Howdy, Stranger!

It looks like you're new here. If you want to get involved, click one of these buttons!


New German law would force ISPs to redirect traffic to intelligence services for trojan install - Page 2
New on LowEndTalk? Please Register and read our Community Rules.

All new Registrations are manually reviewed and approved, so a short delay after registration may occur before your account becomes active.

New German law would force ISPs to redirect traffic to intelligence services for trojan install

2»

Comments

  • jsgjsg Member, Resident Benchmarker
    edited July 2020

    @rcxb said:

    @buzzyLET said:
    "Nebula uses elliptic curve Diffie-Hellman key exchange"...that's the backdoored NSA one. nice job slack

    No, it's only Dual_EC_DRBG that's been compromised by the NSA. The rest of the elliptic curve family of standards are highly regarded.

    Wrong. DJB, TL et al. have clearly shown most NIST (NSA) curves to be (maybe intentionally, maybe not) of questionable quality and with (maybe intentional) algorithmic/mathematical weaknesses.
    Funnily, this also holds true for most other governmental/agency curves (e.g. brainpool curves)

    @raindog308 said:
    ... But intelligence agencies will either subvert the software I'm using to make the backups or have next-level research that may allow them to break encryption. You just don't know.

    .. and hackers as well. Fact is, that the approach in virtually all cases is not to attack the crypto but rather to attack "the walls around the lock", the software, libraries, OS.

    Quantum has the possibility to blow everything up though mercifully the best and the brightest seem to be having problems scaling it up.

    No.
    (a) It'll still be quite a while till anyone actually has an actually usable quantum computer
    (b) It will take even far longer to have somewhat generally usable quantum computers. What they are playing with now are ones that are specialized to a group of (very similar) algorithms at best.
    (c) It should be noted that quite a few scientists (and ones with weight) doubt that we will ever have quantum computers.
    (d) Not all crypto would be doomed but largely just asymmetric crypto (e.g. RSA and ECC). Symmetric crypto (e.g. AES, chachaX) will only lose about half of its strength, which means that AES-128 won't do but AES-256 will remain secure.

    I find it in between strange, frightening, and funny btw. how people get bat crazy over any, even just potential, crypto weakness while they don't seem to be concerned at all about software being ridiculously shaky.
    Reminds me of people on the 15th floor of a building downtown who are frightened to death by the idea that some killer-spider from the jungle might crawl up their legs while they almost completely ignore that their whole building is shaky and with explosives scattered all over the building.

    Thanked by 1raindog308
  • spambaitspambait Member
    edited July 2020

    @stefeman said:
    Time to ditch hetzner..

    I started moving from Hetzner Falkenstein and Nuremberg to Hetzner Helsinki. But the company's domicile is in Germany so does anyone know if this were to become law, would affect resources hosted with Hetzner in Finland, too ?

  • @jsg said:
    Reminds me of people on the 15th floor of a building downtown who are frightened to death by the idea that some killer-spider from the jungle might crawl up their legs while they almost completely ignore that their whole building is shaky and with explosives scattered all over the building.

    WTF? I don't know if you dream or just make up half the shit you say.

    And I don't know what time frame you're thinking or not thinking of for usable quantum computing, but it WILL be in our lifetimes. And what @raindog308 said is true, your argument of unspecified time and different encryption technology doesn't make his statement any less correct.

    "Google expects the power of quantum computers to expand at a “double exponential rate,”"

    You're going to be laughed at if you think Quantum isn't going to have a dramatic impact on encryption in the next decade. This isn't cold fusion, this is the world governments and top corporations spending trillions in R&D on a race to make the closest thing to a crystal ball. Defense budget spending... the money is flowing. The brains are at work. Shit's going to happen.

  • jsgjsg Member, Resident Benchmarker
    edited July 2020

    @TimboJones said:

    @jsg said:
    Reminds me of people on the 15th floor of a building downtown who are frightened to death by the idea that some killer-spider from the jungle might crawl up their legs while they almost completely ignore that their whole building is shaky and with explosives scattered all over the building.

    WTF? I don't know if you dream or just make up half the shit you say.

    And I don't know what time frame you're thinking or not thinking of for usable quantum computing, but it WILL be in our lifetimes. And what @raindog308 said is true, your argument of unspecified time and different encryption technology doesn't make his statement any less correct.

    "Google expects the power of quantum computers to expand at a “double exponential rate,”"

    You're going to be laughed at if you think Quantum isn't going to have a dramatic impact on encryption in the next decade. This isn't cold fusion, this is the world governments and top corporations spending trillions in R&D on a race to make the closest thing to a crystal ball. Defense budget spending... the money is flowing. The brains are at work. Shit's going to happen.

    First, as so often when you shoot (too) quickly from the hip without understanding, you completely missed. What you quoted was not about quantum computing but about being scared about even just potential crypto weakness while they almost completely ignore the many, many, many attack vectors (and actual) attacks due to utterly sh_tty software.

    As for quantum computing: I don't care what Google asserts. I'm sided up with those scientists who strongly doubt the whole quantum computer story. Just one (of quite a few more) reasons is the fact that quantum computers are not what people think they are and that they do not work the way you think they do. Playing around with superimposition isn't helpful in an awful lot of cases, that's why quantum computers could - only theoretically till now! - break asymmetric crypto algos of today but all current and good symmetric can be easily protected by simply using more bits (usually x 2). You might want to note that pretty much all software (that uses crypto at all) uses asymmetric crypto only to establish and exchange a key for symmetric crypto which carries 99.9++% of the payload.

    But even if some large corporation or government did come up with a quantum computer next week I wouldn't care much because in the crypto field we work on PQ secure PK algos (safe against quantum computer attacks) since years and about the worst thing to fear is that (a) there has not yet been a pq secure algo selected (out of a pretty large number of candidates), and (b) OpenSSL and the likes might not yet include such an algo. In case you are interested just have a look at NIST; they have a pretty large list of candidates that are currently (and since quite some time) evaluated.

    Also note that in my field we are already and since at least 2 years acting based on the assumption that a PK breaking quantum computer is already existent and working, for example at NSA - well noted, not because we really think that but because work in IT security always and generally is - or at least should be - based on the worst case assumption.

    Also I'm amused that so many (most actually) seem to be based on the assumption that quantum computers can be used only to break crypto. That is patently false. Those computers, should they ever exist and be actually usable, will be used for stronger crypto too. Also note that having the equivalent of a CPU does not mean you have a quantum computer; for that you also need e.g. memory to interface and work with your quantum CPU.

    Finally, I don't see a whole lot of actual use for quantum computing. I see it ending up (in the best of cases) somewhat similar to Josephson cells; yes, they exist and yes, a (very) few (usually gov. related) entities do have and operate them but - just like quantum computers - the practical usability of something that absolutely needs a cryo tank to work at a couple of Kelvin is very limited. So, you wont see military vehicles with quantum computers anytime soon.

    TL;DR First think before commenting, don't quick draw comments from the hips, and try to limit "teachers" comments to fields you actually know something about.

  • germany becomes more and more a shithole.

  • hathhath Member
    edited July 2020

    Looks like fake news.

    When something is possible, reporters claim that it happened or will happen. Reporters make up their fake news like that.

    Thanked by 1fendix
  • fendixfendix Member

    In Germany only one big newspaper publishing company wrote an article about the topic. Furthermore, the state-backed trojan is only for communication services like WhatsApp... As far as I know, it's only a suggestion from the interior minister, the Federal Constitutional Court wouldn't allow to release the law ;)

  • @jsg said:

    @TimboJones said:

    @jsg said:
    Reminds me of people on the 15th floor of a building downtown who are frightened to death by the idea that some killer-spider from the jungle might crawl up their legs while they almost completely ignore that their whole building is shaky and with explosives scattered all over the building.

    WTF? I don't know if you dream or just make up half the shit you say.

    And I don't know what time frame you're thinking or not thinking of for usable quantum computing, but it WILL be in our lifetimes. And what @raindog308 said is true, your argument of unspecified time and different encryption technology doesn't make his statement any less correct.

    "Google expects the power of quantum computers to expand at a “double exponential rate,”"

    You're going to be laughed at if you think Quantum isn't going to have a dramatic impact on encryption in the next decade. This isn't cold fusion, this is the world governments and top corporations spending trillions in R&D on a race to make the closest thing to a crystal ball. Defense budget spending... the money is flowing. The brains are at work. Shit's going to happen.

    First, as so often when you shoot (too) quickly from the hip without understanding, you completely missed. What you quoted was not about quantum computing but about being scared about even just potential crypto weakness while they almost completely ignore the many, many, many attack vectors (and actual) attacks due to utterly sh_tty software.

    As for quantum computing: I don't care what Google asserts. I'm sided up with those scientists who strongly doubt the whole quantum computer story. Just one (of quite a few more) reasons is the fact that quantum computers are not what people think they are and that they do not work the way you think they do.

    Irony detected.

    Playing around with superimposition isn't helpful in an awful lot of cases, that's why quantum computers could - only theoretically till now! - break asymmetric crypto algos of today but all current and good symmetric can be easily protected by simply using more bits (usually x 2).

    Because every CPU and implementation will be able to handle that extra computing time and people will not experience additional waiting time over current times. Riiiight. How is processing time not a concern for you when it's a major factor in usage and implementation?

    You might want to note that pretty much all software (that uses crypto at all) uses asymmetric crypto only to establish and exchange a key for symmetric crypto which carries 99.9++% of the payload.

    But even if some large corporation or government did come up with a quantum computer next week I wouldn't care much because in the crypto field we work on PQ secure PK algos (safe against quantum computer attacks) since years and about the worst thing to fear is that (a) there has not yet been a pq secure algo selected (out of a pretty large number of candidates),

    Wait, is your argument, "don't worry, there are safe algorithms in the can for years, just can't get it out of beta" and therefore not currently widely in use?

    and (b) OpenSSL and the likes might not yet include such an algo. In case you are interested just have a look at NIST; they have a pretty large list of candidates that are currently (and since quite some time) evaluated.

    Also note that in my field we are already and since at least 2 years acting based on the assumption that a PK breaking quantum computer is already existent and working, for example at NSA - well noted, not because we really think that but because work in IT security always and generally is - or at least should be - based on the worst case assumption.

    Fuck, every expert assumes it because that just makes sense, but you flat out deny it, "It'll still be quite a while till anyone actually has an actually usable quantum computer". You make poor arguments because they don't support your assertions.

    Also I'm amused that so many (most actually) seem to be based on the assumption that quantum computers can be used only to break crypto.

    Took a poll, eh? You laugh about what most people assume? You're living in your head. Many people reading about quantum computing can't miss discussions on creating unbreakable encryption using satellites or lasers (and other things).

    That is patently false. Those computers, should they ever exist and be actually usable, will be used for stronger crypto too. Also note that having the equivalent of a CPU does not mean you have a quantum computer; for that you also need e.g. memory to interface and work with your quantum CPU.

    Finally, I don't see a whole lot of actual use for quantum computing.

    Irony throwback.

    I see it ending up (in the best of cases) somewhat similar to Josephson cells; yes, they exist and yes, a (very) few (usually gov. related) entities do have and operate them but - just like quantum computers - the practical usability of something that absolutely needs a cryo tank to work at a couple of Kelvin is very limited. So, you wont see military vehicles with quantum computers anytime soon.

    TL;DR First think before commenting, don't quick draw comments from the hips, and try to limit "teachers" comments to fields you actually know something about.

    Your TL;DR should have been, "encryption breaking quantum computing may or may not happen, but if it does, it won't have have practical uses and it's the biggest fail and waste of money ever."

  • jsgjsg Member, Resident Benchmarker
    edited July 2020

    @TimboJones said:
    Because every CPU and implementation will be able to handle that extra computing time and people will not experience additional waiting time over current times. Riiiight. How is processing time not a concern for you when it's a major factor in usage and implementation?

    Simple: you ask the wrong question. If and when quantum computers that can break PK/asym. crypto exist then the primary concern is "can we protect our communications at all?", the secondary question is if the cost is bearable and only the lowest level question is "is it cheap"?

    The answer to the first two - important - questions is a clear "Yes" and even the answer to the third one is 98+% "Yes".

    Wait, is your argument, "don't worry, there are safe algorithms in the can for years, just can't get it out of beta" and therefore not currently widely in use?

    "Yes, but No". Yes because we do have pq secure asym. algos but there are two big ugly buts that are related. The first one is that virtually all crypto libraries implement only "standard" algos and the second one is that "standard" (de facto, e.g. with financial corporations, insurances, etc.) only is what's blessed by NIST and the likes - and that takes a lot of time.
    But there are such libraries. I myself worked on the implementation of one 2nd. round algo and there even a few halfway famous ones like "new hope". It's just that NIST takes years and hence the commonly used libraries like OpenSSL take years too.
    But still, the probability that one or maybe even two or three pq secure asym. algos become available before a quantum computer exists that actually can crack even just RSA 1024 within an attractive amount of time is very, very high.

    Fuck, every expert assumes it because that just makes sense, but you flat out deny it, "It'll still be quite a while till anyone actually has an actually usable quantum computer". You make poor arguments because they don't support your assertions.

    No, your understanding is poor. My position here, in this discussion is to offer a reasonable and well educated guess if and when crypto relevant quantum computers might become a reality. The answer to that is "not very soon and quite a few experts believe that the correct answer is 'never'".
    My position when working on crypto is "I'll be on the safe side and assume that the NSA already has such a system".

    Took a poll, eh? You laugh about what most people assume? You're living in your head. Many people reading about quantum computing can't miss discussions on creating unbreakable encryption using satellites or lasers (and other things).

    ... and they know very little (about crypto) and consistently mix things up, e.g. secure transmission using entanglement and breaking en-/de-cryption using quantum computers.
    Anyway, my point wasn't "people are stupid, haha" but it was "it can work both ways, so don't be too afraid".

    I see it ending up (in the best of cases) somewhat similar to Josephson cells; yes, they exist and yes, a (very) few (usually gov. related) entities do have and operate them but - just like quantum computers - the practical usability of something that absolutely needs a cryo tank to work at a couple of Kelvin is very limited. So, you wont see military vehicles with quantum computers anytime soon.

    TL;DR First think before commenting, don't quick draw comments from the hips, and try to limit "teachers" comments to fields you actually know something about.

    Your TL;DR should have been, "encryption breaking quantum computing may or may not happen, but if it does, it won't have have practical uses and it's the biggest fail and waste of money ever."

    No, that (in particular the second half) is not what I think and said. Regarding you I stick to my first one:
    TL;DR First think before commenting, don't quick draw comments from the hips, and try to limit "teachers" comments to fields you actually know something about.

    Thanked by 1TimboJones
  • stefemanstefeman Member
    edited July 2020

    jsg is a known troll and pro putin/china lobbyist. Theres no sanity in arguing with someone that thinks the Hong Kong riots are a CIA plot.. ..or that the Luhansk/Donetsk of Ukraine are "independent countries" instead of illegally annexed regions by Russian forces. And don't get me even started by his MH17 whitewash/theory. Putin has so much blood on his hands, I can't imagine why someone would defend him online without being russian employed troll.

    This guy sees democracy and freedom of speech as his mortal enemy. Only from opression and control, he can find some meaning for himself.

    Thanked by 2vimalware TimboJones
  • jsgjsg Member, Resident Benchmarker
    edited July 2020

    @stefeman said:
    jsg is a known troll and pro putin/china lobbyist. Theres no sanity in arguing with someone that thinks the Hong Kong riots are a CIA plot.. ..or that the Luhansk/Donetsk of Ukraine are "independent countries" instead of illegally annexed regions by Russian forces. And don't get me even started by his MH17 whitewash/theory. Putin has so much blood on his hands, I can't imagine why someone would defend him online without being russian employed troll.

    This guy sees democracy and freedom of speech as his mortal enemy. Only from opression and control, he can find some meaning for himself.

    That's about the most stupid and evil uttering about myself I've ever heard.

    For a start, No, I do not think that Lugansk and Donetsk are "independent countries"; they are not at all. Nor are they "illegally annexed" by Russia, btw. Do yourself a favour and look at a map. They were and still are part of the same country.

    And I'm not a lobbyist, neither pro Russia nor pro China. I merely dislike the never-ending stream of accusations against those countries. I would have exactly the same position if e.g. Canada or France were the target of such a stream of biased accusations.

    Hint: Just look up the number of attacks on other countries and wars begun by Russia, China, Iran, and the USA in say the last 100 years ... you might be surprised by the facts.

Sign In or Register to comment.