Show more

@dethos Use a Google- and Apple-free device and apps that respect privacy. I can recommend for the system, and @Tutanota, , and others that have removed proprietary

Been a good day in #Brussels. Attending the #DigitalCompetitionDay event.

I believe that the Digital Markets Act (#DMA), has the potential to make a significant difference.

Explained a bit what I have experienced over the years with #Microsoft , #Apple and #Google.

Talked about the importance of not leaving holes through not designating products, such as #edge

Talked about the importance of regulating use of data. Data may be the new oil and oil is ruining the planet. We can allow use of data for services, without saying that the data can be used for profiling and marketing as well!

Got great feedback, so happy about that.

@EU_Commission @Vivaldi #Regulation

We couldn't be happier that one of the most recognized human rights organizations has adopted an onion service to provide greater online protections for those seeking information, support, and advocacy. Amnesty's choice to offer an onion version of their website underlines the role of this open source privacy technology as a vital tool in our shared work of advancing human rights.
馃 amnestyl337aduwuvpf57irfl54ggtnuera45ygcxzuftwxjvvmpuzqd.onion

鈩癸笍blog.torproject.org/amnesty-in

We hit a major new milestone our DEfO partnership project to accelerate adoption of Encrypted ClientHello (): Stephen Farrell made a pull request to with a complete, working implementation: github.com/openssl/openssl/pul

TOR support for Debian bullseye and buster have been marked End-of-Life (EOL). Consider upgrading to bookworm to continue receiving TOR support and updates. lists.debian.org/debian-lts/20 micronews.debian.org/2023/1701

Later today, I am finally going to live-present a conference paper again: "Anonymously Publishing Liveness Signals with Plausible Deniability", mostly by Michael Sonntag and in cooperation with Stefan Rass and me. The topic is a cryptographic protocol for verifying that whistleblowers and other secrets holders are still alive and well, that is, generating and verifying binary signals (without further information content) sent (semi-) regularly.

The most interesting aspects follow from the goal of plausible deniability: as a prover (whisteblower) or verifier, being able to plausibly claim to hold the respective other role or being part of an interaction that has already become inactive before, because stored data does not allow deciding either way when provided with the wrong decryption passphrase. Tools we use are Tor onion services and hash chains (totally not a Blockchain), prototyped as a Java library and Android app.

Details at link.springer.com/chapter/10.1, preprint soon so be available at digidow.eu/publications/.

So there is a lack of accessibility to folks in the #GlobalSouth in particular. These Motorolas cost around half of what the budget versions of Pixel phones cost and are sold in many countries in continents where Pixels are not, including in #SouthAmerica #Asia and #MENA

Thank you to #StartSmall and jack dorsey for believing in us, and for the funding that made this possible ! And a BIG thank you to our friends at @LineageOS for their work on platform support for the Motorola phones

Show thread

Huge announcement ! @calyxos is now available for the Motorola G32, G42 and G52 ! Why is this a big deal ? Because it helps us further our mission of making #PrivacyByDesign available to the maximum amount of people around the world as we can..

Google Pixel phones are the default and easiest phones to support while maintaining the #Android security model with a locked boot loader and full verified boot. But they are only sold in around a dozen countries around the world...

EFF's latest report shows that many of the internet's ills have one thing in common: they're based on the business model of widespread corporate surveillance online. eff.org/deeplinks/2023/11/addr

Oh, and lastly, this whole Mastodon thread as a much more convenient blog post 馃槣:

netmeister.org/blog/https-rrs.

#dns #svcb #https #rfc9460 鉁岋笍

I just started a thread on Hacker News about Encrypted Client Hello (ECH):
news.ycombinator.com/item?id=3

Feel free to comment either here or there.

#ECH #DoH #Firefox #Mozilla #Chrome #Chromium

I hacked some ECH (encrypted client hello) support in the JDK network stack the other day (in TLS 1.3).
github.com/johanvos/jdk/tree/e

#java #ECH #openjdk

Hey, so #RFC9460 HTTPS/SVCB records are neat, right?

They...
- speed up your time-to-first-packet (by basically stuffing the Alt-Svc HTTP header / ALPN TLS extension into the #DNS);
- let you do redirection on the zone apex without using CNAMEs;
- allow for simple DNS load distribution and failover;
- obviate HSTS and the cumbersone preloading process;
- enable stronger privacy protections via Encrypted Client Hello aka #ECH

can now present some of the details of in streams, as of v4.2.0. For example, it can dissect the config data that comes from DNS. gitlab.com/wireshark/wireshark

We have started the second round of our partnership defo.ie to ensure that the new standard called () works for public interest use cases. We also are working to reduce the pressure towards inherent to the improvements of hiding the domain name. You can find more details in our project announcement: guardianproject.info/2023/11/0

We just created a for how to set up dev/test servers using our enabled forks of and running on . It should be very quick to get started using a new domain: guardianproject.info/2023/11/1

We are looking for feedback about how to help interested devs start messing around with . What are your blockers and interests?

The first fully merged, audited and shipped bit of code from our defo.ie project is Hybrid Public Key Encryption ( RFC9180), it has been shipped by openssl.org/blog/blog/2023/10/ It is a building block for and , providing standard methods for using public key cryptography to encrypt arbitrary blocks of data.

For anyone who is interested in implementing Encrypted ClientHello (), we have set up a new public room: matrix.to/#/#ech-dev:matrix.or or irc://irc.oftc.net/ech-dev

Show more
Librem Social

Librem Social is an opt-in public network. Messages are shared under Creative Commons BY-SA 4.0 license terms. Policy.

Stay safe. Please abide by our code of conduct.

(Source code)

image/svg+xml Librem Chat image/svg+xml