Voting is open
Isn't that just restating the first thing with more words?
I would imagine after being around this long you'd know the Guangchou way: making government offices with alphabet soup titles so long that if you actually made them with alphabet soup you'd be able to feed the country.
 
Isn't that just restating the first thing with more words?
Firstly, complicated and long names are a proud and great tradition of this quest.

Secondly, the first wording gave the impression that he only saved what would be directly harmful or unpleasant to lose for the people of Guangchou and did not care about other things, "out of sight, out of mind" and all that, I tried to formulate to think about a more global and long-term concern with more responsibility (kept an eye on the other projects/parts of Guangchou to look for opportunities to reduce pollution and damage), English It's not my first language that's why I asked if anyone could think of a better wording

Third ministry sounds better and more likely to have the power to change things

Did I answer your question?
 
In that case you gotta really lean into it with the capitalization:

"Ministry of the Ecology and Environmental Protection for the Upkeep and Conservation of Guangchou's Natural Spaces, Ecosystem, Habitats and the Reduction of Pollution of All Types Wherever Practicable for the Worker's Health and Enjoyment and the Long-Term Good of the Country and the World"

:V

I also changed possible to practicable because the former is how you get US style Permissible Dose silliness. (Basically, an unfortunate amount of US radiation safety standards are based on rather poor science and create barriers to use without making anything actually safer.)
 
"Ministry of the Ecology and Environmental Protection for the Upkeep and Conservation of Guangchou's Natural Spaces, Ecosystem, Habitats and the Reduction of Pollution of All Types Wherever Practicable for the Worker's Health and Enjoyment and the Long-Term Good of the Country and the World"
Man, these government agencies' names are starting to get as long as light novel titles.
 
Man, these government agencies' names are starting to get as long as light novel titles.
Combine the two: Guang light novel about a minister getting isekaid to another world and rebuilding their ministry from first principles.

"I Got Sent To Another World And Decided To Rebuild The Ministry of the Ecology and Environmental Protection for the Upkeep and Conservation of Natural Spaces, Ecosystem, Habitats and the Reduction of Pollution of All Types Wherever Practicable for the Worker's Health and Enjoyment and the Long-Term Good of the Country and the World of the Government of The Most Glorious Democratic People's Republic of Guangchou, Light of All Nations, Defender of all Humanities, and Paradise on Earth In Order to Preserve The Habitats of The Many Endangered Species I Saw There!"
 
Last edited:
SCL Protocol Design Effort Snapshot 2
SCL Protocol design effort snapshot 2
Nobody engaged with this except for one person in the thread. Anyways, the problem here is a little tiny issue called a downgrade attack. Even if you are starting off with a secure protocol version, if you do not have measures that make it impossible to discretely modify the parameters of the connection or prevent a downgrade from happening(ie coerced via compatability/fallback logic), you will run into problems in the future when upgrades to the protocol is made.

BUILDING THE GUANGCHOU OF TOMORROW
====================================​
Welcome to WeiSoft(TM)
OS version 1.01c
USER ID: kryptos
PASSWORD: ***********

====================================​
> MESSAGES
> VIRTUAL FORUM
> DATABASE
> DATA READER
> SETTINGS
> CONTROLLED AREA <<<<<
> EXIT

====================================​
WARNING
YOU ARE ACCESSING CONTROLLED INFORMATION
ALL INTERACTION IS LOGGED
ALL UNAUTHORIZED ACTIVITY WILL BE PROSECUTED
ACCESS KEY REQUIRED
ACCESS KEY: ********

====================================​
> CONTROLLED AREA
>> WELCOME
>> WEISOFT SECURITY HARDENING GUIDELINE DRAFT
>> LONG TERM ENCRYPTED PROTOCOL DESIGN <<<<<
>> WEISOFT CREDENTIAL VERIFICATION HARDENING
>> ANTIMALWARE TECHNOLOGY THREAD

====================================​
> SUBJECT >> LONG TERM ENCRYPTED PROTOCOL DESIGN
>
> Okay, there's a problem here in the initial design. It has to do with how the protocol selects the cryptosystem used in the connection. Let us assume first that in the future one of the cryptosystems that is offered in the protocol turns out to be insecure for whatever reason against the attacker. The attacker can guarantee that the nodes using the protocol will either use that cryptosuite or fail to connect at all by intercepting and sending fake cryptosuite negotiation packets. The attack looks like the following:
Node 1:
Negotiate Secure cryptosuite
Attacker:
Drops Negotiate Secure cryptosuite
Sends Negotiate Insecure cryptosuite(Force protocol downgrade or compatibility modes if needed)
Node 2:
Send accept insecure cryptosuite
OR
Reject(and get DOSd)
Attacker:
Relay accept or rewrite it to have the effect of accept(ie secure cryptosuite unsupported, try insecure cryptosuite)
Node 1 and Node 2 ends up using the insecure cryptosuite

I see one of two ways to fully fix this:
Force the use of trusted signatures by both nodes for the negotiation process(gets complicated and not always practical)
Force the connection to include the entire handshake in the derivation of the secret key used.

Some mitigations would be to drop support for insecure cryptosuites when they are known to be insufficiently secure on both ends of the connection or to fix the allowed cryptosuites in deployment. In theory if you allow for backwards compatibility with these mitigations and the insecure cryptosuites is allowed initially in the deployment however, the attacker can tamper with the negotiation in order to coerce the backwards compatibility behavior and still force the use of the insecure cryptosuites.
> VALIDATION 1
>
> Forcing the use of the trusted signatures in the process will be a problem. We already have to deal with up to two signature generation and verifications in the handshake proper, requiring two more could become problematic. Asymmetric cryptography is expensive for us. Future enhancements in regards to computing power would change this but the protocol needs to be usable by now, not in the future.
> LEAD DESIGNER 2
>
> I think we could look into mixing in the connection state into the derived key from the handshake. That only requires a hash right? I think?
> PROTOCOL DESIGNER 1
>
> You could but we've been working on a specialized key derivation function standard that would make things easier. It would also help strengthen the use of cryptography elsewhere as well. It's fun working on this. I get to stretch and work on stuff that'll become standards in the long run.
> CRYPTOGRAPHY DESIGNER 1
>
> What do we need to mix into the secret key derivation process? I assume just the proposed and selected cryptosuites right? The less data/state we have to handle in the protocol the easier it is to implement securely and deploy.
> PROTOCOL DESIGNER 2
>
> Honestly, what you need to mix is all the information that the attacker could use to mount a downgrade attack. The inclusion of both the proposed cryptosuites and the selected one is a good start. However, if we ever create new versions of the protocol(which we likely will do) and the protocol version information is used to determine what cryptosuite may be used (it likely will), we will also need to include that. I'd say we mix the offered cryptosuites, selected cryptosuite, and versions advertised by both nodes. If any of that information gets tampered with, both nodes will derive different connection keys and the finalize messages will fail to be validated, aborting the connection(and blocking the attack). If we ever add more information into the protocol's cryptosuite negotiation process, things will get more complicated however.
> VALIDATOR 1
>
> Got it. Amending the high level design of the protocol. It'll be a pain to integrate though.
> PROTOCOL DESIGNER 1
>
> Not necessarily. I think your problem is when it comes to the mixing of the data right? The key derivation function should allow for online computation so you don't even need to persist that much information for the connection state. You'll just end up starting the computation earlier than expected.
> VALIDATION 1
>
> Huh, never thought of that. Good idea for when we implement the standard then.
> PROTOCOL DESIGNER 1
>
> Hey, I'm here to help, not tear down the entire design process. Anyways, we need to start working on finalizing the protocol specifics. I need to see how all of you will instantiate my recommendations.
> VALIDATOR 1
>
> So far the overall process goes like this: Initiator sends a packet stating the connection protocol version and offers cryptographic algorithms. The responder sends back a packet selecting an acceptable to both parties selection. Both sides then send a key exchange message to each other and then derive the secret key. The secret key is a mix of the authenticated key exchange message, the protocol version used, the offered cryptographic algorithms by the initiator, and the selected cryptosuite by the responder. We then verify that both sides have the same key by computing the MVC on the hash of the message transcript.
> PROTOCOL DESIGNER 2
>
> Looks good to me so far. Meet up tomorrow so that we can take a closer look at the standard then?
> VALIDATOR 1
>
> Sure!
> VALIDATOR 1

In real life, the ability to modify the parameters selected by one or both parties to the other party is a genuine point of vulnerability. For example, LOGJAM is a combined cryptographic and protocol attack against TLS. The first phase involves precomputation for attacking commonly used Finite Field Diffie Hellman key exchange parameters with a modulus size of 512 bits (but up to 1024 bits if we are dealing with well resourced attackers). Next, the attacker performs an MITM attack on the targeted connection and corrupts the client's available cryptosuites to only support export grade(512) key exchanges. If the server accepts this, both sides will then use the weak key exchange. The attacker captures this key exchange and completes the cryptographic attack using precomputed data from earlier while also keeping the connection alive long enough. Once the key is recovered, the attacker then uses it to rewrite the finalize message(which contains a hash of the entire handshake) to prevent both sides from realizing that tampering occurred. However, if we hash the relevant information into the key, even if the messages are rewritten, both sides will fail to generate the same key(because both sides received and sent different handshake messages).
 
Last edited:
Qm if I can I have a few questions:
1: what is the level of quality/condition/other of the weapons,equipment and vehicles of our army ? (apart from the iron tiger, boats and planes that we have developed that would be (i think ?) statistical anomaly)
2:Are there any sailors from the aircraft carrier who stayed?
Thank you in advance for your time.
3:is the bug with the media section still here for you too ?
 
Last edited:
Qm if I can I have a few questions:
1: what is the level of quality/condition/other of the weapons,equipment and vehicles of our army ? (apart from the iron tiger, boats and planes that we have developed that would be (i think ?) statistical anomaly)
2:Are there any sailors from the aircraft carrier who stayed?
Thank you in advance for your time.
3:is the bug with the media section still here for you too ?
1. Acceptable for the nations size and economy.
2. About a baker's dozen either during or after thanks to desertion.
3. Yes. No idea why.
 
Some more question for you QM:
1:did the beginning of the HIV/AIDS epidemic take place in 1981 and happened the same way as irl?
2: Have there been any new discoveries concerning the 7 hybrids sent by the Nazis to the island of Utisra in 1943 which they talk about in "1982 - H1 - Congress of Humanity - The Story So Far", as well as the resistance fighters who were on the same island and what happened?
3: in "1982 - H1 - Congress of Humanity - Before The Drop" they talk about an international cooperation operation to study the technology of Nazi genetors, has this already started and can we participate?
4: Is there also an operation to study lupis (if only to create drugs adapted to their physiology) and can we also take part in it?
Thank you in advance for your time.
 
Some more question for you QM:
1:did the beginning of the HIV/AIDS epidemic take place in 1981 and happened the same way as irl?
2: Have there been any new discoveries concerning the 7 hybrids sent by the Nazis to the island of Utisra in 1943 which they talk about in "1982 - H1 - Congress of Humanity - The Story So Far", as well as the resistance fighters who were on the same island and what happened?
3: in "1982 - H1 - Congress of Humanity - Before The Drop" they talk about an international cooperation operation to study the technology of Nazi genetors, has this already started and can we participate?
4: Is there also an operation to study lupis (if only to create drugs adapted to their physiology) and can we also take part in it?
Thank you in advance for your time.
1. A few months later than IRL, and some places (Central Europa, Taiwan, South China) were/are hit less, while other places (North America) were/are hit more.
2. Nope, it remains an urban legend/myth/crazy conspiracy theory. The Lupi weren't far enough for that sort of thing per documents, and most believe it to be a psyop or adjacent thingamajig.
3. Yes, and Live Germany Reaction Should You Ask.
4. See the above for the same answers.
 
1. A few months later than IRL, and some places (Central Europa, Taiwan, South China) were/are hit less, while other places (North America) were/are hit more.
2. Nope, it remains an urban legend/myth/crazy conspiracy theory. The Lupi weren't far enough for that sort of thing per documents, and most believe it to be a psyop or adjacent thingamajig.
3. Yes, and Live Germany Reaction Should You Ask.
4. See the above for the same answers.
1:wel that's worrying,firs aids cas in asia where supossed to be in mid-1980s and first outbreak in china in 1989,has it reached guangchou ?,can we spend action to fight it and prevent it to spread ?
3/4:sad,is it baceause we are communist,to not get angry with the american or do we still have the reputation to be primitive third world country for wich science sound like the name of a meal ?
 
1:wel that's worrying,firs aids cas in asia where supossed to be in mid-1980s and first outbreak in china in 1989,has it reached guangchou ?,can we spend action to fight it and prevent it to spread ?
3/4:sad,is it baceause we are communist,to not get angry with the american or do we still have the reputation to be primitive third world country for wich science sound like the name of a meal ?
1. No, that is for when AIDS hits you, not that it hit you right now. And you can, but general healthcare improvements will be enough to make it a concerning, but not pandemic, level disease.
2. Because you told Germany to get fucked and you won't sign any treaty that prohibits the creation of new sapient species.

Edit; Oh, and can I get a 1d100 please? Thank you.
 
Last edited:
1. No, that is for when AIDS hits you, not that it hit you right now. And you can, but general healthcare improvements will be enough to make it a concerning, but not pandemic, level disease.
2. Because you told Germany to get fucked and you won't sign any treaty that prohibits the creation of new sapient species.

Edit; Oh, and can I get a 1d100 please? Thank you.
Rock and roll. let's roll them bones...
EDIT: Cripes.
Barondoctor threw 1 100-faced dice. Reason: Because HC said so Total: 11
11 11
 
Voting is open
Back
Top