of
privacy software, and very variable speed for services like Tor.)



 On Mon, Oct 21, 2013 at 3:38 PM, Dan Staples 
 danstap...@opentechinstitute.org wrote:

 And keep in mind, the uProxy project doesn't seem to be trying to
 provide anonymity, only uncensored internet access. There are many
 challenges to anonymity that a simple browser plugin can't solve.
 Browsers are extremely easy to fingerprint, which is why Tor is now
 being packaged as an entire browser bundle.

 What I'm most curious about is how much information about the users of
 uProxy will be collected and analyzed by Google and shared with its
 partners.

 Dan

 On 10/21/2013 06:09 PM, Sacha van Geffen wrote:
  On 21-10-13 22:49, Nick wrote:
  Despite the provenence of the story, I'm still suprised there was no
  mention of Google's cooperation with repressive elements of its own
  government through PRISM and the like. Or (though this is probably
  far too optimistic) a mention of whether surveillance as overarching
  paradigm is compatible with the sort of self-representation they
  offer here.
 
  google is a many headed dragon, like the US government, with one head
  canceling out some actions of others. It is a shame that those heads are
  not all the same size (like DoD vs State). Still I would encourage the
  small heads to go on and do their work.
 
 
  I also wonder how anonymous it is for the relay side - whether it's
  really just an interface to Tor bridge nodes, and therefore the
  relay can't see everything their friend is up to, or if it's a
  straight proxy. I would guess the latter as their emphasis seems to
  be completely about helping people hop out of their country's
  repressive internet policies.
 
  Seeing the description and the involvement of brave new software I
  assume it is related to or a rename of Lantern, lantern is a proxy
  software that uses the google social graph to find access. Maybe someone
  from BNS could elaborate
 
  In terms of threat model it would be reasonable to trust the 'friend' in
  this scenario, I would be more concerned with adversary externaly
  observing the connections, seeing that a group of people from within
  country X are connecting to the same ip in country Y , thus relating
  those people in that group as sharing a node in a social graph, so to
  eachother, while they might not have seen them as related before..
 
 
  Cheers, Sacha
 
 
 

 --
 Dan Staples

 Open Technology Institute
 https://commotionwireless.net
 OpenPGP key: http://disman.tl/pgp.asc
 Fingerprint: 2480 095D 4B16 436F 35AB 7305 F670 74ED BD86 43A9
 --
 Liberationtech is public  archives are searchable on Google. Violations
 of list guidelines will get you moderated:
 https://mailman.stanford.edu/mailman/listinfo/liberationtech.
 Unsubscribe, change to digest, or change password by emailing moderator at
 compa...@stanford.edu.




 --
 *Note: *I am slowly extricating myself from Gmail. Please change your
 address books to: jilliancy...@riseup.net or jill...@eff.org.

 US: +1-857-891-4244 | NL: +31-657086088
 site:  jilliancyork.com http://jilliancyork.com/* | *
 twitter: @jilliancyork* *

 We must not be afraid of dreaming the seemingly impossible if we want the
 seemingly impossible to become a reality - *Vaclav Havel*

 --
 Liberationtech is public  archives are searchable on Google. Violations
 of list guidelines will get you moderated:
 https://mailman.stanford.edu/mailman/listinfo/liberationtech.
 Unsubscribe, change to digest, or change password by emailing moderator at
 compa...@stanford.edu.

-- 
Liberationtech is public  archives are searchable on Google. Violations of 
list guidelines will get you moderated: 
https://mailman.stanford.edu/mailman/listinfo/liberationtech. Unsubscribe, 
change to digest, or change password by emailing moderator at 
compa...@stanford.edu.

Re: [liberationtech] Is Dropbox opening uploaded documents?

2013-09-13 Thread Patrick Mylund Nielsen
On Fri, Sep 13, 2013 at 1:20 PM, Ryan Getz ry...@getzmail.com wrote:

 On Thursday, September 12, 2013, Joe Szilagyi wrote:

 Found online:

 http://www.wncinfosec.com/**dropbox-opening-my-docs/http://www.wncinfosec.com/dropbox-opening-my-docs/

 --
 Joe Szilagyi



 Interesting, thanks for sharing that.

 Has anyone else tried to reproduce these results? I'm curious what others
 have seen.

 I tried this yesterday, only with the .doc file. I haven't been able to
 reproduce those findings. I tested Dropbox (client and web), SugarSync
 (client only), and Amazon Cloud Drive (web only). 20 hours later I
 still don't have any buzzes.

 Regards,
 Ryan


Dropbox's response: https://news.ycombinator.com/item?id=6377712
-- 
Liberationtech is public  archives are searchable on Google. Violations of 
list guidelines will get you moderated: 
https://mailman.stanford.edu/mailman/listinfo/liberationtech. Unsubscribe, 
change to digest, or change password by emailing moderator at 
compa...@stanford.edu.

Re: [liberationtech] World's Most Private Search Engine?

2013-08-19 Thread Patrick Mylund Nielsen
If we have learned anything from PRISM it's that words are cheap, and not
complying is difficult to impossible (without shutting down your business).
You should probably be using Tor regardless of which search engine you're
using if you're worried about your privacy.
On Aug 19, 2013 9:00 AM, LilBambi lilba...@gmail.com wrote:

 I have used ixquick.com and startpage.com (both from the same folks) for
 years.

 More info here:

 http://en.wikipedia.org/wiki/Ixquick

 Ixquick is a metasearch engine based in New York and the
 Netherlands.[2] Founded by David Bodnick in 1998, Ixquick is owned by
 Dutch company, Surfboard Holding BV, which acquired the internet
 company in 2000.[3]

 On July 7, 2009 Ixquick launched Startpage.com to offer a new service
 at a URL that is both easier to remember and spell. Startpage.com
 fetches its results straight from the Google search engine without
 saving the users' IP addresses or giving any personal user information
 to Google's servers.

 I had been using ixquick.com for quite a while when StartPage.com came
 out and was being promoted by Spy Chips author Katherine Albrecht and
 CASPIAN advocate.

 Startpage.com info on how it protects you:
 https://startpage.com/eng/prism-program-exposed.html

 Here's the content of that page:

 --snip--

 No PRISM. No Surveillance. No Government Back Doors. You Have our Word on
 it.

 Giant US government Internet spying scandal revealed

 The Washington Post and The Guardian have revealed a US government
 mass Internet surveillance program code-named PRISM. They report
 that the NSA and the FBI have been tapping directly into the servers
 of nine US service providers, including Facebook, Microsoft, Google,
 Apple, Yahoo, YouTube, AOL and Skype, and began this surveillance
 program at least seven years ago. (clarifying slides)

 These revelations are shaking up an international debate.

 StartPage has always been very outspoken when it comes to protecting
 people's Privacy and civil liberties. So it won't surprise you that we
 are a strong opponent of overreaching, unaccountable spy programs like
 PRISM. In the past, even government surveillance programs that were
 begun with good intentions have become tools for abuse, for example
 tracking civil rights and anti-war protesters.

 Programs like PRISM undermine our Privacy, disrupt faith in
 governments, and are a danger to the free Internet.

 StartPage and its sister search engine Ixquick have in their 14-year
 history never provided a single byte of user data to the US
 government, or any other government or agency. Not under PRISM, nor
 under any other program in the US, nor under any program anywhere in
 the world.

 Here's how we are different:

 StartPage does not store any user data. We make this perfectly clear
 to everyone, including any governmental agencies. We do not record the
 IP addresses of our users and we don't use tracking cookies, so there
 is literally no data about you on our servers to access. Since we
 don't even know who our customers are, we can't share anything with
 Big Brother. In fact, we've never gotten even a single request from a
 governmental authority to supply user data in the fourteen years we've
 been in business.

 StartPage uses encryption (HTTPS) by default. Encryption prevents
 snooping. Your searches are encrypted, so others can't tap the
 Internet connection to snoop what you're searching for. This
 combination of not storing data together with using strong encryption
 for the connections is key in protecting your Privacy.

 Our company is based in The Netherlands, Europe. US jurisdiction does
 not apply to us, at least not directly. Any request or demand from ANY
 government (including the US) to deliver user data, will be thoroughly
 checked by our lawyers, and we will not comply unless the law which
 actually applies to us would undeniably require it from us. And even
 in that hypothetical situation, we refer to our first point; we don't
 even have any user data to give. We will never cooperate with
 voluntary spying programs like PRISM.

 StartPage cannot be forced to start spying. Given the strong
 protection of the Right to Privacy in Europe, European governments
 cannot just start forcing service providers like us to implement a
 blanket spying program on their users. And if that ever changed, we
 would fight this to the end.
 Privacy. It's not just our policy, it's our mission.

 Sincerely,

 Robert E.G. Beens
 CEO StartPage.com and Ixquick.com

 --snip--

 Hope that helps some Yosem.

 On Sun, Aug 18, 2013 at 2:18 PM, Yosem Companys compa...@stanford.edu
 wrote:
  RT @bytesforall: World's Most Private Search Engine
  http://ixquick.com/eng/. Anyone evaluated this? #Pakistan #Privacy
  #NetFreedom #Google @PrivacySurgeon
  --
  Liberationtech is a public list whose archives are searchable on Google.
 Violations of list guidelines will get you moderated:
 https://mailman.stanford.edu/mailman/listinfo/liberationtech.
 Unsubscribe, change 

Re: [liberationtech] Is spideroak really zero-knowledge?

2013-08-12 Thread Patrick Mylund Nielsen
On Tue, Aug 13, 2013 at 1:35 AM, Percy Alpha percyal...@gmail.com wrote:

 @Tom, For this amount of time your password is stored in encrypted
 memory but to actually use the key, the key has to be in plain-text form
 for sometime, during which it can be (forced to )intercepted.

 If they can force Lavabit to intercept users' emails, why can't they ask
 spideroak to secretly intercept users' moible app login?


They (or somebody else) can. So don't use mobile login.

Curious why the regular client logic can't run on mobile. Too intensive to
decrypt metadata maybe?
-- 
Liberationtech is a public list whose archives are searchable on Google. 
Violations of list guidelines will get you moderated: 
https://mailman.stanford.edu/mailman/listinfo/liberationtech. Unsubscribe, 
change to digest, or change password by emailing moderator at 
compa...@stanford.edu.

Re: [liberationtech] And now for some completely different flame... Chrome + password management

2013-08-08 Thread Patrick Mylund Nielsen
On Thu, Aug 8, 2013 at 9:22 PM, Shava Nerad shav...@gmail.com wrote:

 https://news.ycombinator.com/item?id=6166886

 Chrome security guy takes it up with the Mashable article author.

 Chrome guy:  This is what users expect!  They expect to see their
 passwords in plain text.  You are expecting us to provide them with a false
 sense of security.

 um...  alrighty then...

 yrs,
 SN


He is being quite condescending, but that's not what he's saying. He's
saying that masking the password would make it seem safer than it really
is, i.e. that it's not as trivially obtainable by a simple piece of
software. That's not an intuitive concept for users, but it's a choice the
Chrome team deliberately made so as to not mislead them. This is a fine
stance, and not one deserving of so much bad press.



 On Thu, Aug 8, 2013 at 12:05 PM, Kyle Maxwell ky...@xwell.org wrote:

 On Thu, Aug 8, 2013 at 11:01 AM, Patrick Mylund Nielsen
 cryptogra...@patrickmylund.com wrote:
  On Thu, Aug 8, 2013 at 8:56 AM, Kyle Maxwell ky...@xwell.org wrote:
 
  Must every app data store reinvent the wheel rather than use operating
  system functionality?
 
 
  Agree in theory, but do all operating systems have standard data stores
 that
  are encrypted with the user's password? They don't.

 Understood and point taken - but in general I'd rather point users
 towards better password management than the browser in any case,
 whether that's something like Lastpass / Keepass or something else
 entirely. *insert pointless rant about how passwords are a terribly
 broken model in the first place*

 --
 @kylemaxwell
 --
 Liberationtech list is public and archives are searchable on Google. Too
 many emails? Unsubscribe, change to digest, or change password by emailing
 moderator at compa...@stanford.edu or changing your settings at
 https://mailman.stanford.edu/mailman/listinfo/liberationtech




 --

 Shava Nerad
 shav...@gmail.com

 --
 Liberationtech list is public and archives are searchable on Google. Too
 many emails? Unsubscribe, change to digest, or change password by emailing
 moderator at compa...@stanford.edu or changing your settings at
 https://mailman.stanford.edu/mailman/listinfo/liberationtech

--
Liberationtech list is public and archives are searchable on Google. Too many 
emails? Unsubscribe, change to digest, or change password by emailing moderator 
at compa...@stanford.edu or changing your settings at 
https://mailman.stanford.edu/mailman/listinfo/liberationtech

Re: [liberationtech] And now for some completely different flame... Chrome + password management

2013-08-07 Thread Patrick Mylund Nielsen
Encrypting the passwords with a master passphrase wouldn't be useless. At
the very least it makes it harder to extract plaintext passwords from a
discarded harddrive. On the other hand, a master passphrase doesn't offer
nearly as much security as users think it does when they enable the
feature. It doesn't make it safe to let another person use your computer,
for example. (Even if the attacker is an illiterate shouldersurfer, they
can download tools that trivially extract the passwords after the store has
been decrypted--not to mention that there are many other ways the passwords
can be compromised where it simply doesn't matter that you have a master
password, or that the store is encrypted.)

As you said, both sides are right, and both sides are being dicks about it.
A master password gives a false sense of security, but it also defeats the
most rudimentary oh let's log into his/her Facebook and post a stupid
message, lol! I know how to see their passwords!. We want people to lock
their screens/log out/shut down their computer when they don't use it is
an respectable and beneficial position of Google to take, and I can only
shake my head in response to them getting this much bad press for it.
(Virtually all the press I've seen has made it sound like other browsers
don't in fact store passwords in a reversible format when clearly this is
necessary for the autofill/autologin feature to work at all.)


On Wed, Aug 7, 2013 at 10:04 PM, Brian Conley bri...@smallworldnews.tvwrote:

 Are they being irresponsible or aren't they?


 http://mashable.com/2013/08/07/chrome-password-security/?utm_cid=mash-com-fb-main-link

 That is a serous question in interested to hear a variety of opinions on,
 both for and against Google's position, OK go!

 Spoiler alert, I think both players are being jerks and not considering
 the importance of outreach and how users learn...

 --
 Liberationtech list is public and archives are searchable on Google. Too
 many emails? Unsubscribe, change to digest, or change password by emailing
 moderator at compa...@stanford.edu or changing your settings at
 https://mailman.stanford.edu/mailman/listinfo/liberationtech

--
Liberationtech list is public and archives are searchable on Google. Too many 
emails? Unsubscribe, change to digest, or change password by emailing moderator 
at compa...@stanford.edu or changing your settings at 
https://mailman.stanford.edu/mailman/listinfo/liberationtech

Re: [liberationtech] Convergence: does anyone use it?

2013-07-28 Thread Patrick Mylund Nielsen
On Sun, Jul 28, 2013 at 1:03 PM, Yan Zhu y...@mit.edu wrote:

 It seems to be the browser extension http://convergence.io/ that
 everyone talks about but nobody uses. For one, the original repository
 isn't actively maintained, and I found at least one unpatched issue that
 keeps it from working in recent Firefoxes (see
 https://github.com/moxie0/Convergence/issues).

 Is anyone running it? Thoughts on whether it's worth forking and patching?

 Perspectives, on the other hand, is a similar project that is quite active
 but seems to get less mentions: http://perspectives-project.org/

 -Yan


Unfortunate, since Convergence is based on the research done in the
Perspectives project. Moxie deserves credit for sure, but he seems to be
getting (almost) all of it. An Ubuntu-and-Debian-esque situation, if you
will.

Why is neither used by the masses? Because nobody changes their settings:
https://www.imperialviolet.org/2011/09/07/convergence.html
That's going to be a hard problem to solve.
--
Too many emails? Unsubscribe, change to digest, or change password by emailing 
moderator at compa...@stanford.edu or changing your settings at 
https://mailman.stanford.edu/mailman/listinfo/liberationtech

Re: [liberationtech] Resources on electronic voting

2013-07-24 Thread Patrick Mylund Nielsen
On Wed, Jul 10, 2013 at 1:36 PM, Marcin de Kaminski mar...@dekaminski.sewrote:

 Dear all,

 Sorry to ask such a general question but I need input on the issue of
 electronic voting. Is there any comprehensive collection of resources or
 (preferably academic) research already out there?


 Take a look at http://www.demtech.dk/wiki/Publications
--
Too many emails? Unsubscribe, change to digest, or change password by emailing 
moderator at compa...@stanford.edu or changing your settings at 
https://mailman.stanford.edu/mailman/listinfo/liberationtech

Re: [liberationtech] Is Most Encryption Cracked?

2013-07-17 Thread Patrick Mylund Nielsen
On Wed, Jul 17, 2013 at 1:54 PM, Collin Anderson
col...@averysmallbird.comwrote:

 Wait, forgive me Libtech for amusing myself at the cost of your collective
 inboxes but, is it just me or is the security page on what purports to be a
 security tool empty? https://unsene.com/security.html


Military-grade encryption, huh? That phrase always makes my spider sense
tingle.

From their descriptions:

• AES – a symmetric key that is considered to be very strong.  We’re using
the 256 bit version for the free version of our site, which is the maximum
bit key size for this algorithm.  We believe this is broken by the NSA and
we believe it’s either real time or near real time decrypt-able.

• XAES – a more secure and advanced version of AES, ours goes up to 4096
bits, which is über-strong.  Unlikely to be broken as this has been
customized from standard code libraries that aren’t widely known.


Crypto mistake #1: Our algorithm is secure because nobody knows how it
works. https://en.wikipedia.org/wiki/Kerckhoffs's_principle

Cool project, but I'm highly doubtful it'll be secure. They're making some
fundamental mistakes, like confusing RSA X-bits with AES X-bits, and
assuming their stuff won't be broken if they don't tell anyone how it works.



 On Wed, Jul 17, 2013 at 1:50 PM, Collin Anderson 
 col...@averysmallbird.com wrote:

  So, AES-128 is what they're using?

 Mo' money, mo' key length.

 *What’s the difference between the free version and the premium version?*

 *The free version provides 256-bit AES encryption and 2GB of free
 encrypted storage and allows sharing of files of up to 50MB. The premium
 version provides up to 1048-bit AES encryption and 50GB of encrypted
 storage and allows sharing of files of up to 40GB. Also, the key in the
 free version is pre-generated and stored on our servers, while with the
 premium version the user has the option to generate his own key and store
 it locally for even greater security.  Keep in mind there is no “password
 recovery”, so you definitely won’t want to forget your passphrase!*



 On Wed, Jul 17, 2013 at 1:38 PM, liberationt...@lewman.us wrote:

 On Wed, 17 Jul 2013 10:18:44 -0700
 Collin Sullivan coll...@benetech.org wrote:

  http://unsene.com/blog/2013/06/15/is-most-encryption-broken/

 haystack called and wants its media pitch back

 They say AES is broken and yet, Military-grade security protects your
 important private messages, photos and videos, everywhere. It's so
 strong that we can't export it to Cuba, Iran, Sudan, and North Korea.

 So, AES-128 is what they're using? I believe you can only export 64-bit
 or less keys without a license.

 This entire thing is dripping in snakeoil.

 --
 Andrew
 http://tpo.is/contact
 pgp 0x6B4D6475
 --
 Too many emails? Unsubscribe, change to digest, or change password by
 emailing moderator at compa...@stanford.edu or changing your settings
 at https://mailman.stanford.edu/mailman/listinfo/liberationtech




 --
 *Collin David Anderson*
 averysmallbird.com | @cda | Washington, D.C.




 --
 *Collin David Anderson*
 averysmallbird.com | @cda | Washington, D.C.

 --
 Too many emails? Unsubscribe, change to digest, or change password by
 emailing moderator at compa...@stanford.edu or changing your settings at
 https://mailman.stanford.edu/mailman/listinfo/liberationtech

--
Too many emails? Unsubscribe, change to digest, or change password by emailing 
moderator at compa...@stanford.edu or changing your settings at 
https://mailman.stanford.edu/mailman/listinfo/liberationtech

Re: [liberationtech] Resources on electronic voting

2013-07-12 Thread Patrick Mylund Nielsen
This file is particularly interesting:
https://github.com/vvk-ehk/evalimine/blob/098ff93f9f159c977d60584606a1dabce755f5f1/ivote-server/hes/vote_analyzer.py


On Fri, Jul 12, 2013 at 9:37 AM, phryk in...@phryk.net wrote:

 No clue if it was already covered in this thread, but Estonia just
 opened up the code of their e-voting system:
 http://news.err.ee/politics/0233b688-b116-44c3-98ca-89a4057acad8

 There's also a nice TED-Talk called E-voting without fraud:
 http://www.ted.com/talks/david_bismark_e_voting_without_fraud.html


 Cheers,

 phryk
 --
 Too many emails? Unsubscribe, change to digest, or change password by
 emailing moderator at compa...@stanford.edu or changing your settings at
 https://mailman.stanford.edu/mailman/listinfo/liberationtech

--
Too many emails? Unsubscribe, change to digest, or change password by emailing 
moderator at compa...@stanford.edu or changing your settings at 
https://mailman.stanford.edu/mailman/listinfo/liberationtech

Re: [liberationtech] DecryptoCat

2013-07-09 Thread Patrick Mylund Nielsen
If it's so easy, go ahead and produce a more secure alternative that people
will use. Talking about how exceedingly easy it is in Internet forums
doesn't contribute much.


On Tue, Jul 9, 2013 at 5:55 AM, Maxim Kammerer m...@dee.su wrote:

 On Tue, Jul 9, 2013 at 11:39 AM, Michael Rogers
 mich...@briarproject.org wrote:
  Google and Mozilla wouldn't have to run
  competitions to find holes in their own browsers. There wouldn't be a
  multi-million-dollar 0day black market.

 You are talking about huge projects with complex design, where the
 architecture itself is a source of security issues. Not to mention
 that WebKit and Mozilla weren't engineered for security to begin with.

  It wouldn't be possible for
  the NSA (according to Snowden) to simply own the computer of any
  person of interest.

 Offtopic, but I didn't see any indication in that last paragraph of
 Jacob's interview that Snowden talks about exploiting computers. In
 general, Snowden for some reason is usually terribly vague for someone
 who apparently exhibits excellent command of English language (from my
 non-native speaker's POV).

  Writing secure software is much, much harder than simply writing
  comments, writing tests and coding defensively.

 This is a thread about Cryptocat. Cryptocat is a web frontend for a
 couple of protocols. Yes, it is that easy.

 --
 Maxim Kammerer
 Liberté Linux: http://dee.su/liberte
 --
 Too many emails? Unsubscribe, change to digest, or change password by
 emailing moderator at compa...@stanford.edu or changing your settings at
 https://mailman.stanford.edu/mailman/listinfo/liberationtech

--
Too many emails? Unsubscribe, change to digest, or change password by emailing 
moderator at compa...@stanford.edu or changing your settings at 
https://mailman.stanford.edu/mailman/listinfo/liberationtech

Re: [liberationtech] DecryptoCat

2013-07-09 Thread Patrick Mylund Nielsen
Sorry, when I wrote scare normal users away from e.g. MSN, I meant scare
normal users away from switching from e.g. MSN


On Tue, Jul 9, 2013 at 12:31 PM, Patrick Mylund Nielsen 
cryptogra...@patrickmylund.com wrote:

  What I hear from you is a common idea: it is the idea is that people
 who don't build those systems don't have a right to voice negative or critical
 views.

 Absolutely not. If this is how I came across, I apologize.

 Let me try to express myself a little more clearly, and not via a phone.
 Your second reply resonated quite well with my underlying thoughts.

  When we degrade others for their criticisms by suggesting that they
 only get to speak if they've met some arbitrary bar for entry is 
 dis-empowering.
 I know that we all do this but perhaps it isn't the best way to move
 forward?

 To be clear, the only thing I take objection to in this thread are the
 snarky, semi-arrogant replies that imply that e.g. Veracode's code reviews
 are useless, and that all the developers behind X are incompetent, while
 not actually providing a lot of constructive commentary. (Admittedly, I am
 already slightly annoyed from reading other comment threads about this same
 issue where the response was a fairly unanimous Omg, Cryptocat sucks! What
 a bunch of amateurs!, so this is more of a response to that collectively
 than to the comments of Maxim, specifically. That being said, I care very
 little for arguments from authority, unless they make sense.) There may
 be a language barrier, but despite being a non-native speaker myself, the
 comments still came across quite negatively.

 By no means should Cryptocat be immune to criticism--it's clear that it
 isn't--and there is no reason why somebody with knowledge on a subject
 can't comment on deficiencies, even if they don't make a competitor, or
 prove that they are able to. But there are several ways to do so--a few
 that I've seen recently in connection with Cryptocat are: 1. To turn to
 the developers of the software and/or contributing to the software itself,
 2. By flaming the software and its authors on mailing lists and on blogs,
 in discussions that are most closely analogous to lol, noobs., and 3. A
 combination: finding vulnerabilities, informing the developers, and posting
 about it on blogs with added opinions that all the developers are
 incompetent.

 Obviously, I think #1 is the most useful. #3, while harsh, still is, since
 the vulnerabilities will inevitably be patched, whether or not you provide
 a solution. (Indeed, the history of responsible disclosure shows that this
 is often the only way to get something fixed.) #2 is entirely useless, in
 my opinion. So when I say if it's so easy, make a better one, I really
 mean why don't you switch from #2 to either #1 or #3.

 There obviously is a limit: where the authors of a piece of software are
 so incompetent, or the software is so badly written, that it should be
 avoided at all costs. I don't think that Nadim, et al, and Cryptocat are at
 or past that point, for several reasons:

   - They very clearly communicate that this is experimental software, that
 you shouldn't put your life on the line using it, and that it hasn't
 undergone a lot of scrutiny
   - Whenever there's been a new feature or new release, the main request
 from the authors themselves has been that people take a look at it and come
 to them if they see any problems. The authors recognize that they are not
 infallible experts on the subject. (Contrast with Silent Circle where their
 whole argument is that we are crypto experts and Navy SEALs, and you
 should trust our closed source software, but the software still has
 serious problems.)
   - Cryptocat is helping bring OTR to the masses

  I'm not sure if you're away but Maxim did exactly this many years ago.
  He wrote a system called cables:

 I was aware of its existence, although I'll admit I haven't used it
 recently.

 While I appreciate and recognize your description of its ease-of-use, I
 will say that I think most people aren't going to run a custom Linux
 distribution to communicate securely--and when I say most people, I mean
 the masses, not liberationtech. Which leads me to my main point...

  Usability is absolutely critical - but we're not looking to build
 usable software without any security - if we were, we'd all be using
 Facetime, Skype, GChat and so on, without any complaints.

 This is where your reply is in agreement with what was (granted, deeply)
 between the lines of my initial replies, where I continuously highlighted
 usability as a critical feature.

 I want secure software. I want something that lets me communicate with
 others securely. But when I, a fairly paranoid person by my own judgement,
 and somebody who writes cryptography and privacy software for a living,
 disable my Android device encryption because it doesn't let you use
 something other than the encryption passphrase to unlock the screen (even
 though it doesn't actually

Re: [liberationtech] DecryptoCat

2013-07-07 Thread Patrick Mylund Nielsen
I see a ton of people criticizing left and right, conveniently leaving out
that this didn't apply to the OTR implementation. I don't see a lot of
people producing more secure or as-easy-to-use alternatives, which
presumably they're more than capable of.

Criticizing is easy. It's okay to feel bad that you made a mistake, but you
don't really have anything to answer for. You clearly stated that you
shouldn't put your life on the line using cryptocat, and that not enough
eyes had looked at it yet.

For the open source vs. proprietary argument: Proprietary is clearly
better, PR-wise at least, as long as you don't have enough eyes. Open
source means nothing if you don't have more qualified good people looking
at it than bad people.

Virtually everyone in the history of cryptography engineering, as with
software engineering in general, has made mistakes. Critics should lay off
the holier-than-thou nonsense, and spend more time looking at the code so
any outstanding issues can be fixed responsibly.


On Sun, Jul 7, 2013 at 4:34 PM, Nadim Kobeissi na...@nadim.cc wrote:


 On 2013-07-07, at 2:25 PM, CodesInChaos codesinch...@gmail.com wrote:

   So introductory-level programming course mistakes are right out.
 
  In my experience it's quite often a really simple mistake that gets you,
  even when you're an experienced programmer. I'm quite afraid of simple
 off-by-one bug,
  places which I didn't fix in copypaste, basic logic mistakes etc.
  IMO Nadim's main mistake wasn't the actual bug, mistakes like that can
 happen to anybody,
  but it was designing a really weird API that invites mistakes. Nobody
 sane return decimal digits
  from a cryptographic PRNG.

 That's not what the CSPRNG does exactly, but we routed it through an
 all-purpose function that wields it to present types of data on demand, be
 it random ASCII lowercase, random ASCII uppercase, random digits, random
 bytes. And then I messed up and asked it to produce random digits instead
 of random bytes and BOOM — security disaster, end of the world etc.

 For the record, I feel deeply ashamed about this blunder. But I can't give
 up this project simply because bugs like this are bound to pop up for any
 project with this kind of goals and ambition, and our goals are, in my
 view, deeply necessary.

 NK

 
  For example a really basic cryptography mistake is reusing a nonce in
 AES-CTR. Still it happens to people experienced
  in both coding and cryptography. For example Tarsnap had since
 vulnerability for several versions, despite a competent developer.
 
 http://www.daemonology.net/blog/2011-01-18-tarsnap-critical-security-bug.html
 
  In my own programs I'm really careful about nonces and randomness, but
 still I wouldn't be surprised if a trivial bug slipped through in that area.
  Writing tests which detect such mistakes is really hard.
  --
  Too many emails? Unsubscribe, change to digest, or change password by
 emailing moderator at compa...@stanford.edu or changing your settings at
 https://mailman.stanford.edu/mailman/listinfo/liberationtech

 --
 Too many emails? Unsubscribe, change to digest, or change password by
 emailing moderator at compa...@stanford.edu or changing your settings at
 https://mailman.stanford.edu/mailman/listinfo/liberationtech

--
Too many emails? Unsubscribe, change to digest, or change password by emailing 
moderator at compa...@stanford.edu or changing your settings at 
https://mailman.stanford.edu/mailman/listinfo/liberationtech

Re: [liberationtech] secure download tool - doesn't exist?!?

2013-07-01 Thread Patrick Mylund Nielsen
How do you apply to this to pages? Do you hash all their elements, or just
the page? If it's the former: in what order do you do it? What if the
author of a product decides to release a bug fix version? Your link will
stop working, and make the software seem malicious when it's probably not.

How do you handle interstitial download pages? What about 302 redirects to
specific versions of a binary? Not to mention media types that are
autoplayed by browser plugins.

I agree that it's interesting--probably the most appealing so far, but
there are many common cases in which it would not work, or its behavior
would be ambiguous. You'll also take on (/ take from the author) a fairly
significant maintenance burden if you want to stay up-to-date with links
directly to the latest versions (which probably have severe vulnerabilities
patched) -- that is, of course, assuming your target host allows linking to
files with an outside Referrer header.


On Mon, Jul 1, 2013 at 9:28 PM, Martin Uecker uec...@eecs.berkeley.eduwrote:





 Owen Barton o...@civicactions.com wrote:

  This is roughly what I was suggesting with the http header (fetching the
  hash with a TLS HEAD request even if the download itself is not TLS). I
  think this may be preferable to encoding the hash with the link, as it
  would work even with 3rd party links.

 This has weaker security properties.
 The user has to trust:

 - everybody who has access to the server
 - that the server has not been compromised
 - a CA has not been compromised
 - TLS is working correctly

 - the source of the link


 Compare this with self-certifying links: Having the hash in the
 link guarantees that you got exactly the file the link specifies.
 This secures an easy-to-understand and fundamental property of
 a link. The user only has to trust the source of the link.

 Martin



 
  Getting support in the browser or OS is critical, I agree - apart from
 the
  convenience factor, installing a secondary secure download tool is a
  catch 22 for the user.
 
  - O
 
 
  On Mon, Jul 1, 2013 at 4:22 PM, Martin Uecker uec...@eecs.berkeley.edu
 wrote:
 
  
   Jacob Appelbaum ja...@appelbaum.net wrote:
  
   ...
  
We need a secure downloading tool, we need it to be built into every
 OS
by default and until then, we'll have to rely on tricks to hack it -
preloading certs in browsers, having a website to download it from
 and
so on.
   
  
   What we need are backwards compatible self-certifying URLs or
 hyperlinks,
   e.g. something like this:
  
   a href=./mysoftware.tgz
   hmac=sha1:da19d18ef86f4fb8fe8b61323806ec1764f9bf00My software/a
   a
  
 href=./mysoftware.tgz#sha1:da19d18ef86f4fb8fe8b61323806ec1764f9bf00My
   software/a
  
   And something similar to specify a public key.
  
   This would need to be standardized and supported by all major browsers.
  
   Martin
  
  
   --
   Too many emails? Unsubscribe, change to digest, or change password by
   emailing moderator at compa...@stanford.edu or changing your settings
 at
   https://mailman.stanford.edu/mailman/listinfo/liberationtech
  
 
 
 

 --
 Too many emails? Unsubscribe, change to digest, or change password by
 emailing moderator at compa...@stanford.edu or changing your settings at
 https://mailman.stanford.edu/mailman/listinfo/liberationtech

--
Too many emails? Unsubscribe, change to digest, or change password by emailing 
moderator at compa...@stanford.edu or changing your settings at 
https://mailman.stanford.edu/mailman/listinfo/liberationtech

Re: [liberationtech] Secure and Cheap Provider in Sweden or Iceland?

2013-06-13 Thread Patrick Mylund Nielsen
Sweden isn't much better when it comes to wiretapping:
https://en.wikipedia.org/wiki/FRA_law. Iceland is probably a good choice.


On Thu, Jun 13, 2013 at 2:51 PM, Lorenzo Franceschi Bicchierai 
lorenzo...@gmail.com wrote:

 Hey guys,

 In lieu of the recent NSA leaks, I'm going to transfer my website to a new
 provider in either Sweden or Iceland (because well, you never know).
 Griffin Boyce suggested I use moln.is, do you guys have any other
 suggestion? Any other kind of advice?

 Thanks!

 --
 *Lorenzo Franceschi-Bicchierai
 *Mashable http://www.mashable.com Junior US  World Reporter
 lore...@mashable.com | lorenzo...@gmail.com
 #: (+1) 917 257 1382
 Twitter: @lorenzoFB http://www.twitter.com/lorenzoFB
 Skype: lorenzofb8
 OTR: lorenz...@jabber.ccc.de
 www.lorenzofb.com

 --
 Too many emails? Unsubscribe, change to digest, or change password by
 emailing moderator at compa...@stanford.edu or changing your settings at
 https://mailman.stanford.edu/mailman/listinfo/liberationtech

--
Too many emails? Unsubscribe, change to digest, or change password by emailing 
moderator at compa...@stanford.edu or changing your settings at 
https://mailman.stanford.edu/mailman/listinfo/liberationtech