[Author Prev][Author Next][Thread Prev][Thread Next][Author Index][Thread Index]

Re: [tor-relays] new relays



On 08/31/13 08:27, grarpamp wrote:

> 
> Hopefully all the plaintext protocols will die soon and some replacement
> for the CA cert model is agreed upon so that there isn't much left to bet
> on exitwise but the dest ip:port working.
> _______________________________________________
> tor-relays mailing list
> tor-relays@xxxxxxxxxxxxxxxxxxxx
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
> 

Exactly what I'm proposing with Eccentric Authentication. [0]

It is a way to replace password authentication with client certificates.
And to replace plaintext with TLS. Certificates are signed by the web
site that will accept them, not by central CAs that can MitM.

I foresee that each user has a multitude of certificates. At least one
for each web site where they replace the passwords, probably more as you
can have multiple accounts at a site easily.

Each certificate is *an anonymous* identity, not *the user's identity*.
Certificates contain only the public key and a chosen username that the
user chooses when signing up at a site.

With the certificate, users can authenticate at a site with one of their
identities. As the certificates contain the public key, other people can
send encrypted messages to each other via the web site. It could be a
blog site or dating site. As the messages are encrypted, not even the
site operators can learn the contents of the message.


Let's add VOIP.

Say Bob opens a ZRTP-listener on his computer. He does three things:

1. He configures it with his dating-site certificate and private key.

2. He also configures it that it *only* accepts connections that are
identified with the certificate of someone else on the dating site, say
Alice's certificate.

3. He sends Alice an encrypted message through the dating site where he
specifies the ZRTP-endpoint.

Then he waits until Alice places the call. (If she decides to do so).
When he receives a call, it can only be Alice as she's the only one with
the private key that matches her certificate.

Now they can talk in private. Not even the dating site learns that they
are calling. The site is not involved at all. The call goes direct from
one computer to the other.


What we have done here is to use the dating site as *introducer* between
two strangers so they can exchange public keys without ever having met
before.

All it takes is a *public* forum, a dating site, blog site, comments
section at a newspaper to introduce strangers to each other so they can
communicate *privately*.

The Eccentric protocol makes it easy to create these introducers, so
there is not a single identity to block.


Notice. The eccentric authentication protocol does not address traffic
analysis/ metadata. Use Tor for that.

Cheers, Guido.

[0]
http://eccentric-authentication.org/eccentric-authentication/five-minute-overview.html

You can run it yourself (download and run it in a VM!) from here:
http://eccentric-authentication.org/blog/2013/06/07/run-it-yourself.html




Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
tor-relays mailing list
tor-relays@xxxxxxxxxxxxxxxxxxxx
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays