Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - astor

Pages: 1 ... 20 21 [22] 23 24 ... 208
316
Security / Re: ...In lieu of Tormail....
« on: August 15, 2013, 07:52 pm »
If we are using a strong encryption algorithm and logging in via the Tor Network -then what is wrong with yahoo mail? Keep in mind that -again everything is encrypted and we are using Tor.

Metadata. An adversary can determine which parties you are communicating with. Although those parties may also be anonymous, metadata in aggregate can sometimes tell a story. If an adversary can determine who you are communicating with and look at their accounts, he may be able to find unencrypted messages. Track down enough parties, read enough accounts, and he can infer things about you. It's less secure than an "everyone gets everything" system like BitMessage, where an adversary can't prove which messages were sent to you. Well, that would be the case if it were true:

https://bitmessage.org/forum/index.php/topic,1666.0.html


317
Security / Re: Let's talk about security
« on: August 15, 2013, 05:03 pm »
Good thread.

However I don't agree necessarily that Whonix on a Linux Host is *fundamentally* better than the same on a Windows Host to the point of making the second insecure in EVERY case.

Sure, a Windows host with no malware is about as secure as a Linux host, but I think you are downplaying the difference. Most people will be running Whonix on a Windows host that they use for other purposes. If they can spare a computer for SR activities only, why would they run Whonix on Windows anyway? They have all the more freedom to install Linux and run Whonix on it, or turn that computer into a Whonix Workstation with physical isolation (using Tor on the router or a middle box as the Gateway). No part of SR requires Windows.

So it is extremely likely that anyone running Whonix on Windows will be using Windows for other reasons, like normal activities tied to their real identities. It's also a fact that Windows is a bigger target of malware and exploits by two or three orders of magnitude over Linux. In the 5+ years that I've been using Linux, I've never heard of Linux-specific malware in the wild. There have been a few cross-platform Java exploits, which were easy enough to protect against (don't install Java).

Under what I predict to be the normal use case, I consider that setup to be insecure.


I should also point out that my cut off is a bit arbitrary. Tails or Whonix on a Linux host can also be exploited, but I think the difference between #7 and setups below it, in terms of the probability of that happening, is much bigger than the difference between #5 through #7, so I drew the line there (the difference between any setup that uses physical isolation and any setup that doesn't is probably also very big). Since posting that guide, people have told me that they feel insecure because they are using Tails, because it's so far down the list. I think Tails with bridges is fine for the average SR user if they are incapable of setting up something higher on the list. There is no magic cut off line that makes you "secure enough", although the probability of getting pwned decreases as you go up the list.

318
We should start giving out Hoover Awards.

Darwin Awards are given to people who find stupid and innovative ways to kill themselves. Hoover Awards (named after the first director of the FBI) are given to people who find stupid and innovative ways of getting themselves arrested.

319
The formal extradition request was filed today, but no evidence was presented in court. Looks like they will make their case on September 11.

http://www.irishmirror.ie/news/irish-news/extradition-case-child-porn-accused-2170785


320
Silk Road discussion / Re: Forbes interviews Dread Pirate Roberts
« on: August 15, 2013, 01:15 pm »
It is possible to just donate to relay operators, but I think it is much better to run your own.  If one group runs most of the relays, that's not really a distributed network.

Amazon EC2 has pre-made tor relay images that make it super simple for anyone to help tor using the cloud.

+1 Tessellated! Can you give a little more instruction on how to purchase and setup such a relay? Amazon EC2 is sooo perfect! Can anyone get Akamai on board?

This is the easiest way to set up a bridge, but these bridges are primarily designed to allow Iranian dissidents to access the Tor network. The NSA can watch everything that happens on Amazon's networks, but the NSA doesn't care about Iranian dissidents. They want those dissidents to access the internet and leak intel about the Iranian government. Our threat model is different. We need to diversify away from the NSA - GCHQ - Euro Intel Coop. Right now, those cooperating intelligence agencies can watch a majority of the Tor network. If they become a global passive adversary, we lose. We have to move the Tor network outside of their surveillance zone.

321
It's more likely that he used a shitty password. The password crackers are getting really good. They iterate on dictionary words, so turning your password from "potato" to "p0t4to34" isn't much help.

Here's an Ars Technica article about it:

http://arstechnica.com/security/2013/05/how-crackers-make-minced-meat-out-of-your-passwords/


322
Security / Re: Zerocoins
« on: August 15, 2013, 01:01 pm »
I think he's referring to when one of the Zerocoin developers mentioned that a backdoor could be added for government surveillance (ie, they would know what your redemption code is or something like that). They probably said that so they wouldn't be arrested for violating AML laws. :)

Their FAQ says it's open source so nobody can add a backdoor without everyone noticing.

http://zerocoin.org/q_and_a#could-you-put-a-backdoor-in-it

Also, since it's open source, if they were forced to add a backdoor, others could fork libzerocoin and remove it.

323
Security / Re: Let's talk about security
« on: August 15, 2013, 12:52 pm »
The best is probably to have two machines for encryption. Machine 1 has your private key on it and is used for decrypting messages, it can have ciphertexts from the internet brought over to it via one time use CD's (so can be infected), but never has any outgoing patch to the internet (so cannot phone home). Machine 2 is used for encrypting messages, it can have ciphertexts sent from it via one time use CD's (so can phone home) but it cannot have anything brought to it by media that has accessed the internet (so cannot be infected).

Like what the Armory does with cold storage of bitcoin wallets. That is certainly secure, but it's hard enough to get people to use PGP. :)

324
Security / Re: Accessing reddit via Tor?
« on: August 15, 2013, 03:43 am »
I hate the way that they changed that.  I like to be able to pick and choose.  They also made it so you have to revoke ALL temporary permissions at once.  You can no longer do it one by one.

Yeah. Their logic is that people with a unique combination of whitelisted domains can be fingerprinted and tracked across web sites. I don't care that much if someone knows that anonymous Tor user X (me) visited site A, then later visited site B, as long as they don't learn my identity.

325
Silk Road discussion / Re: Forbes interviews Dread Pirate Roberts
« on: August 15, 2013, 03:16 am »
To DPR or any other members here, how hard is it to run a tor relay to help out? How much knowledge would one need to run one, resources, expenses, upkeep and security possible problems? Any info would be very helpful. :)

As far as expenses go, you can get a VPS for a few dollars a month, or even as cheap as $10 a year, which would be adequate for a bridge, but for a normal relay, you'd want something bigger. That can cost anywhere from $5 a month for a small VPS to hundreds of dollars a month for a dedicated server with unmetered bandwidth. I think any little bit helps the Tor network, though.

I'll post a tutorial on how to setup a relay, probably tomorrow.  It will be *almost* copy-paste easy, but you'll have to change some things for your specific server, like the bandwidth limits.



326
Security / Re: Accessing reddit via Tor?
« on: August 15, 2013, 01:55 am »
I just noticed that they (rather annoyingly) removed the ability to whitelist individual domains in the NoScript that ships with the latest browser bundle. You only have the option to temporarily allow everything on the page. This must be part of their aggressive campaign against linkability, to the detriment of more important features like untraceability. They would ship Tor Browser with NoScript enabled if they cared more about that.

327
Security / Re: Accessing reddit via Tor?
« on: August 15, 2013, 01:50 am »
Unfortunately, it looks like if you want to see the captcha or use a lot of the site functionality (like the "collapse comment thread" button), you have to whitelist reddit.com and something like reddit.s3.amazonservices.com. Forgot the second domain, but it's something like that. Reddit is hosted on Amazon.

328
Security / Re: Let's talk about security
« on: August 15, 2013, 01:41 am »
In regards to PORTAL what if your ISP only allows you to use their routers to connect to the internet? Anyway around that besides switching ISP's?

That sucks, but you can setup an anon middle box in that case.

An old laptop works well as an anon middle box without needing to buy extra hardware (other than a crossover cable, perhaps), because it already has two NICs. Just remember to route the connection from your Workstation into the ethernet port of the laptop, and use the wireless card to connect to your router, not the other way around.

Also, you should use a desktop computer for the Workstation, or physically remove the wireless card from a laptop and connect to the anon middle box via ethernet, so an attacker who gains control of your Workstation can't connect to your neighbor's unprotected wifi and get their IP address. If we're talking about LE, and they know that IP belongs to your neighbors, they can knock on a few doors and find you pretty quickly.

329
Security / Re: Let's talk about security
« on: August 15, 2013, 01:24 am »
If anyone wonders what's more secure, Tails or Whonix, have a look at this comparison:
http://zo7fksnun4b4v4jv.onion/wiki/Comparison_with_Others

That's a nice overview. Looks like Whonix with physical isolation and Qubes OS with physical isolation are about even. You might still prefer Qubes OS so you can create disposable VMs to open untrusted files, or store your passwords in text files that are in a separate encrypted VM from your browser. I guess Whonix with virtual isolation is less secure that Qubes OS because VirtualBox is less secure than Xen. Are kernel exploits to gain root privileges more of a threat than VirtualBox exploits to escape the VM?

330
Security / Re: Secure data erasure, a professional analysis
« on: August 14, 2013, 11:32 pm »
You must have used very specific search terms to get no results. Maybe you included your hard drive's serial number or something.

Boot an Ubuntu/Xubuntu/Lubuntu Live CD and follow these instructions:

https://ata.wiki.kernel.org/index.php/ATA_Secure_Erase

They tell you how to determine if your hard drive has Secure Erase.

Or follow these instructions from the people who wrote the analysis above:

http://cmrr.ucsd.edu/people/Hughes/HDDEraseReadMe.txt

Pages: 1 ... 20 21 [22] 23 24 ... 208