publicvoit, (edited )
@publicvoit@graz.social avatar

Another argument for using proven encrypted messengers and proper verify used keys:

Encrypted traffic interception on Hetzner and Linode targeting the largest Russian () messaging service
https://notes.valdikss.org.ru/jabber.ru-mitm/

nanoelquant,
@nanoelquant@c.im avatar

@publicvoit there is a problem that a change of certificates requires manual verification, in principle...

jabberati,
@jabberati@social.anoxinon.de avatar

deleted_by_author

  • Loading...
  • publicvoit,
    @publicvoit@graz.social avatar

    @jabberati If redirecting the transferred data enables man in the middle attacks, I'd say nope, XMPP does seem to have an issue with E2E encryption.

    Otherwise, the attackers would not get much out of the traffic.

    However, I did not look into the protocol or the security in detail.

    Correct me if I'm wrong.

    jabberati,
    @jabberati@social.anoxinon.de avatar

    deleted_by_author

  • Loading...
  • publicvoit,
    @publicvoit@graz.social avatar

    @jabberati Ah, good to know. So yes, this is also a reminder to validate only known keys for a proper E2E encryption then.

    jabberati,
    @jabberati@social.anoxinon.de avatar

    deleted_by_author

  • Loading...
  • publicvoit,
    @publicvoit@graz.social avatar

    @jabberati Probably. But for that scenario, Signal chats need to be intercepted right from the start or somebody acknowledges a changed key without asking back on a secure or different channel.

    nanoelquant,
    @nanoelquant@c.im avatar

    @jabberati @publicvoit btw it could be a serious drawback of OMEMO as a protection scheme - I mean not a technical, but a "social" one. With PGP, one needs to import an old key on a new device or send a new key to contacts when the old is still valid (it could be signed by an old one) - and it is possible to do. With OMEMO, one gets a new key in the moment of a new launch and only after that must somehow construct a second verification channel (provided that whoever cares).

    jabberati,
    @jabberati@social.anoxinon.de avatar

    deleted_by_author

  • Loading...
  • nanoelquant,
    @nanoelquant@c.im avatar

    @jabberati @publicvoit Partially, including this. I mean OpenPGP allows for more possibilities in key management, at least in the current implementation, which can make the practice less error-prone and more convenient.

    As a part of this, yes, one can use a single key for his devices (it is a good question if it is possible to have a few of them with different level of trust, though).

    And what is more, if one plans to change the key, he can announce that in advance and share the new one via a channel which is already secure. Or one can generate a key, make the check on a personal meeting and assign it to his account after the check.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • cisconetworking
  • DreamBathrooms
  • InstantRegret
  • magazineikmin
  • tacticalgear
  • osvaldo12
  • Youngstown
  • thenastyranch
  • slotface
  • rosin
  • kavyap
  • ngwrru68w68
  • ethstaker
  • Durango
  • anitta
  • khanakhh
  • normalnudes
  • provamag3
  • everett
  • mdbf
  • cubers
  • tester
  • modclub
  • megavids
  • GTA5RPClips
  • Leos
  • JUstTest
  • lostlight
  • All magazines