Tutanota , to random
@Tutanota@mastodon.social avatar

Yesterday the postponed the vote on - a huge win for 💪

Now we must convince to do the same.

If not, Australia could become the first to outlaw 🔒

Read our open letter
👉 https://tuta.com/blog/australian-online-safety-act-encryption

ilumium , to random
@ilumium@eupolicy.social avatar

Soooo, not only has the Belgian Presidency postponed today's vote on , Commissioner for the first time publicly admitted that the proposal would break :

EU Commissioner Vera Jourova stating on a public panel on 20 June 2024 that the chat control proposal would break encryption.

aral , to random
@aral@mastodon.ar.al avatar

‘Encryption is deeply threatening to power’: Meredith Whittaker of messaging app Signal

https://www.theguardian.com/technology/article/2024/jun/18/encryption-is-deeply-threatening-to-power-meredith-whittaker-of-messaging-app-signal

You can (and should) follow Meredith on the fediverse at @Mer__edith

Flipboard , to random
@Flipboard@flipboard.social avatar

It’s ! It’s been another busy week for the many newsrooms who have an active presence in the , and we’re highlighting their work in the thread below. If you like what you see, follow the profiles and boost their stories.

If you’re a journo or newsroom that we don’t know about or if there’s a newsroom you’d love to put on our radar, please let us know in the comments.
⤵️

Flipboard OP ,
@Flipboard@flipboard.social avatar

@josephcox has written a book, “Dark Wire,” about an encrypted messaging service app called Anom, which is used by drug traffickers but was infiltrated by the FBI and Australian Federal Police (AFP). @404mediaco has published this extract about how a kidnapping was both planned and foiled on Anom.

https://flip.it/pVx8Wm

@bookstodon

parismarx , to random
@parismarx@mastodon.online avatar

Criminals often use highly encrypted phones to coordinate their crimes. Or at least they did until the FBI made its own.

On , I spoke to @josephcox to discuss the story of Anom and the largest international sting operation.

Full ep: https://techwontsave.us/episode/223_how_the_fbi_tapped_the_encrypted_chats_of_criminals_around_the_world_w_joseph_cox

monkeyflower , to random
@monkeyflower@infosec.exchange avatar

Darknet Diaries: 146: ANOM

In this episode, @josephcox tells us the story of anom. A secure phone made by criminals, for criminals.This story comes from part of Joseph’s book “Dark Wire” which you should definitely read. Get yours here https://www.hachettebookgroup.com/titles/joseph-cox/dark-wire/9781541702691.

@darknetdiaries @jackrhysider 🔥

Episode webpage: https://darknetdiaries.com/episode/146/

Media file: https://www.podtrac.com/pts/redirect.mp3/dovetail.prxu.org/7057/1421a223-1880-4caa-ae13-5fa931163dc7/DD_EP146.mp3

#DarkWire #404Media #infosec #security #privacy #encryption #crime #book

kitoconnell , to random
@kitoconnell@kolektiva.social avatar

Signal's Meredith Whittaker on the Telegram security clash and the 'edge lords' at OpenAI | TechCrunch
https://techcrunch.com/2024/05/24/signals-meredith-whittaker-on-the-telegram-security-clash-and-the-edge-lords-at-openai/

WPalant , to random
@WPalant@infosec.exchange avatar

Unfortunately, this confirms what I’ve already suspected about Matrix all along: https://gist.github.com/soatok/8aef6f67fec9c702f510ee24d19ef92b

I looked into Matrix back in 2020 on a far more superficial level. Back then I simply wanted to know whether non-technical users can rely on Matrix for encrypted chats without shooting themselves in the foot.

What I found was a huge mess. The different Matrix clients all had very different capabilities, also when it came to encryption. It was pretty much a matter of luck whether your Matrix client could establish an encrypted connection to another Matrix client, whether it would do so by default and whether it would notify you in a useful way if it failed to encrypt the connection. Even the official Riot messenger didn’t perform well. There clearly were no baseline requirements, and expecting users to recognize whether they are secure or not just doesn’t work.

I later got a reply from the developers. I can only quote approximately since that was on Twitter so the conversation is lost now. It essentially boiled down to the fact that reliable encryption was never a design goal of the protocol. They wanted to give client developers the most flexibility. So client developers took that and largely implemented only the easy parts.

alshafei , to random
@alshafei@mastodon.social avatar
kuketzblog , to random German
@kuketzblog@social.tchncs.de avatar

Politische Überwachungsphantasien, die mit dem Vorwand gerechtfertigt werden, "schlimmste Verbrechen wie den sexuellen Missbrauch von Kindern zu bekämpfen", sind unerträglich.

Wer wirklich etwas für Kinder tun will, engagiert sich im Kampf gegen den Klimawandel, für sichere Schul- und Radwege, für Bildung, gewaltfreie Familien, Chancengleichheit und freie Entfaltungsmöglichkeiten.

Stop this bullshit! 🫵

firefly , to Privacy in Swiss authorities intervene, Proton Mail not blocked in India
@firefly@neon.nightbulb.net avatar

Everything you need to know about so-called 'Swiss Privacy' we learned decades ago from Operation Thesaurus, AKA, Operation Rubicon. We learned that CIA operations and black budget banking are actually headquartered in the Swiss underground.

Operation Rubicon
https://en.wikipedia.org/wiki/Operation_Rubicon

Crypto AG
https://en.wikipedia.org/wiki/Crypto_AG

If you trust any third-party server to protect your privacy, you're a rube. If you trust Proton Mail to protect your privacy, you're a rube getting 'crossed' by the Swiss Rubi-con. Either you own your keys and your data on your computer or else you have no privacy. Someone else's promise that your data will be 'encrypted' so they can't decipher it is a hollow pledge. If you send any form of plaintext to a remote server, no matter how much they claim to encrypt it, you have zero assurance of data privacy.

Watch the phan boiz rage outlet!

firefly , (edited ) to random
@firefly@neon.nightbulb.net avatar

CNSA 2.0 - NSA standards now require moving away from RSA and ECC cryptography.

https://media.defense.gov/2022/Sep/07/2003071836/-1/-1/1/CSI_CNSA_2.0_FAQ_.PDF

NSA says: "RSA and Elliptic Curve Cryptography are the main algorithms that need to be
replaced to achieve quantum resistance."

Here are my instant speculations.

Translation: We already discovered a way to break this stuff, and we're keeping it top secret, and we like reading your encrypted stuff. But we're nervous about it getting out into the wild or being discovered by someone else. We want to avert the fire sale disaster that could result, so we're scaring you with quantum heffalumps to use new algorithms we're sure the enemy can't break.

Knowing the quantum computers are unicorns, heffalumps, and woozles, this is the only intuition that I can draw from the years-long campaign to replace RSA and ECC with post-quantum algorithms.

Do not write to me about the threat of quantum computers. Do not regurgitate the baseless hype. Something else is going on behind the scenes that has spooks and stakeholders nervous. They can't admit they can break this stuff because there would be mass panic. So they are cattle-chuting the industry along in the pre-determined direction.

The commercial Internet is a major tool in securing government power. It is important from the ruler's perspective to ensure this apple cart doesn't get upset by the breaking of public-key cryptography, which would destroy the central point of control over most commerce. And that should tell us what we should be doing if we want more freedom--rejecting digital commerce as much as possible and feasible.

@privacy

edri , to random
@edri@eupolicy.social avatar

1/3 48 civil society orgs & 26 individual experts call on Member States representatives to ❌REJECT @eu2024be's latest compromise.

The text is flawed & harmful. It will enable & undermine .

Read more: https://edri.org/our-work/open-letter-mass-surveillance-and-undermining-encryption-still-on-table-in-eu-council

firefly , to Technology
@firefly@neon.nightbulb.net avatar

Heffalump Hackerz - Woozle Wizards - NIST Quantum Cryptography

Enjoy some humor regarding 'quantum hysteria' and 'quantum scaremongering'.

Humorous critique of quantum computers and quantum cryptography:
On the Heffalump Threat (short single-page essay)
https://www.cs.auckland.ac.nz/~pgut001/pubs/heffalump_crypto.pdf

Short 3-minute video (aptly portrays quantum hysteria)
https://youtu.be/CLnADKgurvc

@technology

firefly , to Programmer Humor
@firefly@neon.nightbulb.net avatar

Heffalump Hackerz - Woozle Wizards - NIST Quantum Cryptography

Enjoy some humor regarding 'quantum hysteria' and 'quantum scaremongering'.

Quick expert critique of quantum computers and quantum cryptography:
On the Heffalump Threat (short single-page essay)
https://www.cs.auckland.ac.nz/~pgut001/pubs/heffalump_crypto.pdf

Short 3-minute video (aptly portrays quantum hysteria)
https://youtu.be/CLnADKgurvc

@programmerhumor

JSharp1436 , to random
@JSharp1436@mstdn.social avatar

🔎 Secret, coded letters penned by Mary Queen of Scots while she was imprisoned in by her cousin have been uncovered by a multidisciplinary team of international

The contents of the letters were believed for centuries to have been lost

https://www.medievalists.net/2024/02/codebreakers-crack-secrets-of-mary-queen-of-scots-lost-letters/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • test
  • worldmews
  • mews
  • All magazines