Re: What can see a server of a Bittorent when I contact with it through Tor?

2010-02-24 Thread grarpamp
I don't think there's much of anything wrong with using Tor for bittorrent provided: a) You do all operations in Tor... NO use of exit relays, in other words, entirely in onionspace. The smart reader will already know how to configure this :) b) You give back 6x the bandwidth you use in the form of

Re: Create a SAFE TOR Hidden Service in a VM (Re: Please Help Me Test my Hidden Service Pt. 2)

2010-02-24 Thread Ted Smith
On Wed, 2010-02-24 at 11:56 -0500, 7v5w7go9ub0o wrote: > On 02/24/10 00:10, Ringo wrote: > > -BEGIN PGP SIGNED MESSAGE- > > Hash: SHA1 > > > > One update that should be noted is that this doesn't protect against > > "bad nanny" attacks. With full disk encryption, the boot partition isn't >

Tor design

2010-02-24 Thread Mike
hi, i' am a student of information science at University of Salerno, Italy. As i'm writing about tor for an exam i have read tor's document design but, i don't understand how tor network generates the key to cipher circuits, who generates this keys (identity key, onion key public/private pair and

Re: TorChat is a security hazard

2010-02-24 Thread Max
did anyone tried http://retroshare.sf.net over tor? maybe it needs a proxy function. On Wed, Feb 24, 2010 at 6:29 PM, 7v5w7go9ub0o <7v5w7go9u...@gmail.com> wrote: > On 02/23/10 22:38, Paul Campbell wrote: > [snip] >> >> It is possible to run Off-the-Record Messaging over Tor. >> Off-the-Record Mes

Re: TorChat is a security hazard

2010-02-24 Thread 7v5w7go9ub0o
On 02/23/10 22:38, Paul Campbell wrote: [snip] > > It is possible to run Off-the-Record Messaging over Tor. > Off-the-Record Messaging has all kinds of features: encryption, > perfect forward secrecy and deniable authentication. And it doesn't > have the problems of "TorChat". Good point on OTR m

Re: Create a SAFE TOR Hidden Service in a VM (Re: Please Help Me Test my Hidden Service Pt. 2)

2010-02-24 Thread 7v5w7go9ub0o
On 02/24/10 00:10, Ringo wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 One update that should be noted is that this doesn't protect against "bad nanny" attacks. With full disk encryption, the boot partition isn't encrypted (as you have to load it so it can ask for your passphrase and decr

[no subject]

2010-02-24 Thread Mike
hi, i' am a student of information science at University of Salerno, Italy. As i'm writing about tor for an exam i have read tor's document design but, i don't understand how tor network generates the key to cipher circuits, who generates this keys (identity key, onion key public/private pair and

Re: TorChat is a security hazard

2010-02-24 Thread Paul Syverson
On Wed, Feb 24, 2010 at 01:07:02PM +0100, Ansgar Wiechers wrote: > On 2010-02-23 Paul Campbell wrote: > > "TorChat" is an inofficial chat client for the Tor network. I like > > the idea behind "TorChat": easy to use, usb-stick portable and runs on > > Windows 98. > > > > These are the problems I

Re: TorChat is a security hazard

2010-02-24 Thread Ansgar Wiechers
On 2010-02-23 Paul Campbell wrote: > "TorChat" is an inofficial chat client for the Tor network. I like > the idea behind "TorChat": easy to use, usb-stick portable and runs on > Windows 98. > > These are the problems I see with "TorChat": > > 1. No authentication. There is no way you can know