This subforum exists to offer technical support to people who want to stay safe as a MAP activist or ally.
Please note that we will not knowingly provide technical support for concealing criminalized material.
Please post general tech questions here
-
- Posts: 713
- Joined: Sat Jun 29, 2024 12:03 pm
Please post general tech questions here
Brian Ribbon, Mu Co-Founder and Strategist
A Call for the Abolition of Apathy
The Push
Pro-Reform
16/12
A Call for the Abolition of Apathy
The Push
Pro-Reform
16/12
Re: Please post general tech questions here
Useless section, given the extreme hostility to free speech here.
Re: Please post general tech questions here
What does that have to do with tech questions?reaver wrote: Sun Mar 23, 2025 11:53 pm Useless section, given the extreme hostility to free speech here.
On Sabbatical
My interview with Little Nicky:
Part 1: https://fstube.net/w/4bmc3B97iHsUA8rgyUv21S
Part 2: https://fstube.net/w/tTzRE29yrrA3xqXUaFuV9G
My interview with Little Nicky:
Part 1: https://fstube.net/w/4bmc3B97iHsUA8rgyUv21S
Part 2: https://fstube.net/w/tTzRE29yrrA3xqXUaFuV9G
- MemeticTheory
- Posts: 35
- Joined: Wed Mar 12, 2025 5:44 am
Re: Please post general tech questions here
not a question...
"The study presents a pioneering integrated cryptographic approach leveraging Mix Networks, Shamir's Secret Sharing, and Onion Routing, reinforcing the framework supporting secure digital communication. By seamlessly blending attributes such as anonymity, data dispersion, and layered encryption, these methods signify a monumental shift in securing online interactions. Overcoming inherent limitations and adeptly counters threats like single points of compromise and amplifies the anonymity in online communication, while enhancing resilience and offering adaptable solutions for diverse communication scenarios. Through meticulous technical analyses and empirical investigations, the study substantiates the pivotal role of the integrated cryptographic approach in reinforcing the fabric of secure digital communication. Validation of the system's functionality and precision through successful implementations of secure node-to-node connections lays the groundwork for a proactive defense against the spectrum of cyber threats."
"The buzzword in today's digital environment is AI. In every sector, including computer, mechanical, robotics, communication, and others, AI is essential. Garlic routing is a technique for protecting data (Message) in routers to thwart Man in the Middle attacks. To support the data on the public network, the support of garlic routing and AI principles will operate together in this case. Cloud, VPN, and Ad-hoc Networks might be included in the public network. In order to pinpoint the precise advantages of AI and garlic routing, five publications have been chosen and carefully studied. The results compare many outcomes including scalability, threat detection, privacy preservation, and security enhancement."
" Then, AntCom decrease the overlap of the paths in the uplink and downlink, and improves the tracking-resistance when confronted with the association-analysis based network tracing. Our evaluations of AntCom in latency overhead and tracking-resistance show that the latency of AntCom is linearly proportional to the size of communication ring, and the tracking-resistance of AntCom performs better than the multi-hops based anonymous system."
"The Onion Router (Tor), as the most widely used anonymous network, is vulnerable to traffic correlation attacks by powerful passive adversaries, such as Autonomous Systems (AS). AS-level adversaries increase their chances of executing correlation attacks by manipulating the underlying routing, thereby compromising anonymity. Furthermore, these underlying routing detours in the Tor client’s routing inference introduce extra latency. To address this challenge, we propose Toward Resisting AS-level Adversary Correlation Attacks Optimal Anonymous Routing (TOAR). TOAR is a two-stage routing mechanism based on Bayesian optimization within Software Defined Networks (SDN), comprising route search and route forwarding. Specifically, it searches for routes that conform to established policies, avoiding AS that could connect traffic between clients and destinations while maintaining anonymity in the selection of routes that minimize communication costs. To evaluate the anonymity of TOAR, as well as the effectiveness of route searching and the performance of route forwarding, we conduct a detailed analysis and extensive experiments. The analysis and experimental results show that the probability of routing being compromised by correlation attacks is significantly reduced. Compared to classical enumeration-based methods, the success rate of route searching increased by close to 2.5 times, and the forwarding throughput reached 70% of that of the packet transmission. The results show that TOAR effectively improves anonymity while maintaining communication quality, minimizing anonymity loss from AS-level adversaries and reducing high latency from routing detours."
"In this article, we present Ariadne, a privacy-preserving communication network
layer protocol that uses a source routing approach to avoid relying on trusted
third parties. In Ariadne, a source node willing to send anonymized network
traffic to a destination uses a path consisting in nodes with which it has preshared symmetric keys. Temporary keys derived from those pre-shared keys to
protect communication privacy using onion routing techniques, ensuring session
unlinkability for packets following the same path.
Ariadne enhances previous approaches to preserve communication privacy by
introducing two novelties. First, the source route is encoded in a fixed size, sequentially encrypted vector of routing information elements, in which the elements’
positions in the vector are pseudo-randomly permuted. Second, the temporary
keys used to process the packets on the path are referenced using mutually known
encrypted patterns. This avoids the use of an explicit key reference that could be
used to de-anonymize the communications."
"We present a deeper analysis of Ariadne, a privacy-preserving network layer communication protocol that we introduced in [1]. Ariadne uses a source routing
approach to avoid relying on trusted third parties. In Ariadne, a source node willing to send anonymized network traffic to a destination uses a path consisting
in nodes with which it has pre-shared symmetric keys. Temporary keys derived
from those pre-shared keys are used to protect the communication’s privacy using
onion routing techniques, ensuring session unlinkability for packets following the
same path.
Ariadne enhances previous approaches to preserve communication privacy by
introducing two novelties. First, the source route is encoded in a fixed size, sequentially encrypted vector of routing information elements, in which the elements’
positions in the vector are pseudo-randomly permuted. Second, the temporary
keys used to process the packets on the path are referenced using mutually known
encrypted patterns. This avoids the use of an explicit key reference that could be
used to de-anonymize the communications.
This article enriches our previous presentation of Ariadne [1] with a set of formal
proofs of its security properties. Besides, a performance evaluation of Ariadne’s
Rust implementation is presented to assess the ability of our protocol to protect
privacy at the network layer in real world use cases"
"Onion routing is a popular approach towards anonymous communication. Practical implementations are widely used (for example, Tor has millions of users daily), but are vulnerable to various traffic correlation attacks, and the theoretical foundations, despite recent progress, still lag behind. In particular, all works that model onion routing protocols and prove their security only address a single run, where each party sends and receives a single message of fixed length, once. Moreover, they all assume a static network setting, where the parties are stable throughout the lifetime of the protocol. In contrast, real networks have a high rate of churn (nodes joining and exiting the network), real users want to send multiple messages, and realistic adversaries may observe multiple runs of the protocol.
We initiate a formal treatment of onion routing in a setting with multiple runs over a dynamic network with churn. We provide definitions of both security and anonymity in this setting, and constructions that satisfy them. In particular, we define a new cryptographic primitive called Poly Onions and show that it can be used to realize our definitions."
"In onion routing, a message travels through the network via a series of intermediaries,
wrapped in layers of encryption to make it difficult to trace. Onion routing is an attractive
approach to realizing anonymous channels because it is simple and fault tolerant. Onion routing protocols provably achieving anonymity in realistic adversary models are known for the
synchronous model of communication so far.
In this paper, we give the first onion routing protocol that achieves anonymity in the asynchronous model of communication. The key tool that our protocol relies on is the novel cryptographic object that we call bruisable onion encryption. The idea of bruisable onion encryption
is that even though neither the onion’s path nor its message content can be altered in transit, an
intermediate router on the onion’s path that observes that the onion is delayed can nevertheless
slightly damage, or bruise it. An onion that is chronically delayed will have been bruised by
many intermediaries on its path and become undeliverable. This prevents timing attacks and,
as we show, yields a provably secure onion routing protocol in the asynchronous setting."
"Hyperledger Fabric is a unique permissioned platform for implementing blockchain in a consortium. It has a distinct transaction
flow of execute-order-validate. During the execution phase, a pre-determined set of endorsing peers execute a transaction and sign
the transaction response. This process is termed endorsement. In the validation phase, peers validate the transaction with reference
to an endorsement policy. The identity of the endorsing organizations is obtainable to all the nodes in the network through the
endorser signature and endorsement policy. Knowing this has led to serious vulnerabilities in the blockchain network.
In this paper, we propose a privacy-preserving endorsement system which conceals both endorser signature and endorsement policy.
Endorser is anonymized by replacing the signature scheme with a scoped-linkable threshold ring signature scheme. Endorsement
policy is secured using Pedersen commitments and non-interactive proof of knowledge of integer vector. We also achieve efficiency
in the computation by employing non-interactive proof of co-prime roots. We provide the necessary security analysis to prove
that the proposed work guarantees anonymity and unlinkability properties. A comparative analysis of our work with an existing
framework is provided which shows that the proposed scheme offers higher level of security and it is optimal in terms of efficiency."
"Cryptography has evolved significantly, from simple ancient ciphers to sophisticated algorithms to secure modern digital communications. The advent of quantum computing and increasing cyber threats represents a paradigm shift, challenging traditional cryptographic methods and necessitating the development of quantum-resistant algorithms. The chapter discusses this advancement by focusing on core principles such as superposition, entanglement, and the no-cloning theorem, which provide improved security measures. It investigates several quantum key distribution protocols and novel solutions, including quantum secure direct communication and deterministic secure quantum communication. This chapter also addresses the challenges posed by quantum computing to existing cryptographic systems by investigating post-quantum cryptographic algorithms and emphasizes technological and ethical considerations in the practical implementation of quantum cryptography The chapter concludes by emphasizing the importance of striking a balance between innovation and ethical responsibility."
"The study presents a pioneering integrated cryptographic approach leveraging Mix Networks, Shamir's Secret Sharing, and Onion Routing, reinforcing the framework supporting secure digital communication. By seamlessly blending attributes such as anonymity, data dispersion, and layered encryption, these methods signify a monumental shift in securing online interactions. Overcoming inherent limitations and adeptly counters threats like single points of compromise and amplifies the anonymity in online communication, while enhancing resilience and offering adaptable solutions for diverse communication scenarios. Through meticulous technical analyses and empirical investigations, the study substantiates the pivotal role of the integrated cryptographic approach in reinforcing the fabric of secure digital communication. Validation of the system's functionality and precision through successful implementations of secure node-to-node connections lays the groundwork for a proactive defense against the spectrum of cyber threats."
"The buzzword in today's digital environment is AI. In every sector, including computer, mechanical, robotics, communication, and others, AI is essential. Garlic routing is a technique for protecting data (Message) in routers to thwart Man in the Middle attacks. To support the data on the public network, the support of garlic routing and AI principles will operate together in this case. Cloud, VPN, and Ad-hoc Networks might be included in the public network. In order to pinpoint the precise advantages of AI and garlic routing, five publications have been chosen and carefully studied. The results compare many outcomes including scalability, threat detection, privacy preservation, and security enhancement."
" Then, AntCom decrease the overlap of the paths in the uplink and downlink, and improves the tracking-resistance when confronted with the association-analysis based network tracing. Our evaluations of AntCom in latency overhead and tracking-resistance show that the latency of AntCom is linearly proportional to the size of communication ring, and the tracking-resistance of AntCom performs better than the multi-hops based anonymous system."
"The Onion Router (Tor), as the most widely used anonymous network, is vulnerable to traffic correlation attacks by powerful passive adversaries, such as Autonomous Systems (AS). AS-level adversaries increase their chances of executing correlation attacks by manipulating the underlying routing, thereby compromising anonymity. Furthermore, these underlying routing detours in the Tor client’s routing inference introduce extra latency. To address this challenge, we propose Toward Resisting AS-level Adversary Correlation Attacks Optimal Anonymous Routing (TOAR). TOAR is a two-stage routing mechanism based on Bayesian optimization within Software Defined Networks (SDN), comprising route search and route forwarding. Specifically, it searches for routes that conform to established policies, avoiding AS that could connect traffic between clients and destinations while maintaining anonymity in the selection of routes that minimize communication costs. To evaluate the anonymity of TOAR, as well as the effectiveness of route searching and the performance of route forwarding, we conduct a detailed analysis and extensive experiments. The analysis and experimental results show that the probability of routing being compromised by correlation attacks is significantly reduced. Compared to classical enumeration-based methods, the success rate of route searching increased by close to 2.5 times, and the forwarding throughput reached 70% of that of the packet transmission. The results show that TOAR effectively improves anonymity while maintaining communication quality, minimizing anonymity loss from AS-level adversaries and reducing high latency from routing detours."
"In this article, we present Ariadne, a privacy-preserving communication network
layer protocol that uses a source routing approach to avoid relying on trusted
third parties. In Ariadne, a source node willing to send anonymized network
traffic to a destination uses a path consisting in nodes with which it has preshared symmetric keys. Temporary keys derived from those pre-shared keys to
protect communication privacy using onion routing techniques, ensuring session
unlinkability for packets following the same path.
Ariadne enhances previous approaches to preserve communication privacy by
introducing two novelties. First, the source route is encoded in a fixed size, sequentially encrypted vector of routing information elements, in which the elements’
positions in the vector are pseudo-randomly permuted. Second, the temporary
keys used to process the packets on the path are referenced using mutually known
encrypted patterns. This avoids the use of an explicit key reference that could be
used to de-anonymize the communications."
"We present a deeper analysis of Ariadne, a privacy-preserving network layer communication protocol that we introduced in [1]. Ariadne uses a source routing
approach to avoid relying on trusted third parties. In Ariadne, a source node willing to send anonymized network traffic to a destination uses a path consisting
in nodes with which it has pre-shared symmetric keys. Temporary keys derived
from those pre-shared keys are used to protect the communication’s privacy using
onion routing techniques, ensuring session unlinkability for packets following the
same path.
Ariadne enhances previous approaches to preserve communication privacy by
introducing two novelties. First, the source route is encoded in a fixed size, sequentially encrypted vector of routing information elements, in which the elements’
positions in the vector are pseudo-randomly permuted. Second, the temporary
keys used to process the packets on the path are referenced using mutually known
encrypted patterns. This avoids the use of an explicit key reference that could be
used to de-anonymize the communications.
This article enriches our previous presentation of Ariadne [1] with a set of formal
proofs of its security properties. Besides, a performance evaluation of Ariadne’s
Rust implementation is presented to assess the ability of our protocol to protect
privacy at the network layer in real world use cases"
"Onion routing is a popular approach towards anonymous communication. Practical implementations are widely used (for example, Tor has millions of users daily), but are vulnerable to various traffic correlation attacks, and the theoretical foundations, despite recent progress, still lag behind. In particular, all works that model onion routing protocols and prove their security only address a single run, where each party sends and receives a single message of fixed length, once. Moreover, they all assume a static network setting, where the parties are stable throughout the lifetime of the protocol. In contrast, real networks have a high rate of churn (nodes joining and exiting the network), real users want to send multiple messages, and realistic adversaries may observe multiple runs of the protocol.
We initiate a formal treatment of onion routing in a setting with multiple runs over a dynamic network with churn. We provide definitions of both security and anonymity in this setting, and constructions that satisfy them. In particular, we define a new cryptographic primitive called Poly Onions and show that it can be used to realize our definitions."
"In onion routing, a message travels through the network via a series of intermediaries,
wrapped in layers of encryption to make it difficult to trace. Onion routing is an attractive
approach to realizing anonymous channels because it is simple and fault tolerant. Onion routing protocols provably achieving anonymity in realistic adversary models are known for the
synchronous model of communication so far.
In this paper, we give the first onion routing protocol that achieves anonymity in the asynchronous model of communication. The key tool that our protocol relies on is the novel cryptographic object that we call bruisable onion encryption. The idea of bruisable onion encryption
is that even though neither the onion’s path nor its message content can be altered in transit, an
intermediate router on the onion’s path that observes that the onion is delayed can nevertheless
slightly damage, or bruise it. An onion that is chronically delayed will have been bruised by
many intermediaries on its path and become undeliverable. This prevents timing attacks and,
as we show, yields a provably secure onion routing protocol in the asynchronous setting."
"Hyperledger Fabric is a unique permissioned platform for implementing blockchain in a consortium. It has a distinct transaction
flow of execute-order-validate. During the execution phase, a pre-determined set of endorsing peers execute a transaction and sign
the transaction response. This process is termed endorsement. In the validation phase, peers validate the transaction with reference
to an endorsement policy. The identity of the endorsing organizations is obtainable to all the nodes in the network through the
endorser signature and endorsement policy. Knowing this has led to serious vulnerabilities in the blockchain network.
In this paper, we propose a privacy-preserving endorsement system which conceals both endorser signature and endorsement policy.
Endorser is anonymized by replacing the signature scheme with a scoped-linkable threshold ring signature scheme. Endorsement
policy is secured using Pedersen commitments and non-interactive proof of knowledge of integer vector. We also achieve efficiency
in the computation by employing non-interactive proof of co-prime roots. We provide the necessary security analysis to prove
that the proposed work guarantees anonymity and unlinkability properties. A comparative analysis of our work with an existing
framework is provided which shows that the proposed scheme offers higher level of security and it is optimal in terms of efficiency."
"Cryptography has evolved significantly, from simple ancient ciphers to sophisticated algorithms to secure modern digital communications. The advent of quantum computing and increasing cyber threats represents a paradigm shift, challenging traditional cryptographic methods and necessitating the development of quantum-resistant algorithms. The chapter discusses this advancement by focusing on core principles such as superposition, entanglement, and the no-cloning theorem, which provide improved security measures. It investigates several quantum key distribution protocols and novel solutions, including quantum secure direct communication and deterministic secure quantum communication. This chapter also addresses the challenges posed by quantum computing to existing cryptographic systems by investigating post-quantum cryptographic algorithms and emphasizes technological and ethical considerations in the practical implementation of quantum cryptography The chapter concludes by emphasizing the importance of striking a balance between innovation and ethical responsibility."
Towards a Metacultural Revolution(TMR)
https://www.ecologielibidinale.org/
The regulation of sexuality corresponds to the preservation and stabilization of property relations
https://www.ecologielibidinale.org/
The regulation of sexuality corresponds to the preservation and stabilization of property relations