[liberationtech] Call for Participation: HUSH! Usability and Security Hackathon

2015-05-08 Thread Michael Rogers
://www.dcssproject.net/ The hackathon will take place in Cardiff, the capital of Wales. Cardiff has an international airport and is two hours from London by train. For information about the hackathon, please contact Michael Rogers: mich...@briarproject.org For information about the conference, please

[liberationtech] [SPAM:#] CFP: Surveillance and Citizenship (Deadline 15 Feb)

2015-02-13 Thread Michael Rogers
) Lina Dencik (Cardiff University) Ian Brown (Oxford University) Michael Rogers (Briar Project, Technical University of Delft) Jonathan Cable (Cardiff University) -- Liberationtech is public archives are searchable on Google. Violations of list guidelines will get you moderated: https

Re: [liberationtech] Any thoughts on the OPERATION CLEAVER reports?

2014-12-07 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On 07/12/14 01:18, coderman wrote: On 12/2/14, Nariman Gharib nariman...@gmail.com wrote: OPERATION CLEAVER: A new global cyber power has emerged; one that has already compromised some of the world’s most critical infrastructure. The Operation

Re: [liberationtech] no-disclosure / other-disclosure [was: Foxacid payload]

2014-07-20 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On 18/07/14 01:02, coderman wrote: as thought experiment: a hidden site is setup by presumed trustworthy experts. exploits are funneled there, then they all dry up. - congratulations! NSA is out of 0day! ? - congratulations! NSA is not using

Re: [liberationtech] [tor-talk] messing with XKeyScore

2014-07-19 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On 14/07/14 23:29, isis wrote: Yep, the idea is pretty old. A variant of it was even written up into RFC1751 in 1994. [0] That one is already in the pycrypto module, [1] at `Crypto.Util.RFC1751`. Some people on the messag...@moderncrypto.org

Re: [liberationtech] IETF Draft: Pervasive Monitoring is an Attack

2014-07-10 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hi Todd, The draft has become RFC 7258. https://tools.ietf.org/html/rfc7258 Cheers, Michael On 10/07/14 14:12, Todd Weiler wrote: Hi all, This IETF draft on Pervasive Monitoring is about to expire - in case anyone hasn't seen it, it's a

Re: [liberationtech] Programming language for anonymity network

2014-04-22 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hi Stevens, I think it would be irresponsible to start a new project in C or C++ given the enormous number of security issues caused by memory handling bugs in C and C++ code. Here's a quote from a Debian security advisory I just received, which is

Re: [liberationtech] US created secret Twitter network in Cuba

2014-04-03 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 It's news because it was a covert project, which USAID supposedly doesn't engage in. There will be absolutely no mention of United States government involvement, according to a 2010 memo from Mobile Accord, one of the project's contractors.

Re: [liberationtech] Trsst Encryption

2014-03-21 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On 20/03/14 19:30, Yuriy Kaminskiy wrote: Note that all above variants may be NOT actually branchless and thus NOT really constant-time (depending on architecture, jvm implementation and options, etc). Most likely, resulting time difference

Re: [liberationtech] Trsst Encryption

2014-03-21 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On 21/03/14 12:52, Michael Rogers wrote: Thanks for the pointer. The Javadoc doesn't say whether this is a constant-time comparison. In OpenJDK 6 it isn't. In OpenJDK 7 it does something similar to my original suggestion. So unfortunately

Re: [liberationtech] Fwd: A new Mixmaster is in the works!

2014-03-20 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On 20/03/14 01:42, Cypher wrote: More features are under discussion. We would like your input on what features you would like to see. Please keep in mind that we are looking at functionality first. Secondly we are looking at introducing a

Re: [liberationtech] Trsst Encryption

2014-03-20 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hi Michael, What you're trying to do is very similar to ECIES. You should probably use ECIES, which has received more review than your design. It's implemented in BouncyCastle, and there was recently a thread on the BouncyCastle mailing list about

Re: [liberationtech] [sunlightlabs] need advice on using hashes for preserving PII's utility for disambiguation while protecting sensitive info

2014-02-07 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On 06/02/14 20:56, Margie Roswell wrote: For all I know, the lack of implementations using this kind of one-way transformation isn't about government sluggishness but rather about its feasibility. I'd be very curious to hear folks ideas on

Re: [liberationtech] Solutions to surveillance, beyond tech legal

2013-12-18 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 18/12/13 00:44, Yosem Companys wrote: Using this framework, it's clear that the media is focusing on the regulative (laws) and parts of the cultural-cognitive (tech), but ignoring the normative and affective, as Dan notes, including arts and

Re: [liberationtech] Exclusive: Inside America's Plan to Kill Online Privacy Rights Everywhere

2013-11-21 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 21/11/13 11:29, Eugen Leitl wrote: http://thecable.foreignpolicy.com/posts/2013/11/20/exclusive_inside_americas_plan_to_kill_online_privacy_rights_everywhere For users of Adblock Plus, the following rule allows access:

Re: [liberationtech] Riseup registration process a bit odd...

2013-10-29 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 29/10/13 16:50, Douglas Lucas wrote: That no one can see an HTTPS URL seems contradicted by this EFF Tor and HTTPS diagram: https://www.eff.org/pages/tor-and-https For the diagram, if you click the HTTPS button to show what data is visible

Re: [liberationtech] 10 reasons not to start using PGP

2013-10-11 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/10/13 01:14, carlo von lynX wrote: No one anywhere has solved the problem of asynchronous, forward-secret group cryptography. I think you have to be a bit opportunistic about it. Briar does it somehow, if I understood correctly. Yes and

Re: [liberationtech] NSA-GCHQ meeting on Tor (with slides!)

2013-10-04 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/10/13 16:42, Griffin Boyce wrote: There are some questions in my mind as to the legitimacy of this document -- particularly given that a slide is marked 2007, but references 2012. (In particular, neither Torservers nor TorButton existed

Re: [liberationtech] uVirtus Linux, encrypted OS for Syria

2013-09-27 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 27/09/13 15:23, Lorenzo Franceschi -Bicchierai wrote: Thoughts? The update feature of uVirtus's Sanctuary VPN (OpenVPN obfuscated with obfsproxy) is a bit concerning. The source code has been removed from Github, but judging by the description on

Re: [liberationtech] The missing component: Mobile to Web interoperability (in Internet Freedom Technologies)

2013-09-24 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 24/09/13 05:21, Jonathan Wilkes wrote: Is Briar able to hide metadata that describes who is messaging whom within the network from an attacker with a splitter on the internet and a $50+ billion budget? We'll see. :-) Briar moves communication

Re: [liberationtech] The missing component: Mobile to Web interoperability (in Internet Freedom Technologies)

2013-09-23 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 22/09/13 20:51, Jonathan Wilkes wrote: Goodwill is a pre-internet concept that is predicated on things like short human memories, and it wholesale ignores all the moral hazards that come from being able to install a splitter on a single line

Re: [liberationtech] The missing component: Mobile to Web interoperability (in Internet Freedom Technologies)

2013-09-17 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 16/09/13 06:57, Jonathan Wilkes wrote: On 09/15/2013 02:32 PM, Michael Rogers wrote: Friend suggestions can be based on a partial view of the social graph - - for example, each user may be able to see their friends and their friends' friends

Re: [liberationtech] The missing component: Mobile to Web interoperability (in Internet Freedom Technologies)

2013-09-16 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 16/09/13 07:59, Brian Conley wrote: On Sep 15, 2013 8:19 PM, Michael Rogers mich...@briarproject.org mailto:mich...@briarproject.org wrote: On 14/09/13 11:03, Fabio Pietrosanti (naif) wrote: The user have only those two platform, a browser

Re: [liberationtech] The missing component: Mobile to Web interoperability (in Internet Freedom Technologies)

2013-09-15 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 14/09/13 11:03, Fabio Pietrosanti (naif) wrote: The user have only those two platform, a browser and a mobile phone with downloadable apps. Everything else requiring to install an application over a desktop computer is IMHO destinated to be a

Re: [liberationtech] The missing component: Mobile to Web interoperability (in Internet Freedom Technologies)

2013-09-15 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 15/09/13 16:49, Jonathan Wilkes wrote: I'm not completely sure, but I don't think that is possible. For example: regardless of privacy implications, discoverability on Facebook is a feature. Regardless of privacy implications, suggestions

Re: [liberationtech] Fwd: Firefox OS with built in support for OpenPGP encryption

2013-09-13 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 13/09/13 10:04, Eugen Leitl wrote: Baseband processors leave the system wide open to all kind of attacks. Countermeasure would be running the 2G/3G/4G stack in an open source SDR radio, or using an open source VoIP device that connects by WLAN

Re: [liberationtech] NYTimes and Guardian on NSA

2013-09-06 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/09/13 21:10, Richard Brooks wrote: There is a massive difference between cryptanalysis and decade-long, well-funded, and top-secret program to subtly weaken international cryptographic protocols and sabotage industry implementations.

Re: [liberationtech] NYTimes and Guardian on NSA

2013-09-06 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 06/09/13 19:25, Maxim Kammerer wrote: I don't see any evidence of said shift in priorities. NSA supported escrowed encryption in the 90's, and the alleged subversion of standards is most likely similar to escrowed encryption, but at the

Re: [liberationtech] Research on communication in ad hoc groups?

2013-09-03 Thread Michael Rogers
, cc or bcc forms social networks: http://www.isi.edu/~adibi/Enron/Enron_Dataset_Report.pdf On Mon, Sep 2, 2013 at 6:48 AM, Michael Rogers mich...@briarproject.org mailto:mich...@briarproject.org wrote: Hi all, Does anyone on the list know of any research into the way people

[liberationtech] Research on communication in ad hoc groups?

2013-09-02 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi all, Does anyone on the list know of any research into the way people communicate in ad hoc groups? By an ad hoc group I mean a group formed for the duration of a particular communication, such as the list of people CCed in an email thread, as

Re: [liberationtech] Sociological studies of covert mass-surveillance organisations

2013-09-01 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/09/13 10:00, Caspar Bowden (lists) wrote: AFAIK Deleuze, Foucault et al. did not say anything specifically about covert (mass-)surveillance, or analyse how the inherently secret nature of such organizations might be a causal element in

Re: [liberationtech] Why_can't_email_be_secure

2013-08-26 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 25/08/13 20:14, StealthMonger wrote: Will the other cypherpunks on this list please step forward and help me refute this toxic propaganda? I don't have time to do it all myself. It isn't propaganda. Or at least, it's true. All the problems

Re: [liberationtech] Announcing Scramble.io

2013-08-24 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi DC, Thanks for the reply. Responses to your responses inline. ;-) On 23/08/13 21:51, DC wrote: The hash format (first 80 bits of SHA-1, encoded base32) is the same as Onion URLs use. How do they avoid preimage attacks? (I thought generating

Re: [liberationtech] Announcing Scramble.io

2013-08-23 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 23/08/13 09:53, DC wrote: One difficult problem in public-key encryption is key exchange: how to get a recipient's public key and know it's really theirs. My plan is to make make your email the hash of your public key. For example, my address

Re: [liberationtech] Trsst: An Open and Secure Alternative to Twitter

2013-08-19 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 19/08/13 07:33, Ben Laurie wrote: Merkle trees (a la Certificate Transparency) are more efficient than chains. Also, if you did that, you could have a global log, and so prove against censorship of an entire blog. I wonder if Twitter would be

Re: [liberationtech] Does anyone know a celebrity who feels strongly about privacy issues?

2013-08-13 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/08/13 21:32, Francisco Ruiz wrote: So, here's my question. Does any one know of a celebrity who cares enough about computer security to be persuaded to take one minute of his/her time to read a hash before a camera? I'd like to second

Re: [liberationtech] From Snowden's email provider. NSL???

2013-08-11 Thread Michael Rogers
The app store can't substitute a different binary (no developer signing key), users can verify that the app was what the developer produced (via pulling the binary and checking the hash), and advanced users can verify that what the developer produced is what they produce via the replicable

Re: [liberationtech] From Snowden's email provider. NSL???

2013-08-10 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/08/13 17:43, Reed Black wrote: CryptoCat is served up by the Chrome app store. Do you have control over what binary gets distributed to who? Does any assurace exist beyond the app store's own signing validation? I thought this was like

Re: [liberationtech] CJDNS hype

2013-08-07 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/08/13 19:55, Caleb James DeLisle wrote: This is good from a capabilities standpoint but it doesn't cover motive which is hugely important to threat modeling. If someone has significant resources and their motive is to cause mayhem, securing

Re: [liberationtech] CJDNS hype

2013-08-05 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Caleb, On 03/08/13 01:33, Caleb James DeLisle wrote: We could spend a long time discussing locally effective attacks on social networks and not be any closer to agreement. Instead I think it's worth asking who your attacker is... I find that

Re: [liberationtech] CJDNS hype

2013-08-02 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Thanks yet again for the answers, Caleb! Responses inline. On 02/08/13 19:03, Caleb James DeLisle wrote: That's a big if. Do you currently have a way to detect Sybil edges? Sure, I'd just run `cjdcmd traceroute` and look for the nodes whose

Re: [liberationtech] PassLok updated based on feedback from LiberationTech

2013-08-01 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Francisco, On 30/07/13 23:09, Francisco Ruiz wrote: 4. A revamped Key strength meter, which won't give a perfect score until the user has appended his/her email to the Key. This is to combat a powerful attacker (like the NSA) who might be able

Re: [liberationtech] CJDNS hype

2013-08-01 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Caleb, On 01/08/13 17:20, Caleb James DeLisle wrote: At this point, Alice knows that Carol is real in the sense that someone owns Carol's private key and uses it to respond to pings. But Alice has no way to determine whether Bob and Carol are

Re: [liberationtech] ENGAGE Open data community

2013-07-24 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 23/07/13 19:33, Mikael MMN-o Nordfeldth wrote: PSI is Public Sector Information. It's the common term in European politics on the subject of open data within the public sector. Usually it implies that any data a public sector organisation has

Re: [liberationtech] WeChat

2013-07-15 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 15/07/13 04:29, Sarah Lai Stirland wrote: Thanks. This is the kind of discussion and back and forth I was looking for ... I kind of figured this was the case, although I don't know of any actual examples of any of this happening. I know a lot

Re: [liberationtech] CJDNS hype

2013-07-15 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 15/07/13 01:49, Mitar wrote: BTW, how do you propose to make Sybil nodes impossible? I don't. I am just making an argument, that maybe there is some way we (or I) don't yet know which would allow us to don't have to trust other nodes with

Re: [liberationtech] Unique Opportunity: Input to CEOs of Smartphone Manufacturers

2013-07-11 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Ben, I'd love to see hardware support for full-disk encryption and secure deletion. Apple is streets ahead of Android in this respect: iOS's disk encryption key depends on a unique key built into each device, so brute-force attempts to decrypt the

Re: [liberationtech] DecryptoCat

2013-07-09 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 08/07/13 20:35, Maxim Kammerer wrote: Writing secure software is relatively easy, and does not rely much on abstraction layers or whatever OOP ideology is popular at the moment. You just document each function' input/output, test it somehow,

Re: [liberationtech] to encrypt or not to encrypt?

2013-06-21 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 It's unfortunate that Ars Technica has chosen that angle, since I believe it misrepresents the situation: if you use encryption, the NSA may indeed retain your encrypted traffic, but won't be able to read it. If you don't use encryption, the NSA will

Re: [liberationtech] eternity USENET (Re: Internet blackout)

2013-06-21 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 17/06/13 14:12, Rich Kulawiec wrote: One more generic comment/observation: clearly, Usenet or a Usenet-ish mechanism will run on a smartphone. But I'm not sure that's a good idea. Given the existence of things like CarrierIQ, the propensity

Re: [liberationtech] to encrypt or not to encrypt?

2013-06-21 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 21/06/13 17:57, Joseph Lorenzo Hall wrote: What about the theory that by encrypting all the things we are feeding some massively large NSA cryptanalysis project that uses different flavors of ciphertext to find weaknesses? Very conspiracy

Re: [liberationtech] Encipher.it

2013-06-20 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 19/06/13 18:06, Steve Weis wrote: I also noticed the verification code might be susceptible to a timing attack: if (hex_hmac_sha1(key, text) === hmac) It looks like the adversary might be able to bypass MAC checking entirely: decryptNode()

Re: [liberationtech] Quick Guide to Alternatives

2013-06-18 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 17/06/13 18:13, Anne Roth wrote: We have compiled this 'Quick Guide to Alternatives', based on Security in-a-box and more. https://alternatives.tacticaltech.org Hi Anne, Thanks for making this resource available. The descriptions of

Re: [liberationtech] eternity USENET (Re: Internet blackout)

2013-06-17 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 15/06/13 00:53, Guido Witmond wrote: Encrypting everything should stop article spoofing. (Although it doesn't stop article flooding, and an adversary could try to overwhelm the network by injecting large amounts of traffic. Deprecating the

Re: [liberationtech] Internet blackout

2013-06-14 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 14/06/13 12:49, Rich Kulawiec wrote: I think a *possible* fix for it -- or perhaps fix is too strong a term, let me call it an approach -- is to remove the Path: header (among others) and use the article body's checksum as a unique identifier.

Re: [liberationtech] Building a encrypted mobile network

2013-06-12 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/06/13 17:47, Jonathan Wilkes wrote: Concealing these patterns would require users to send and receive dummy data even when they weren't sending or receiving calls, which would drain their batteries and data allowances. It would be possible

Re: [liberationtech] New Anonymity Network for Short Messages

2013-06-12 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/06/13 17:52, Sean Cassidy wrote: I have created a simple anonymity network that broadcasts all messages to participants so that you cannot associate chatters. Hi Sean, A few quick questions: * Do routers subscribe to prefixes, or is it only

Re: [liberationtech] Building a encrypted mobile network

2013-06-11 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Anthony, On 08/06/13 13:36, Anthony Papillion wrote: 1. Location is a particularly thorny issue. Presentations at either HOPE or BlackHat demonstrated how easy it is to locate a mobile even if you're not the government with a massive budget and

Re: [liberationtech] Top secret PRISM program claims direct access to servers of firms including Google, Facebook and Apple

2013-06-07 Thread Michael Rogers
This law does not allow the targeting of any US citizen or of any person located within the United States. Note the wording of this denial: the *target* of collection may not be a US citizen or a person located in the US. But if the *target* is, say, Al Qaeda and affiliated organisations, does

Re: [liberationtech] PRISM: NSA/FBI Internet data mining project

2013-06-07 Thread Michael Rogers
Speaking just for myself, and if you quote me on this as speaking on anyone else's behalf, you're a complete fool, if the government was able to build infrastructure that could listen to all the traffic from a major provider for a fraction of what it costs them to handle that traffic in the

Re: [liberationtech] Anonymous Group Moderation?

2013-06-05 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 27/05/13 20:37, Bruce Potter at IRF wrote: I have a friend working in a politically volatile environment overseas environment who's interested in taking over a public e-mail group/listserv as a public participation service. The friend is based

Re: [liberationtech] Privacy for the other 5 billion

2013-05-31 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 30/05/13 22:44, R. Jason Cronk wrote: An interesting article that some on this list may find pertinent, though not really ground breaking http://www.ifex.org/international/2013/05/29/biometrics_programs/ http://t.co/YQ6loPZgtG This link

Re: [liberationtech] Flaming Google

2013-05-31 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 31/05/13 16:01, Travis McCrea wrote: Services should have the option (as Google does) to pay for a service, and not have to take part in advertising. I would love to pay Facebook $5 a month, and not have any ads and no tracking. Thought

Re: [liberationtech] Microsoft Accesses Skype Chats

2013-05-14 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 14/05/13 17:08, Julian Oliver wrote: ..on Tue, May 14, 2013 at 11:04:11AM -0500, Andrés Leopoldo Pacheco Sanfuentes wrote: I understand that the Skype traffic IS encrypted. The problem is that Skype itself (and now, Microsoft) holds the key,

Re: [liberationtech] Explaining Different Types of Trust?

2013-04-16 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Nick, I think the kind of taxonomy you're talking about would be really useful, both for educating users and for helping developers to focus on the right threats. I'm currently reading Folk Models of Home Computer Security, which seems like it

[liberationtech] Fwd: SafeGDocs: encrypted documents in Google Drive

2013-04-13 Thread Michael Rogers
Original Message Date: Mon, 08 Apr 2013 11:03:51 +0200 From: Carmela Troncoso ctronc...@gradiant.org To: p...@lists.links.org Hello everybody, in the last year we have been developing at Gradiant (http://www.gradiant.org/en.html) a Firefox addon that allows users to

Re: [liberationtech] A tool for encrypted laptops

2013-03-26 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 26/03/13 09:59, Julian Oliver wrote: For your Linux laptop why not just use an encrypted file-system and lid-switch? Close the lid and the machine hibernates. If you forget to close the lid then time it out to a screen lock. Can be done in a

Re: [liberationtech] Efficient digital one-way communication

2013-03-04 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 03/03/13 14:25, Jens Christian Hillerup wrote: I basically just wanted to throw it out here. Does anybody have experience in modulating data? Has this kind of digital one-way communication been done in an activist setting before? Does it make

Re: [liberationtech] Efficient digital one-way communication

2013-03-04 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/03/13 15:56, Jens Christian Hillerup wrote: Nice information, thanks. Would it be wrong to assume larger data rates to be attainable on an FM link than over the telephone line? For music etc. FM has far superior sound quality in any case.

Re: [liberationtech] CNN writer on leaving Facebook

2013-02-26 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 25/02/13 19:03, Raven Jiang CX wrote: I think a subtle difference is what exactly the bargain entails. In the case of television advertising, it's a relatively straightforward exchange of your attention for entertainment. Facebook is asking for

Re: [liberationtech] Freeze the memory out of a galaxy nexus?

2013-02-21 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 21/02/13 18:32, Brian Conley wrote: Any idea why the researchers would posit that iOS devices may be less susceptible? iOS has several classes of encrypted storage. For the NSFileProtectionComplete class, the class key that protects the

Re: [liberationtech] Chromebooks for Risky Situations?

2013-02-06 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 06/02/13 15:52, Rich Kulawiec wrote: Many operating systems and applications and even application extensions (e.g., Firefox extensions) now attempt to discover the presence of updates for themselves either automatically or because a user

Re: [liberationtech] Certificate authority and email

2012-12-29 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 29/12/12 13:47, Jerzy Łogiewa wrote: Do any system besides WWW use the CA? SSL-guarded email in some case for ęxample? Is HTTPS all to worry about? Hi Jerzy, Yes, SSL-based email uses the same CA system as HTTPS. Cheers, Michael -BEGIN

Re: [liberationtech] Forbes recommends tools for journalists

2012-12-24 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 17/12/12 23:25, Eric S Johnson wrote: Secure deletion is a problem we could solve in software, by encrypting the data and then destroying the key to render the data unrecoverable, *if* we had a few bytes of persistent, erasable storage in which

Re: [liberationtech] Forbes recommends tools for journalists

2012-12-17 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 17/12/12 23:25, Eric S Johnson wrote: I'm not aware of any suitable storage on current smartphones or personal computers Isn't this exactly how the iOS (v4+) can be remotely wiped in a couple seconds? Everything's encrypted, so deleting the

Re: [liberationtech] secure text collaboration platforms

2012-10-21 Thread Michael Rogers
Sorry, I misremembered the problem I ran into when trying to configure Etherpad Lite with SSL support - the problem was with my certificate, not with Etherpad Lite. Thanks for the correction. Cheers, Michael Pavol Luptak wil...@trip.sk wrote: On Wed, Oct 03, 2012 at 01:10:28PM +0100, Michael

Re: [liberationtech] hardware options for a computer phone, not a mobile phone...

2012-09-30 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 30/09/12 16:24, John Case wrote: So the question ... what is the handset ? If a handheld linux computer (archos ? old compaq ipaq ?) wasn't designed as a mobile phone, it won't have speaker at the ear and mic at the mouth as you would

Re: [liberationtech] Ideas for MSc research into HCI, security tools, and privacy.

2012-09-22 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Bernard, There are two areas where I'd love to see some research. The first is the effect of provenance on perceptions of security: when deciding how secure they believe a tool to be, how strongly are people influenced by their knowledge of who

Re: [liberationtech] Ideas for MSc research into HCI, security tools, and privacy.

2012-09-22 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 22/09/12 16:56, Bernard Tyers - ei8fdb wrote: I have the feeling (backed up by observation) there is a similar approach by some people open source software, where the argument of the developer is good so s/he wouldn't do anything bad.

Re: [liberationtech] What I've learned from Cryptocat

2012-08-08 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 07/08/12 06:19, fr...@journalistsecurity.net wrote: How many people on this list have spent time asking non-technologists and other users who have tried, but have since given up even trying to use tools like PGP? Or have examined how new users

Re: [liberationtech] [p2p-hackers] [Freedombox-discuss] Who's interested in project management collaboration tools? And...

2012-08-05 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/08/12 05:24, Miles Fidelman wrote: In some sense, the model sitting in the back of my mind, is: - NNTP (with encryption and crypto-based access controls) - easier management of (private) group creation - messages containing HTML JavaScript

Re: [liberationtech] secure wipe of flash memory

2012-07-30 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 21/07/12 18:02, Chris Ball wrote: Hi, On Sat, Jul 21 2012, Michael Rogers wrote: Does anyone on the list know whether flash controller chips use journalling? I'm guessing they might because YAFFS does. I don't think so -- YAFFS

[liberationtech] Briar hackathon

2012-06-19 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi all, If you're in London next Friday, I'll be hosting a Briar hackathon at London Hackspace: http://wiki.london.hackspace.org.uk/view/Workshops/Briar_hackathon Please spread the word! The event's timed to coincide with Google's Develop for Good