stshank, to internet
@stshank@mstdn.social avatar

Direct messaging coming to Bluesky in coming months. This is a shortcoming of other Twitter alternatives IMO, so I'm pleased to see it. No word about end-to-end-encryption but it's starting with 1:1 chat, where that's easier. https://bsky.social/about/blog/05-07-2024-product-roadmap

mackuba,
@mackuba@martianbase.net avatar

@stshank No E2EE in 1.0 because they want to get it out quickly, because some significant subset of users realllly want it… and then they're gonna think about doing this properly in the protocol later

stshank,
@stshank@mstdn.social avatar

@mackuba Thanks for the extra info! Seems a not unreasonable approach. You don't want to screw up your E2EE with a hasty implementation.

Troll, to fediverse French
@Troll@maly.io avatar
AntoineD,

@Troll

Génial !
Par contre on leur dit que «cryptage» ça ne veut rien dire.
Et qu'il faut parler de «chiffrement» ? 🙈

Troll,
@Troll@maly.io avatar

@AntoineD
C'est la traduction de pages qui déconne ^^ l'article original est en anglais :D

tallship, to privacy

#e2ee is a goal, not a promise. As far back as I can remember, forums like those supporting #Enigmail and #gpg were staffed with volunteers from the privacy community who repeatedly insisted on answering questions, like, "Is <this> (whatever this might be) totally secure?" with stock questions like, "What is it that you consider 'totally secure?" or answers such as, "Secure is a relative term, nothing is completely secure, how secure do you need your mission's communications to be?"

Phrases such as, reasonably secure should be indicators of how ridiculous it is to assume that any secure platform is EVER completely, and totally secure.

That begs the question, "Exactly how secure do you require your communications to be?" The answer is always, ... relative.

Which means that you should always believe Ellen Ripley when she says, "Be afraid. Be very afraid!"

https://www.city-journal.org/article/signals-katherine-maher-problem

#tallship #encryption #PGP #secure_communication #Privacy #FOSS

.

mikedev,

My experience is that state actors won't even try to decrypt your communications. That's old school - and a horribly inefficient use of resources. They'll come after you with a keylogger or manufactured legal nightmares or torture - to either or both sides of the communication; depending on the perceived value of your secret.

It all comes down to 4 fundamental questions:

  • What is the value of your secret to you
  • What resources do you have available to protect it
  • What is the perceived value of your secret to your adversary
  • What resources do they have available to divulge it
nikita, to random German
@nikita@social.tchncs.de avatar

Turn THIS on if you use

Privacy is something we’ve come to immediately associate with Apple. But your iCloud is probably NOT as private as you think.

Last year, Apple added for iCloud backups, with a tool called

This setting means that your documents, photos, and other personal information in iCloud are kept private and out of the reach of even Apple itself.

BUT, this setting is NOT turned on by default.

https://invidious.fdn.fr/watch?v=-1khYr697jM

ErikJonker, to privacy
@ErikJonker@mastodon.social avatar
ian, to random

You have to analyse every Apple announcement through the lens of how it will use it to maintain its market power and attack regulation. So, will Apple’s promised Rich Communication Services (RCS) support make iMessage fully interoperable at least with Google’s Messages? What would the most grudging compliance with Chinese 5G regulations look like?

Google apparently makes RCS support ubiquitous regardless of carrier support (via IP), as well as using a specific telco gateway. Will Apple do the same, or push individual telcos to enable RCS support on their networks? (Many already do.)

Apple won’t support Google’s end-to-end encryption extension but instead work to standardise it in RCS. How long will that take?

Trade body GSMA is responsible for the RCS standard. Telcos in the past, unlike Internet developers, have been most open to developing backdoored encryption standards for mobile communications. Will Google and Apple be able to override this here?

I haven’t tried digging out a good translation of the relevant Chinese 5G regulations, but they are allegedly the source of Apple’s change of mind on RCS support. Supporting it within a single country of course does not mean support anywhere else in the world. Many (most?) of the DMA gatekeepers are trying to limit DMA benefits to their EU users (and in Apple’s case withdrawing them once a user leaves the EU for 30 days!)

https://www.ianbrown.tech/2024/04/30/1905/

m0bi13, to Discord Polish
@m0bi13@pol.social avatar

A Wy dalej na -zie?

Tylko i prawdziwe 😉

"Discord wyłącza boty „szpiegowskie”, które zbierały i sprzedawały wiadomości użytkowników.

Po tym, jak w zeszłym tygodniu 404 Media poinformowało o usłudze, Discord zamknął teraz wiele kont typu scraping i twierdzi, że rozważa podjęcie kroków prawnych."

Źródło [EN] 🔑 :
https://www.404media.co/discord-shuts-down-spy-pet-bots-that-scraped-sold-user-messages/

openrightsgroup, to privacy
@openrightsgroup@social.openrightsgroup.org avatar

"While the UK government adopted powers that could allow the private messages of everyone in the UK to be scanned, it did concede that this could not be put into practice without jeopardizing people’s security and privacy.

ORG has called for Ofcom to publish regulations that make clear that there is no available technology that can allow for scanning of user data to co-exist with strong and .“

🗣️ Pam Cowburn, ORG Head of Comms.

https://www.itpro.com/security/privacy/euro-police-chiefs-rekindle-end-to-end-encryption-battle-amid-continued-rollouts

echo_pbreyer, to random German
@echo_pbreyer@digitalcourage.social avatar

🇬🇧 It took Commissioner #Johansson 13 weeks to answer my questions about the #EUGoingDark surveillance architects, saying that minimal #transparency is granted only on a "case-by-case basis". My next question is on the way
https://www.europarl.europa.eu/doceo/document/E-9-2023-003494-ASW_EN.html
#DataRetention #E2EE #CryptoWars

blueghost, to email
@blueghost@mastodon.online avatar

Proton Mail automatically encrypts/decrypts messages between Proton Mail accounts via OpenPGP/PGP.

Proton Mail supports automatically encrypting/decrypting messages between Proton Mail accounts and external email accounts that support OpenPGP/PGP or GnuPG/GPG.

Instructions: https://proton.me/support/how-to-use-pgp
GnuPG: https://mastodon.online/@blueghost/111974048270035570

Website: https://proton.me
Mastodon: @protonprivacy

iuvi,
@iuvi@mastodon.social avatar

@protonprivacy @blueghost (can be) true, buuut, theres one thing wich mess people up - many takes writing from/to proton mail users as something wich will be encrypted "by default" without any knowledge of how pgp keys works + it just about trust that proton does not read messages when storing secret key themselves...

protonprivacy,
@protonprivacy@mastodon.social avatar

@iuvi @blueghost Note that Proton Mail servers don't hold your private master key directly — it is always stored encrypted with your account password. And we don't have access to your account password.

axx, to random
@axx@mstdn.fr avatar
afterdawn, to random Finnish
@afterdawn@mementomori.social avatar

Ja sama levy pyörii taas..

Kun viranomaisten ajama vahvan salauksen kielto Euroopassa on ainakin toistaiseksi törmännyt perustuslailliseen seinään, on muutettu taktiikkaa.

Nyt Europol anelee teknologiafirmoja, jotta ne vapaaehtoisesti poistaisivat päätä päähän salauksen viestisovelluksistaan.

https://dawn.fi/uutiset/2024/04/23/europol-haluaa-kieltaa-salatun-viestiliikenteen

#salaus #E2EE #yksityisyys #Europol #uutiset #teknologia #tekniikka

vegai,

@afterdawn Sota-ajalla olen tästä eri mieltä. Voi olla aika haitallista, että vihollinen voi viestitellä meidän omalla infralla ilman että omilla joukoilla on mitään mahdollisuutta päästä väliin.

autiomaa,
@autiomaa@mementomori.social avatar

@vegai @afterdawn Juuri sota-ajan keskellä on tärkeää säilyttää salauskyky tavallisilla kansalaisilla, koska muuten ne joutuvat myös vieraiden valtioiden kohteeksi.

kubikpixel, to wirtschaft German
@kubikpixel@chaos.social avatar

Ich sehe dies nicht so und könnte sogar die extrem schaden aber erst dann wird verspätet zugesagt und wir alle haben ein -Recht.

» sieht Ende-zu-Ende-Verschlüsselung () kritisch, soll handeln:
Europäische 'chefs fordern Industrie und Regierungen auf, Maß­nahmen gegen die Einführung von Ende-zu-Ende- zu ergreifen - demnach gehen den Behörden die Maßnahmen zu weit, mit denen Nutzerdaten geschützt werden.«

🔏 https://winfuture.de/news/142418

Life_is,
@Life_is@no-pony.farm avatar

@kubikpixel

den winfuture-link habe ich nicht geklickt, das ist doch bestimmt nur ein cookiebanner. Stattdessen:

https://www.europol.europa.eu/media-press/newsroom/news/european-police-chiefs-call-for-industry-and-governments-to-take-action-against-end-to-end-encryption-roll-out

  • es gab ein informales europol-treffen
  • alle waren eingeladen
  • die, die da waren, haben eine erklärung beschlossen (mehrheitlich? einstimmig?)
  • das verlinkte pdf enthält keine infos, wer oder wieviele unterzeichnet haben

Also vielleicht haben sich da drei länder getroffen, von denen zwei sich dann auf diese erklärung geeinigt haben

"Manifest der zwei anonymen Polizeichefs zweier anonymer Länder"

@HonkHase

echo_pbreyer, to random German
@echo_pbreyer@digitalcourage.social avatar

🇬🇧 To enable mass surveillance, 32 European police chiefs call for halting end-to-end encryption . This is an attack on our security and digital privacy in violation of fundamental rights!

More: https://www.patrick-breyer.de/en/police-chiefs-want-to-halt-secure-end-to-end-encryption-to-enable-chat-control-bulk-scanning-of-all-private-messages/

echo_pbreyer, to random German
@echo_pbreyer@digitalcourage.social avatar

🇩🇪 Um zu ermöglichen fordern 32 Europäische Polizeichefs (wohl auch das ) Ende-zu-Ende-Verschlüsselungsstopp. Das ist ein grundrechtswidriger Angriff auf unsere Sicherheit und das digitale Briefgeheimnis!

Mehr: https://www.patrick-breyer.de/fuer-chatkontrolle-wollen-polizeichefs-sichere-ende-zu-ende-verschluesselung-stoppen/

papageier,
@papageier@digitalcourage.social avatar

@echo_pbreyer Deja vue. Genau da waren wir in den 2000ern schon mal. Und wer hat's erfunden? Die !

chbmeyer,
@chbmeyer@digitalcourage.social avatar

@echo_pbreyer die Menschheit ist erst dann Reif für "die Digitalisierung", wenn sich all unsere Befürchtungen bewahrheitet und so als berechtigt herausgestellt haben.
In diesem Sinne möchte ich den Lauf der Geschichte fast gerne beschleunigen, damit die sich die Erkenntnis endlich großflächig durchsetzt. Leider sind die Kollateralschäden erheblich.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • Leos
  • tacticalgear
  • magazineikmin
  • thenastyranch
  • Youngstown
  • slotface
  • everett
  • InstantRegret
  • vwfavf
  • kavyap
  • tsrsr
  • mdbf
  • PowerRangers
  • DreamBathrooms
  • cubers
  • khanakhh
  • hgfsjryuu7
  • ngwrru68w68
  • Durango
  • cisconetworking
  • rosin
  • osvaldo12
  • tester
  • GTA5RPClips
  • ethstaker
  • modclub
  • normalnudes
  • anitta
  • All magazines