[liberationtech] Sometimes crypto can be easy

2013-10-04 Thread Nathan of Guardian
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I am virtually speaking at a conference in Spain later this month, and they asked me to do a test today using Skype. I offered instead that we should use Ostel (https://ostel.co) with Jitsi to do an encrypted video call. I sent one quick email to

Re: [liberationtech] Sometimes crypto can be easy

2013-10-04 Thread Nathan of Guardian
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/04/2013 09:49 AM, Nathan of Guardian wrote: we should use Ostel (https://ostel.co) with Jitsi to do an encrypted video call. ... and before anyone tries to ruin my day by pointing out that I was likely to be using a variable bit rate video

Re: [liberationtech] Sometimes crypto can be easy

2013-10-04 Thread Brian Conley
Perhaps you might provide us insight into your one sentence description? B On Oct 4, 2013 6:50 AM, Nathan of Guardian nat...@guardianproject.info wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I am virtually speaking at a conference in Spain later this month, and they asked me to do

Re: [liberationtech] Sometimes crypto can be easy

2013-10-04 Thread Nathan of Guardian
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/04/2013 09:55 AM, Brian Conley wrote: Perhaps you might provide us insight into your one sentence description? Oh, yes... we are working on an improved Jitsi setup tutorial, but for now, it is all here:

Re: [liberationtech] Sometimes crypto can be easy

2013-10-04 Thread Nick
On Fri, Oct 04, 2013 at 10:03:11AM -0400, Nathan of Guardian wrote: Oh, yes... we are working on an improved Jitsi setup tutorial, but for now, it is all here: Brilliant, thanks for sharing. Would it be feasible and easy to work with Jitsi to have some sort of first startup thing where you

Re: [liberationtech] Sometimes crypto can be easy

2013-10-04 Thread Nathan of Guardian
On 10/04/2013 10:20 AM, Nick wrote: Brilliant, thanks for sharing. Would it be feasible and easy to work with Jitsi to have some sort of first startup thing where you could choose ostel and these settings were filled out automatically? We are working on that. With CSipSimple on Android, we

Re: [liberationtech] Sometimes crypto can be easy

2013-10-04 Thread Enrique Piracés
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Thanks for the link, Nathan. +1 to the use of Jitsi. Some of my non-technical colleagues now use things like Jitsi and OTR after similar events. Would you be adding some Jitsi specific tutorial to https://guardianproject.info/howto/? Best,

Re: [liberationtech] Sometimes crypto can be easy

2013-10-04 Thread Michael Carbone
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Glad to see it coming along! Just a quick note, ostel.com should probably be ostel.co in the setup tutorial. Michael On 10/04/2013 09:55 AM, Brian Conley wrote: Perhaps you might provide us insight into your one sentence description? Oh,

[liberationtech] NSA-GCHQ meeting on Tor (with slides!)

2013-10-04 Thread Griffin Boyce
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 There's been a really interesting document to come out of the Guardian today: http://www.theguardian.com/world/interactive/2013/oct/04/tor-stinks-nsa-presentation-document Interestingly: - NSA/GCHQ was fingerprinting using Flash - They were

Re: [liberationtech] Feedback req: Tinfoil SMS

2013-10-04 Thread Karl Fogel
Griffin Boyce grif...@cryptolab.net writes: My feedback is that Tinfoil SMS will not gain much traction as its name marginalizes its users. Wanting more security is not sketchy. Wanting privacy is not a tinfoil hat situation. Cheekiness can be good, but this is a space where you start out at

Re: [liberationtech] Silent Phone source code available on GitHub

2013-10-04 Thread Karl Fogel
Petter Ericson pett...@acc.umu.se writes: So, Silent Circle (well, Silent Phone) is finally open source! Thank you, Petter -- it sounds like this release was a lot of hard work. But it doesn't appear to be actually open source. At least, I couldn't find a license file containing an open source

Re: [liberationtech] NSA-GCHQ meeting on Tor (with slides!)

2013-10-04 Thread Maxim Kammerer
On Fri, Oct 4, 2013 at 6:42 PM, Griffin Boyce grif...@cryptolab.net wrote: There are some questions in my mind as to the legitimacy of this document -- particularly given that a slide is marked 2007, but references 2012. (In particular, neither Torservers nor TorButton existed in 2007). Both

Re: [liberationtech] NSA-GCHQ meeting on Tor (with slides!)

2013-10-04 Thread Griffin Boyce
On 10/04/2013 06:12 PM, Maxim Kammerer wrote: Both Tor Button and Tor Browser Bundle existed in 2007. I didn't mention the browser bundle ;P -- Cypherpunks write code not flame wars. --Jurre van Bergen #Foucault / PGP: 0xAE792C97 / OTR: sa...@jabber.ccc.de My posts are my own, not my

Re: [liberationtech] NSA-GCHQ meeting on Tor (with slides!)

2013-10-04 Thread Maxim Kammerer
On Fri, Oct 4, 2013 at 7:20 PM, Griffin Boyce grif...@cryptolab.net wrote: I didn't mention the browser bundle ;P It is referenced in slide 7, together with Torbutton. -- Maxim Kammerer Liberté Linux: http://dee.su/liberte -- Liberationtech is public archives are searchable on Google.

Re: [liberationtech] NSA-GCHQ meeting on Tor (with slides!)

2013-10-04 Thread Maxim Kammerer
After going over the presentation, it seems as if GCHQ did all the work. Does NSA actually have good computer scientists working for it (not including mathematicians / cryptographers)? E.g., I have been to a workshop in London a few months ago (in an unrelated field), and instantly met someone

Re: [liberationtech] NSA-GCHQ meeting on Tor (with slides!)

2013-10-04 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/10/13 16:42, Griffin Boyce wrote: There are some questions in my mind as to the legitimacy of this document -- particularly given that a slide is marked 2007, but references 2012. (In particular, neither Torservers nor TorButton existed

Re: [liberationtech] NSA-GCHQ meeting on Tor (with slides!)

2013-10-04 Thread Maxim Kammerer
I wonder what the current state of affairs is, though. The slides suggest that the global passive interception infrastructure is not suitable for correlation-based deanonymization, so NSA/GCHQ need “access to nodes”. But that was 6 years ago. See also my analysis from last year [1]. Sniffing

[liberationtech] Internet Rights at HRC24

2013-10-04 Thread Yosem Companys
From: Shawna Finnegan sha...@apc.org Hi all, I was part of a group of CS in Geneva for the 24th session of the Human Rights Council working on internet rights and privacy issues, including Access, EFF, PI, HRW, RSF and CDT. APC, Access, RSF, EFF and PI made an oral statement (

[liberationtech] 49 Page NSA analysis of Tor

2013-10-04 Thread d.nix
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Just published by Bart Gellman (Thanks Bart!): http://apps.washingtonpost.com/g/page/world/nsa-research-report-on-the-tor-encryption-program/501/ - -- -BEGIN PGP SIGNATURE- Version: GnuPG v2.0.20 (MingW32)

[liberationtech] GCHQ report on 'MULLENIZE' program to 'stain' anonymous electronic traffic - The Washington Post

2013-10-04 Thread d.nix
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 GCHQ report on tainting Tor traffic: http://apps.washingtonpost.com/g/page/world/gchq-report-on-mullenize-program-to-stain-anonymous-electronic-traffic/502/ - -- -BEGIN PGP SIGNATURE- Version: GnuPG v2.0.20 (MingW32)

Re: [liberationtech] 49 Page NSA analysis of Tor

2013-10-04 Thread Roger Dingledine
On Fri, Oct 04, 2013 at 02:05:23PM -0700, d.nix wrote: Just published by Bart Gellman (Thanks Bart!): http://apps.washingtonpost.com/g/page/world/nsa-research-report-on-the-tor-encryption-program/501/ And when you're done reading it, read the better, newer version of their mjolnir attack:

[liberationtech] Please support the film Spied Upon

2013-10-04 Thread Yosem Companys
From: carolina carol...@sindominio.net A friend of a friend, is starting a crowdfunding campaign to be able ​ ​ to do a film of a true story, his story, since at some point he found ​ ​ out that one of his best friends was an undercover cop who had ​ ​ targeted him. With the film he wants to