cypherpunks

joined 2 years ago
MODERATOR OF
[–] [email protected] 5 points 2 hours ago

For some reason that article doesn't link to it, but it is a real tweet he made in February (and didn't even delete after being called out for the highlighted search terms in his screenshot).

[–] [email protected] 3 points 5 hours ago* (last edited 5 hours ago)

Regarding your browser-based thing: what are the specific capabilities of the "threat agents" (in your threat model's terminology) which your e2ee is intended to protect against?

It seems like the e2ee is not needed against an attacker who (a) cannot circumvent HTTPS and (b) cannot compromise the server; HTTPS and an honest server will prevent them from seeing plaintext. But, if an attacker can do one of those things, does your e2ee actually stop them?

The purpose of e2ee is to protect against a malicious server, but, re-fetching JavaScript from the server each time they use the thing means that users must actually rely on the server's honesty (and HTTPS) completely. There is no way (in a normal web browser) for users to verify that the JavaScript they're executing is the correct JavaScript.

If you run a browser-based e2ee service like this and it becomes popular, you should be prepared that somebody might eventually try to compel you to serve malicious JavaScript to specific users. Search "lavabit" or "hushmail" for some well-documented cases where this has happened.

[–] [email protected] 6 points 13 hours ago

It’s amazing how so many people here are completely oblivious to sarcasm.

from this commercial, apparently it's a joke but also a real product from Daily Wire 😬

[–] [email protected] 14 points 1 day ago (3 children)

What a confused image.

  1. TiVo complied with the GPLv2 and distributed source code for their modifications to Linux. What they did not do was distribute the cryptographic keys which would allow TiVo customers to run modified versions it on their TiVo devices. This is what motivated the so-called anti-tivoization clause in GPLv3 (the "Installation Information" part of Section 6. Conveying Non-Source Forms.).
  2. Linux remains GPLv2, so, everyone today still has the right to do the same thing TiVo did (shipping it in a product with a locked bootloader).
  3. Distributing Linux (or any GPLv2 software) with a threat of violence against recipients who exercise some of the rights granted by the license, as is depicted in this post, would be a violation section 6 of GPLv2 ("You may not impose any further restrictions on the recipients' exercise of the rights granted herein.").
[–] [email protected] 1 points 1 week ago

If you use systemd's DHCP client, since version 235 you can set Anonymize=true in your network config to stop sending unique identifiers as per RFC 7844 Anonymity Profiles for DHCP Clients. (Don't forget to also set MACAddressPolicy=random.)

[–] [email protected] 1 points 1 week ago* (last edited 1 week ago)

They only do that if you are a threat.

Lmao. Even CBP does not claim that. On the contrary, they say (and courts have so far agreed) that they can perform these types of border searches without any probable cause, and even without reasonable suspicion (a weaker legal standard than probable cause).

In practice they routinely do it to people who are friends with someone (or recently interacted with someone on social media) who they think could be a threat, as well as to people who have a name similar to someone else they're interested in for whatever reason, or if the CBP officer just feels like it - often because of what the person looks like.

It's nice for you that you feel confident that you won't be subjected to this kind of thing, but you shouldn't assume OP and other people don't need to be prepared for it.

[–] [email protected] 1 points 1 week ago (2 children)

If they ask for a device's password and you decline to give it to them, they will "detain" the device. See this comment for some links on the subject.

[–] [email protected] 11 points 1 week ago* (last edited 1 week ago) (1 children)

I’m pretty sure that immigration in the US can just confiscate your devices if you are not a citizen .

CBP can and does "detain" travelers' devices at (or near) the border, without a warrant or any stated cause, even if they are US citizens.

Here is part of the notice they give people when they do:

Screenshot of the initial paragraphs of CBP Publication No. 3160-0423, Revised April 2023, titled "Border Search of Electronic Devices" with text: All persons, baggage, and merchandise arriving in, or departing from, the United States are subject to inspection by U.S. Customs and Border Protection (CBP). This search authority includes all electronic devices crossing our nation’s borders.  What to Expect You are receiving this document because CBP intends to conduct a border search of your electronic device(s). This may include copying and retaining data contained in the device(s). The CBP officer conducting the examination will speak with you and explain the process.  Travelers are obligated to present electronic devices and the information resident on the device in a condition that allows for the examination of the device and its contents. Failure to assist CBP in accessing the electronic device and its contents for examination may result in the detention of the device in order to complete the inspection.  Throughout CBP’s inspection, you should expect to be treated in a courteous, dignified, and professional manner. As border searches are a law enforcement activity, CBP officers may not be able to answer all of your questions about an examination that is underway. If you have concerns, you can always ask to speak with a CBP supervisor.  CBP will return your electronic device(s) prior to your departure from the port of entry unless CBP identifies a need to temporarily detain the device(s) to complete the search or the device is subject to seizure. If CBP detains or seizes your device(s), you will receive a completed written custody receipt detailing the item(s) being detained or seized, who at CBP will be your point of contact, and how to contact them. To facilitate the return of your property, CBP will request contact information.

[–] [email protected] 9 points 1 week ago* (last edited 1 week ago) (1 children)

Or just removing my biometrics?

Ultimately you shouldn't cross the US border carrying devices or encrypted data which you aren't prepared to unlock for DHS/CBP, unless you're willing to lose the hardware and/or be denied entry if/when you refuse to comply.

If they decide to, you'll be handed this: "You are receiving this document because CBP intends to conduct a border search of your electronic device(s). This may include copying and retaining data contained in the device(s). [...] Failure to assist CBP in accessing the electronic device and its contents for examination may result in the detention of the device in order to complete the inspection."

Device searches were happening a few hundred times each month circa 2009 (the most recent data i could find in a quick search) but, given other CBP trends, presumably they've become more frequent since then.

In 2016 they began asking some visa applicants for social media usernames, and then expanded it to most applicants in 2019, and the new administration has continued that policy. I haven't found any numbers about how often they actually deny people entry for failing to disclose a social media account.

In 2017 they proposed adding the authority to also demand social media passwords but at least that doesn't appear to have been implemented.

[–] [email protected] 1 points 1 week ago

actually it stands for "Privacy-Preserving Attribution".

[–] [email protected] 2 points 1 week ago

They had to make it the default though. That was unavoidable.

For it to be useful at scale, sure, but reading this it sounds like Chrome's version of it is still "experimental" and opt-in. Hopefully the backlash prevents it from being developed further.

131
me_irl (lemmy.world)
submitted 1 week ago* (last edited 1 week ago) by [email protected] to c/[email protected]
 
 

cross-posted from: https://startrek.website/post/11225086

Not my OC

376
choices (midwest.social)
 
 

cross-posted from: https://sopuli.xyz/post/14485657

In case of paywall: https://archive.is/kZAgI

view more: next ›