• 1 Post
  • 34 Comments
Joined 4 years ago
cake
Cake day: January 18th, 2021

help-circle














  • The v2 part here really just refers to the fact that it’s version 2 of the specification. Consumerrs only need to know the term USB4 and the speed that their device operates at. It’s sort of like complaining that the ietf has terrible naming schemes because HTTP is defined in half a dozen RFCs with 4 digit numbers. This versioning is just meant for people developing USB things.

    Actually this article here is one of the few times where even mentioning the version 2 part is reasonable since the details of these specifications actually matter to kernel developerrs. For everybody else it’s just USB4 80 gbps.



  • Anytype looks interesting but it looks like most of it is non-free non-opensource software:

    While our core solutions, the infrastructure protocol any-sync, and the data protocol any-block, are released as open source under the permissive MIT license, we distribute the remaining layers, including the middleware library any-heart, and applications like anytype-js, anytype-swift, and anytype-kotlin, under the Any Source Available License. This license grants individuals the freedom to review, modify, and utilize the code for personal, academic, scientific, research, and development purposes. However, for commercial use, consent from the Any Association is required.

    from https://blog.anytype.io/our-open-philosophy/



  • They had some serious cryptography issues (including no perfect forwards secrecy!!!) but they have promised to fix that. I’ve not yet seen any paper analyzing the new protocol. But maybe it could be good?

    Edit: Here’s a paper with some of the issues: https://www.research-collection.ethz.ch/bitstream/handle/20.500.11850/623004/main.pdf

    They conclude that:

    The seven attacks we have presented highlight fundamental weaknesses in the design of Threema. Indeed, the Threema protocols lack basic properties that are nowadays considered de rigueur for a messenger app to be regarded as secure: forward secrecy with respect to a malicious server, and protection against replay, reflection, and reordering attacks. We believe that the cryptography in Threema has design flaws that need to be addressed in order to meet the security expectations of its users

    They have redesigned their protocol since then but again i have yet to see a third party look at it but TBH i haven’t looked into it.