blueghost, to email
@blueghost@mastodon.online avatar

Proton Mail automatically encrypts/decrypts messages between Proton Mail accounts via OpenPGP/PGP.

Proton Mail supports automatically encrypting/decrypting messages between Proton Mail accounts and external email accounts that support OpenPGP/PGP or GnuPG/GPG.

Instructions: https://proton.me/support/how-to-use-pgp
GnuPG: https://mastodon.online/@blueghost/111974048270035570

Website: https://proton.me
Mastodon: @protonprivacy

fsf, to random
@fsf@hostux.social avatar

Did someone say #encryption? Encryption helps protect the privacy of people you communicate with, and makes life difficult for bulk #surveillance systems. Learn more with our Email Self Defense guide: https://u.fsf.org/1df

Polynomial_C, to Signal Catalan
@Polynomial_C@mastodon.social avatar

Europol wants to bypass and

"In a joint appeal made public on Sunday, European police forces are calling on governments to allow message encryption on communication platforms to be circumvented."

https://www.lemonde.fr/en/pixels/article/2024/04/22/europol-wants-to-bypass-whatsapp-and-signal-encryption_6669181_13.html#

video/mp4

clarinette, to random
@clarinette@mastodon.online avatar
ErikJonker, (edited ) to security Dutch
@ErikJonker@mastodon.social avatar

I hope the UN can make it work but the federated decentralised approach makes sense. The United Nations ditches Big Tech in a bid for security | TechRadar
https://www.techradar.com/pro/the-united-nations-ditches-big-tech-in-a-bid-for-security

janvlug, to opensource
@janvlug@mastodon.social avatar

United Nations International Computing Centre (UNICC) has selected #Element as its #secure communications platform, following a competitive #tender process.

Element stood out as a digitally sovereign platform which offers end-to-end #encryption. Its ability to be #federated to support multiple organisations was also a key factor in the #selection process.

#UNICC will self-host Element through an Element Enterprise subscription.

https://element.io/blog/unicc-selects-element-for-secure-communications/

#UN #OpenSource #FOSS #Matrix

kuketzblog, to security German
@kuketzblog@social.tchncs.de avatar

Politische Überwachungsphantasien, die mit dem Vorwand gerechtfertigt werden, "schlimmste Verbrechen wie den sexuellen Missbrauch von Kindern zu bekämpfen", sind unerträglich.

Wer wirklich etwas für Kinder tun will, engagiert sich im Kampf gegen den Klimawandel, für sichere Schul- und Radwege, für Bildung, gewaltfreie Familien, Chancengleichheit und freie Entfaltungsmöglichkeiten.

Stop this bullshit! 🫵

skerit, to Europe
@skerit@elevenways.be avatar
alghaff, to random

European police chiefs have come out against #E2EE, using the same old misleading arguments!

Weakening #encryption will help predators, criminals, blackmailers & scammers.

What European police chiefs want means:

❌ No Signal
❌ No WhatsApp
❌ No iMessage
❌ No Facetime

https://www.europol.europa.eu/media-press/newsroom/news/european-police-chiefs-call-for-industry-and-governments-to-take-action-against-end-to-end-encryption-roll-out

farrisswisher, to email

Is email encryption for the average person a waste of effort? I currently use tuta (formerly tutanota) and the encryption they provide either requires the recipient to also use tuta, or that I password protect an email and communicate that password to the recipient some other way. Seems like a lot of effort for basic communications.

Also I’m limited to just using their first-party clients due to their encryption being done client-side. I think after some time with them I’d be more happy using an email service that can work with any client and is committed to respecting my privacy. Anybody have thoughts on this or recommendations?

mneylon, to security

As the world relies more and more on a secure digital environment it’s bonkers to see European law enforcement pushing for a less secure internet #encryption #security

mattis, to humanrights
@mattis@eupolicy.social avatar

Publication on the wonderful EULawAnalysis blog, together with @Frederik_Borgesius: a short analysis of the Podchasov v. Russia case of the ECHR.
This is an important case for the role of encryption for the protection of privacy (Article 8).

For our analysis and some short comments, see the blog post: https://eulawanalysis.blogspot.com/2024/04/podchasov-v-russia-european-court-of.html

Thanks for publishing @StevePeers!

firefly, to privacy in Swiss authorities intervene, Proton Mail not blocked in India
@firefly@neon.nightbulb.net avatar

Everything you need to know about so-called 'Swiss Privacy' we learned decades ago from Operation Thesaurus, AKA, Operation Rubicon. We learned that CIA operations and black budget banking are actually headquartered in the Swiss underground.

Operation Rubicon
https://en.wikipedia.org/wiki/Operation_Rubicon

Crypto AG
https://en.wikipedia.org/wiki/Crypto_AG

If you trust any third-party server to protect your privacy, you're a rube. If you trust Proton Mail to protect your privacy, you're a rube getting 'crossed' by the Swiss Rubi-con. Either you own your keys and your data on your computer or else you have no privacy. Someone else's promise that your data will be 'encrypted' so they can't decipher it is a hollow pledge. If you send any form of plaintext to a remote server, no matter how much they claim to encrypt it, you have zero assurance of data privacy.

Watch the phan boiz rage outlet!

Tutanota, to random
@Tutanota@mastodon.social avatar

With the US Senate agreeing to reauthorize there has been no better time to start using end-to-end . 🔒

We don't need more . 🕵️

Please contact your representatives and say NO to warrantless surveillance!

👉 https://act.eff.org/action/tell-the-u-s-senate-stop-risaa-the-fisa-mass-surveillance-expansion

5am, to Signal
@5am@fosstodon.org avatar

This is a great piece by @micahflee about the significance of supporting ephemeral usernames in @signalapp and the challenges #Signal faces developing the gold standard of private messaging apps.

https://theintercept.com/2024/03/04/signal-app-username-phone-number-privacy/

#privacy #security #encryption #signal

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "When stored, aggregated and analyzed, this metadata provides ample information that could potentially incriminate someone or be submitted to authorities. When WhatsApp and Facebook Messenger enabled end-to-end encryption for messages, of course it was a welcome and widely celebrated change. But it’s important to remember that not all end-to-end encryption utilizes the same standards, some implementations are more secure than others, so it’s something that shouldn’t necessarily be accepted at face value. More importantly: collecting and storing an obscene amount of metadata should invite global scrutiny, considering this data is often combined with whatever other information companies like Meta harvest about your identity (which is a lot.)

This is one of the many reasons why we need to resist giving out our phone numbers just to access an app, especially to do something as personal and intimate as private messaging. Even though users can sometimes mask their numbers with a username, their identity on the app is still fundamentally tied to their phone number. App operators have access to this, as well as user contacts. Additionally, with a simple modification to the app's source code, the contacts may also gain access in some cases. This should raise more concerns about privacy, and it makes the need for anonymity difficult to achieve." https://simplex.chat/blog/20240416-dangers-of-metadata-in-messengers.html

echo_pbreyer, to random German
@echo_pbreyer@digitalcourage.social avatar

🇩🇪Jetzt fordern auch 50 NGOs und Wissenschaftler die Ablehnung der "neuen" Pläne zur , weil sie weiterhin vorsehen, sichere untergraben, vorschreiben und zerstören: https://edri.org/wp-content/uploads/2024/04/48-NGOs-and-26-experts-warn-Mass-surveillance-and-undermining-encryption-still-on-table-in-EU-Council.pdf (englisch)

echo_pbreyer,
@echo_pbreyer@digitalcourage.social avatar

🇬🇧Now 50 NGOs and academics are also calling for the "new" plans to be rejected because they continue to provide for , undermine secure , require and destroy : https://edri.org/wp-content/uploads/2024/04/48-NGOs-and-26-experts-warn-Mass-surveillance-and-undermining-encryption-still-on-table-in-EU-Council.pdf

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

#Cybersecurity #Encryption #QuantumComputing #Algorithms: "Chen’s (not yet peer-reviewed) preprint claims a new quantum algorithm that efficiently solves the “shortest independent vector problem” (SIVP, as well as GapSVP) in lattices with specific parameters. If it holds up, the result could (with numerous important caveats) allow future quantum computers to break schemes that depend on the hardness of specific instances of these problems. The good news here is that even if the result is correct, the vulnerable parameters are very specific: Chen’s algorithm does not immediately apply to the recently-standardized NIST algorithms such as Kyber or Dilithium. Moreover, the exact concrete complexity of the algorithm is not instantly clear: it may turn out to be impractical to run, even if quantum computers become available.

But there is a saying in our field that attacks only get better. If Chen’s result can be improved upon, then quantum algorithms could render obsolete an entire generation of “post-quantum” lattice-based schemes, forcing cryptographers and industry back to the drawing board.

In other words, both a great technical result — and possibly a mild disaster." https://blog.cryptographyengineering.com/2024/04/16/a-quick-post-on-chens-algorithm/

captainepoch, to privacy
remixtures, to random Portuguese
@remixtures@tldr.nettime.org avatar

RT @edri
1/3 48 civil society orgs & 26 individual experts call on Member States representatives to ❌REJECT @EU2024BE's latest #CSAR compromise.

The text is flawed & harmful. It will enable #MassSurveillance & undermine #encryption.

Read more: https://edri.org/our-work/open-letter-mass-surveillance-and-undermining-encryption-still-on-table-in-eu-council

epicenter_works, to random German
@epicenter_works@chaos.social avatar

🕵️🔎🔎📱 The “repackaged” EU Council version of #chatcontrol still includes #MassSurveillance & serious threats to #encryption. Fortunately 🇩🇪🇵🇱🇫🇷🇦🇹🇳🇱🇪🇪🇫🇮 have acknowledged the severe concerns. We call on EU Member States to reject this dangerous position.
https://epicenter.works/content/open-letter-eu-councils-chatcontrol-is-still-mass-surveillance-undermining-encryption

edri, to random
@edri@eupolicy.social avatar

1/3 48 civil society orgs & 26 individual experts call on Member States representatives to ❌REJECT @eu2024be's latest compromise.

The text is flawed & harmful. It will enable & undermine .

Read more: https://edri.org/our-work/open-letter-mass-surveillance-and-undermining-encryption-still-on-table-in-eu-council

edri,
@edri@eupolicy.social avatar

3/3 This year, the European Court of Human Rights ruled that weakening encryption violates #FundamentalRights.

The Council's latest #CSAR texts ignore the ruling, keeps #CSS on the table & don’t stop providers from being forced to weaken #encryption.

tl;dr⚖️The Council's falling foul of the law.

devontechnologies, to security
@devontechnologies@devontechnologies.com avatar

When DEVONthink 3 debuted, it came with the option of creating a truly secure, encrypted database. If you have an unencrypted database and would like to convert it to an encrypted one, here is how you do it. #devonthink #security #encryption #pkm https://buff.ly/49CwjMl

image/jpeg
image/jpeg
image/jpeg

danielsiepmann, (edited ) to random

Okay, this is very very embarrassing.

I lost my disk #encryption password. The hand written password does no longer work. I don't know why...

I have a backup, but that disk is also crypted.
All my passwords are in a keepass database file.

This is on the cryted disk and backup.

I also have a backup on my #Fritz.box nas. But the password is ... In the manager.

I have a Fritz VPN to my Fritz box stored on my android phone.

Any recommendation on how to get back acces to the password manager database file?

Help is very welcome.

I fear I need to contact some company and pay Monet to get back my access :(

UPDATE: I could solve the issue by decrypting my very bad handwriting. And I'll now put back my keepass file onto a server a a level of backup and will print out the most important passwords instead of keeping handwritten backups.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • mdbf
  • ngwrru68w68
  • InstantRegret
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • tacticalgear
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • JUstTest
  • ethstaker
  • GTA5RPClips
  • modclub
  • tester
  • anitta
  • osvaldo12
  • cisconetworking
  • everett
  • cubers
  • Leos
  • provamag3
  • normalnudes
  • lostlight
  • All magazines