Skip to main content

Home/ Future of the Web/ Group items tagged router

Rss Feed Group items tagged

Paul Merrell

New open-source router firmware opens your Wi-Fi network to strangers | Ars Technica - 0 views

  • We’ve often heard security folks explain their belief that one of the best ways to protect Web privacy and security on one's home turf is to lock down one's private Wi-Fi network with a strong password. But a coalition of advocacy organizations is calling such conventional wisdom into question. Members of the “Open Wireless Movement,” including the Electronic Frontier Foundation (EFF), Free Press, Mozilla, and Fight for the Future are advocating that we open up our Wi-Fi private networks (or at least a small slice of our available bandwidth) to strangers. They claim that such a random act of kindness can actually make us safer online while simultaneously facilitating a better allocation of finite broadband resources. The OpenWireless.org website explains the group’s initiative. “We are aiming to build technologies that would make it easy for Internet subscribers to portion off their wireless networks for guests and the public while maintaining security, protecting privacy, and preserving quality of access," its mission statement reads. "And we are working to debunk myths (and confront truths) about open wireless while creating technologies and legal precedent to ensure it is safe, private, and legal to open your network.”
  • One such technology, which EFF plans to unveil at the Hackers on Planet Earth (HOPE X) conference next month, is open-sourced router firmware called Open Wireless Router. This firmware would enable individuals to share a portion of their Wi-Fi networks with anyone nearby, password-free, as Adi Kamdar, an EFF activist, told Ars on Friday. Home network sharing tools are not new, and the EFF has been touting the benefits of open-sourcing Web connections for years, but Kamdar believes this new tool marks the second phase in the open wireless initiative. Unlike previous tools, he claims, EFF’s software will be free for all, will not require any sort of registration, and will actually make surfing the Web safer and more efficient.
  • Kamdar said that the new firmware utilizes smart technologies that prioritize the network owner's traffic over others', so good samaritans won't have to wait for Netflix to load because of strangers using their home networks. What's more, he said, "every connection is walled off from all other connections," so as to decrease the risk of unwanted snooping. Additionally, EFF hopes that opening one’s Wi-Fi network will, in the long run, make it more difficult to tie an IP address to an individual. “From a legal perspective, we have been trying to tackle this idea that law enforcement and certain bad plaintiffs have been pushing, that your IP address is tied to your identity. Your identity is not your IP address. You shouldn't be targeted by a copyright troll just because they know your IP address," said Kamdar.
  • ...1 more annotation...
  • While the EFF firmware will initially be compatible with only one specific router, the organization would like to eventually make it compatible with other routers and even, perhaps, develop its own router. “We noticed that router software, in general, is pretty insecure and inefficient," Kamdar said. “There are a few major players in the router space. Even though various flaws have been exposed, there have not been many fixes.”
Gonzalo San Gil, PhD.

A newly discovered router virus actually fights off malware | The Verge - 1 views

  •  
    "Routers are among the most hackable devices out there - rarely updated, easily compromised, and almost never scanned for viruses. But a new router virus might actually be making the devices safer, according to a report from the security firm Symantec."
Gonzalo San Gil, PhD.

Project fosters free, open, secure public hotspots ·  LinuxGizmos.com - 1 views

  •  
    "The EFF's Open Wireless Router project is developing an open source CeroWRT-based Linux stack for secure, WiFi routers that can publicly share data." # ! #Access for #Everyone
  •  
    "The EFF's Open Wireless Router project is developing an open source CeroWRT-based Linux stack for secure, WiFi routers that can publicly share data." # ! #Access for #Everyone
Gonzalo San Gil, PhD.

Calling All Hackers: Help Us Build an Open Wireless Router | Electronic Frontier Founda... - 0 views

  •  
    "EFF is releasing an experimental hacker alpha release of wireless router software specifically designed to support secure, shareable Open Wireless networks."
Paul Merrell

Comcast is turning your Xfinity router into a public Wi-Fi hotspot - Dwight Silverman's... - 0 views

  • Some time on Tuesday afternoon, about 50,000 Comcast Internet customers in Houston will become part of a massive public Wi-Fi hotspot network, a number that will swell to 150,000 by the end of June. Comcast will begin activating a feature in its Arris Touchstone Telephony Wireless Gateway Modems that sets up a public Wi-Fi hotspot alongside a residential Internet customer’s private home network. Other Comcast customers will be able to log in to the hotspots for free using a computer, smartphone or other mobile device. And once they log into one, they’ll be automatically logged in to others when their devices “see” them. Comcast says the hotspot – which appears as “xfinitywifi” to those searching for a Wi-Fi connection – is completely separate from the home network. Someone accessing the Net through the hotspot can’t get to the computers, printers, mobile devices, streaming boxes and more sitting on the host network. Comcast officials also say that people using the Internet via the hotspot won’t slow down Internet access on the home network. Additional capacity is allotted to handle the bandwidth. You can read more about Comcast’s reason for doing this in my report on HoustonChronicle.com.
  • What’s interesting about this move is that, by default, the feature is being turned on without its subscribers’ prior consent. It’s an opt-out system – you have to take action to not participate. Comcast spokesman Michael Bybee said on Monday that notices about the hotspot feature were mailed to customers a few weeks ago, and email notifications will go out after it’s turned on. But it’s a good bet that this will take many Comcast customers by surprise. If you have one of these routers and don’t want to host a public Wi-Fi hotspot, here’s how to turn it off.
  • The additional capacity for public hotspot users is provided through a separate channel on the modem called a “service flow,” according to Comcast. But the speed of the connection reflects the tier of the subscriber hosting the hotspot. For example, if you connect to a hotspot hosted by a home user with a 25-Mbps connection, it will be slower than if you connect to a host system on the 50-Mbps tier.
  •  
    I didn't see this one coming. I've got a Comcast account and their Arris Gateway modem. In our area, several coffeehouses, etc., that already offered free wireless connections are now broadcasting Comcast Xfinity wireless. So I'm guessing that this is a planned rollout nationwide. 
Paul Merrell

Catalog Reveals NSA Has Back Doors for Numerous Devices - SPIEGEL ONLINE - 1 views

  •  
    Oh, great. My router and all of my hard drives have NSA backdoors in them. And my BIOS on the Linux box may be infected with a backdoor. What are the odds that NSA has not developed similar capability for the UEFI on our two newer Windows boxes? 
Gonzalo San Gil, PhD.

Raids cast doubt on the integrity of TOR | ITworld - 1 views

  •  
    "Federal law enforcement agencies in the U.S. and Europe have shut down more than 400 Web sites using .onion addresses and made arrests of those who run them, which calls into question whether the anonymizing The Onion Router (Tor) network itself is still secure."
  •  
    "Federal law enforcement agencies in the U.S. and Europe have shut down more than 400 Web sites using .onion addresses and made arrests of those who run them, which calls into question whether the anonymizing The Onion Router (Tor) network itself is still secure."
Gonzalo San Gil, PhD.

OpenFlow - Enabling Innovation in Your Network - 1 views

  •  
    [ Innovate in Your Network OpenFlow enables networks to evolve, by giving a remote controller the power to modify the behavior of network devices, through a well-defined "forwarding instruction set". The growing OpenFlow ecosystem now includes routers, switches, virtual switches, and access points from a range of vendors. Learn More Develop Participate The Open Networking Foundation (ONF) is now the home of the OpenFlow specification. We invite you to join the ONF and be part of the exciting standardization and commercial development and deployment of OpenFlow. ...]
Paul Merrell

We Need to Save the Internet from the Internet of Things | Motherboard - 0 views

  • Brian Krebs is a popular reporter on the cybersecurity beat. He regularly exposes cybercriminals and their tactics, and consequently is regularly a target of their ire. Last month, he wrote about an online attack-for-hire service that resulted in the arrest of the two proprietors. In the aftermath, his site was taken down by a massive DDoS attack.In many ways, this is nothing new. Distributed denial-of-service attacks are a family of attacks that cause websites and other internet-connected systems to crash by overloading them with traffic. The "distributed" part means that other insecure computers on the internet—sometimes in the millions—are recruited to a botnet to unwittingly participate in the attack. The tactics are decades old; DDoS attacks are perpetrated by lone hackers trying to be annoying, criminals trying to extort money, and governments testing their tactics. There are defenses, and there are companies that offer DDoS mitigation services for hire. Basically, it's a size vs. size game. If the attackers can cobble together a fire hose of data bigger than the defender's capability to cope with, they win. If the defenders can increase their capability in the face of attack, they win. What was new about the Krebs attack was both the massive scale and the particular devices the attackers recruited. Instead of using traditional computers for their botnet, they used CCTV cameras, digital video recorders, home routers, and other embedded computers attached to the internet as part of the Internet of Things. Much has been written about how the IoT is wildly insecure. In fact, the software used to attack Krebs was simple and amateurish. What this attack demonstrates is that the economics of the IoT mean that it will remain insecure unless government steps in to fix the problem. This is a market failure that can't get fixed on its own.
  •  
    Bruce Schneier pointing to a massive security hole in the Internet of Things ("IoT").
Gonzalo San Gil, PhD.

Save Wifi :the FCC is attempting to criminalize freedom via new regulations | ThinkPeng... - 1 views

  •  
    "Will you help us save wifi? The FCC is attempting to force new rules on manufacturers that will require everybody to lock down computing devices. Anything with a modern wireless chip is likely to be affected (software defined radio). This includes routers, cell phones, computers, bluetooth adapters, and similar devices. This means that users won't be able to install free software operating systems such as GNU/Linux or other third party firmwares/operating systems without the cooperation of the manufacturer. "
Gonzalo San Gil, PhD.

Linux as an Entertainment System | Linux.org - 0 views

  •  
    "Linux serves numerous purposes and has many uses ranging from servers and routers to gaming and development. Linux also works well as an entertainment system. Users can have many codecs and media players on Linux. Also, Linux supports many monitor sizes including television screens (tube TVs and high-definition digital TVs)."
Gonzalo San Gil, PhD.

Tails 1.5, Tor Browser 5.0 y hágase el anonimato en Internet » MuyLinux - 0 views

  •  
    "Vaya con el par de semanas que llevamos en lo que a lanzamientos de distribuciones se refiere, y he aquí uno más: Tails 1.5 es lo nuevo de The Amnesic Incognito Live System, que como siempre viene acompañado por lo nuevo de The Onion Router, Tor Browser 5.0. "
Gonzalo San Gil, PhD.

Las 8 Mejores Herramientas Para Cifrado De Información - 1 views

  •  
    La seguridad y la privacidad de nuestra información es un asunto vital en esta era digital. Anteriormente cuando se hablaba de seguridad de la información casi siempre nos referíamos al ámbito empresarial, es decir, en cómo podíamos asegurar la información almacenada en los servidores Linux, Windows, routers, etc. También a la información enviada entre dos redes LAN."
Paul Merrell

At CES 2018, enthusiasm mounts on how 5G will transform industries | ZDNet - 0 views

  • It's an uncertain waiting game as to when the next-generation high-speed wireless service known as 5G will reach mass market, but the business implications are already a major talking point at CES 2018.
  • The term "5G" refers to the fifth-generation wireless broadband technology based on the 802.11ac standard. The packet of technology will bring speed and coverage improvements from 4G, with low-latency wireless up to 1GB/s, and it'll spur a host of new opportunities for enterprises and workplace productivity.In a panel discussion at CES, a trio of executives from Qualcomm, Ericsson, and Nokia discussed how 5G could transform industries ranging from transportation to manufacturing.
  • Some 5G rollouts are already planned for 2018. Samsung announced last Wednesday that it will provide Verizon with routers and radio frequency planning services for the carrier's initial 5G commercial rollout that will begin in Sacramento, Calif., in the second half of 2018.Meanwhile, AT&T announced that it will provide 5G services in roughly 12 markets by late 2018, with plans to offer the service to consumers while it trials 5G technology with businesses across all industries.Still, the panel of executives at CES remain skeptical that 5G would roll out for most Americans before late 2019 or 2020.
Gonzalo San Gil, PhD.

Diez preguntas sobre la sentencia que dejó sin conexión a un 'pirata' - Tecno... - 0 views

  •  
    "Tras la sentencia de la Audiencia Provincial de Barcelona, que obliga a un operador a cortar la conexión a internet de uno de sus clientes por compartir archivos, surgen infinidad de dudas y preguntas. ¿Puede pasarme a mí? ¿A partir de ahora te puedes quedar sin internet por descargar canciones? ¿Una sentencia como esta te deja sin conexión de por vida? Con la ayuda de un grupo de abogados expertos en propiedad intelectual, HojaDeRouter.com trata de responder estas y otras cuestiones fundamentales ♦"
Gonzalo San Gil, PhD.

¿Adiós al periodismo? Los robots escribirán el 90% de las noticias en 2030 (o... - 0 views

  •  
    # ¿Y si esos mismos #robots hicieran las #leyes... y la #política? "Los robots han comenzado la conquista del periodismo. Es un hecho. Hay incluso quien considera que podrían alzarse con el premio Pulitzer, el galardón más prestigioso entre los profesionales de la información, en 2017. Prestad mucha atención, compañeros: la amenaza (¿o no?) existe y cada día cobra más fuerza ♦"
Paul Merrell

Internet Giants Erect Barriers to Spy Agencies - NYTimes.com - 0 views

  • As fast as it can, Google is sealing up cracks in its systems that Edward J. Snowden revealed the N.S.A. had brilliantly exploited. It is encrypting more data as it moves among its servers and helping customers encode their own emails. Facebook, Microsoft and Yahoo are taking similar steps.
  • After years of cooperating with the government, the immediate goal now is to thwart Washington — as well as Beijing and Moscow. The strategy is also intended to preserve business overseas in places like Brazil and Germany that have threatened to entrust data only to local providers. Google, for example, is laying its own fiber optic cable under the world’s oceans, a project that began as an effort to cut costs and extend its influence, but now has an added purpose: to assure that the company will have more control over the movement of its customer data.
  • A year after Mr. Snowden’s revelations, the era of quiet cooperation is over. Telecommunications companies say they are denying requests to volunteer data not covered by existing law. A.T.&T., Verizon and others say that compared with a year ago, they are far more reluctant to cooperate with the United States government in “gray areas” where there is no explicit requirement for a legal warrant.
  • ...8 more annotations...
  • Eric Grosse, Google’s security chief, suggested in an interview that the N.S.A.'s own behavior invited the new arms race.“I am willing to help on the purely defensive side of things,” he said, referring to Washington’s efforts to enlist Silicon Valley in cybersecurity efforts. “But signals intercept is totally off the table,” he said, referring to national intelligence gathering.“No hard feelings, but my job is to make their job hard,” he added.
  • In Washington, officials acknowledge that covert programs are now far harder to execute because American technology companies, fearful of losing international business, are hardening their networks and saying no to requests for the kind of help they once quietly provided.Continue reading the main story Robert S. Litt, the general counsel of the Office of the Director of National Intelligence, which oversees all 17 American spy agencies, said on Wednesday that it was “an unquestionable loss for our nation that companies are losing the willingness to cooperate legally and voluntarily” with American spy agencies.
  • Many point to an episode in 2012, when Russian security researchers uncovered a state espionage tool, Flame, on Iranian computers. Flame, like the Stuxnet worm, is believed to have been produced at least in part by American intelligence agencies. It was created by exploiting a previously unknown flaw in Microsoft’s operating systems. Companies argue that others could have later taken advantage of this defect.Worried that such an episode undercuts confidence in its wares, Microsoft is now fully encrypting all its products, including Hotmail and Outlook.com, by the end of this year with 2,048-bit encryption, a stronger protection that would take a government far longer to crack. The software is protected by encryption both when it is in data centers and when data is being sent over the Internet, said Bradford L. Smith, the company’s general counsel.
  • Mr. Smith also said the company was setting up “transparency centers” abroad so that technical experts of foreign governments could come in and inspect Microsoft’s proprietary source code. That will allow foreign governments to check to make sure there are no “back doors” that would permit snooping by United States intelligence agencies. The first such center is being set up in Brussels.Microsoft has also pushed back harder in court. In a Seattle case, the government issued a “national security letter” to compel Microsoft to turn over data about a customer, along with a gag order to prevent Microsoft from telling the customer it had been compelled to provide its communications to government officials. Microsoft challenged the gag order as violating the First Amendment. The government backed down.
  • Hardware firms like Cisco, which makes routers and switches, have found their products a frequent subject of Mr. Snowden’s disclosures, and their business has declined steadily in places like Asia, Brazil and Europe over the last year. The company is still struggling to convince foreign customers that their networks are safe from hackers — and free of “back doors” installed by the N.S.A. The frustration, companies here say, is that it is nearly impossible to prove that their systems are N.S.A.-proof.
  • In one slide from the disclosures, N.S.A. analysts pointed to a sweet spot inside Google’s data centers, where they could catch traffic in unencrypted form. Next to a quickly drawn smiley face, an N.S.A. analyst, referring to an acronym for a common layer of protection, had noted, “SSL added and removed here!”
  • Facebook and Yahoo have also been encrypting traffic among their internal servers. And Facebook, Google and Microsoft have been moving to more strongly encrypt consumer traffic with so-called Perfect Forward Secrecy, specifically devised to make it more labor intensive for the N.S.A. or anyone to read stored encrypted communications.One of the biggest indirect consequences from the Snowden revelations, technology executives say, has been the surge in demands from foreign governments that saw what kind of access to user information the N.S.A. received — voluntarily or surreptitiously. Now they want the same.
  • The latest move in the war between intelligence agencies and technology companies arrived this week, in the form of a new Google encryption tool. The company released a user-friendly, email encryption method to replace the clunky and often mistake-prone encryption schemes the N.S.A. has readily exploited.But the best part of the tool was buried in Google’s code, which included a jab at the N.S.A.'s smiley-face slide. The code included the phrase: “ssl-added-and-removed-here-; - )”
Paul Merrell

Building the Technology Stack for Internet Freedom - 1 views

  • Hillary Clinton called for the U.S. to promote Internet freedoms earlier this week and introduced a $25 million fund for technology companies that might help with the task. The New America Foundation has already applied for a grant under the program, which includes a $3.5 million proposal, of which $500,000 will be funded by the New America Foundation itself. The mission? To build the technology stack for a distributed, open-source telecommunications system. The project would combine well-known projects — such as the open source voice projects Asterisk and OpenBTS – with new projects for mesh networking known as The Serval Project — which Kevin covered earlier this month — and Commotion, open-source firmware to enable routers to create an open mesh network. Dan Meredith, a technologist at New America, broke it down for me, and said the hope is to deliver communications in areas where Internet access is scarce, but also among populations unable to use communications because of government interference.
anonymous

What would you do with 100 times the bandwidth? - 0 views

  •  
    what would you do with 20, or 100, times the bandwidth you currently have? This may become a possibility very soon, so I thought it would be interesting to compile a list of future applications that could exist with a much bigger pipe. Feel free to chirp in with your own ideas!
anonymous

The Word As We Knew It - 0 views

  •  
    The internet and it's unique ability to rapidly share information across the planet has created a sort of 'hot-bed' for the evolution of language. New phrases, words, acronyms and slangs have been given the ability to virally evolve and disseminate to new populations within a matter of days. Definitions are born, morph, and die based on the evolving collective consciousness of humanity.
1 - 20 of 26 Next ›
Showing 20 items per page