[Cryptography] Other obvious issues being ignored?

Natanael natanael.l at gmail.com
Tue Oct 20 19:01:36 EDT 2015


Den 20 okt 2015 23:54 skrev "John Denker" <jsd at av8n.com>:
> *) There is a fundamental principle that says
>      "If you can't encrypt properly, don't encrypt at all.
>       If you send in the clear, you endanger only yourself,
>       in obvious ways, whereas if you misuse the cryptosystem
>       you endanger everybody, in less-obvious ways."
>
>  I forget who is credited with that idea.  It's discussed in
>  Kahn somewhere.

A false sense of security. No clue of the origin of the concept. It may
certainly be millenia old.

My own list:

* Universal simple secure authentication. U2F is *almost* all the way
there. It just lacks verification of WHAT action is taken, I want a screen
on the device.

* IoT and networking in general. Networks shouldn't be the equivalent of a
digital lounge (you're either in or not). Communication channels should be
easy to declare, request and allow/deny.
Taking UPNP and remodelling it with cryptographic capabilities / delegation
would make it easy to tell your smart TV that no, it may not talk to the
Internet or any device other than those authorized by you to initiate
connections to it. Its like taking both Android's Intents and app
permission model in one, letting devices say "I can do X" and request
access to those who say they can do Y. This would also effectively firewall
everything the way it should. (And your firewall software on your computer
could also appropriately be the one used to grant or deny your other
devices permission to talk.)

* Home servers. I believe we need them. Let's say everybody's got one,
running I2P/Tor, their own IM proxy for their mobile devices (multiple
sessions? Only need one), secure mail client, secure storage/backup with
capability for sharing and redundancy (Tahoe-LAFS is promising), etc...
We'd cut down massively on metadata leaks, we could trivially firewall all
IoT devices by only allowing them to talk via the trusted server which may
rewrite packets to prevent data leaks and block exploit attempts, we'd get
far better network synchronicity and latency, etc... There's so much they
could improve. Google's OnHub is functionally close to what I want (or will
be), but it needs to be fully open too.

* Key management in general. I would like to combine the approaches of PHB
and his Mesh software, Yubikey NEO, Bitcoin hardware wallets, OpenKeychain
and a few others. And it should rather be credentials management where
secret key material is part of it. And backups should be made easy. I also
like the swarm approach one university studied where all your wearables
needs to cooperate (using a threshold model).
I want smartwatches and card-like devices that can make authorization easy
and secure.

* Connecting new devices for the first time. I want what I call a key
courier device:
https://roamingaroundatrandom.wordpress.com/2015/02/01/a-simple-method-of-key-verification-for-multi-device-key-exchange/
Tap, watch the verification blink patterns match, accept. Carry over the
credentials to all the devices to configure, repeat. No need for
horrorshows like WiFi WPS. No need for 4-digit Bluetooth PINs. Just check
if the key exchange succeeded or not. Just accept or not. Transfer with
standardized interfaces like NFC and with standard APIs. (And on first use
this would merely establish a connection to the router - at this point it
is still isolated, just merely known, see the points above.)

* Capabilities and delegation in general. I like Tahoe-LAFS here too, the
key is the credentials. You can have access to one thing or a few or
everything. Read, or read/write.

I'm too tired to be verbose here, I'll add more comments later.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://www.metzdowd.com/pipermail/cryptography/attachments/20151021/f1f5f192/attachment.html>


More information about the cryptography mailing list