• 0 Posts
  • 25 Comments
Joined 1 year ago
cake
Cake day: July 1st, 2023

help-circle





  • I get what you’re saying, but it’s not about getting locked out. It’s about other people using recovery methods to take over your account. Why would anyone try to break through durable public-key encryption when you can just phish a victim’s email account password?

    And it’s not like real-time phishing for 2FA/MFA isn’t widespread—it’s just not automated to the same level as other methods. That said, two- or multi-factor is going to stop 99% of automated hacks. It’s the determined ones that I’m concerned about.

    In regards to the Apple thing… Apple passwords can be reset using a recovery email. That means the security of the account leaves Apple’s ecosystem and relies on the email provider. So, if I’m a cybercriminal determined to hack your account, I start there.

    Then, if you’ve got your keychain all set up, it’s time for a SIM swap. I clone your SIM or convince your mobile carrier to give me a SIM with your number. And even if recovery contacts and keys are alternatives, the use of SMS is problematic. If you really can turn it off, then I’m all for it. But if you can’t be sure, neither can I.

    SMS is a very low-security option that is showing its age. It was never intended to be a secure verification method, yet it’s become incredibly popular due to its availability. Unfortuantely, telecom companies are simply not interested in upping their security.

    All SIM swap protection is opt-in at this point. Verizon and the gang might wise up considering the lawsuits leveled at them by victims—many of whom lost millions in cryptocurrency due to the carriers’ negligence—but it’s not likely.

    The point here isn’t that passkeys are bad for consumers. They’re convenient and about as secure as existing methods. The problem is that they’re being sold on average folks as a security upgrade even though they’re more of a sidegrade. PKI/FIDO already existed before the whole passkeys buzz did, and it had the same limitations. This is mostly just branding and implementation.



  • monko@lemmy.ziptoLemmy Shitpost@lemmy.worldRelationship advice?
    link
    fedilink
    English
    arrow-up
    1
    ·
    edit-2
    5 months ago

    Yeah, I feel that. I tried to find a happy middle ground with my add-ons, but the reality is that the game evolved with the expectation that (at mid-to-high levels of play) you use them. That sucks the fun out of it for me when I know the game itself is pushing me to plug in extra crunchy stuff. Sometimes I just wanna be a cool panda monk. And just hanging in Goldshire isn’t really the experience I want, either.

    In regards to ASPD (Antisocial Personality Disorder), one of its hallmarks is challenges in starting or maintaining relationships. Doesn’t mean they don’t have them, just that they’re really really bad at beginning and keeping them. Meanwhile, those with ASPD are unlikely to consider the viewpoint of another person due to their impaired empathy and struggle to acknowledge others’ inner lives. I don’t think a sufferer would even consider having a conversation about this with another person.

    Narcissistic personality disorder, on the other hand, often includes the pursuit of higher status by getting close to those with desirable attributes or characteristics. Unlike those with ASPD, people with NPD don’t display an impaired ability to empathize or consider others’ mental states (though they do struggle with relating to anyone else’s experiences).

    A narcissist would have zero qualms in telling someone the conditions under which they would abandon them; it would reinforce their (perceived) superior value and demonstrate their power over the other person. Of course, I doubt they would love hearing their partner’s evaluation of them, and this would probably be a mostly one-sided conversation (as I imagine it often is in real life, should it happen).

    But yeah, I think it’s safe to say that if you’re a climber who thinks so highly of yourself that you can put hard and fast digits on your loved ones, you’re at least a pre-narcissist.



  • All I’m saying is, much like using a litany of addons for World of Warcraft, that it’s possible to optimize yourself out of happiness. I don’t trust myself (or anyone else) enough to say what “percent” better someone would need to be to ditch a long-standing partnership, and anyone who does is probably a narcissist.


  • Totally! Browser and device fingerprinting are commonly used as first-line defenses against ATOs (account takeovers). There are other kinds of fingerprinting, like those that can learn about your installed hardware and drivers. Really, I’m learning about more fingerprinting methods all the time. That said, decisions are usually made based on several different information sources. These include variables like:

    • GPS geolocation
    • IP address/location
    • Time of day
    • Device ID, OS version, browser version, etc.
    • Hardware profiles, including CPU and GPU architecture/drivers
    • User behavior like mouse movement, typing patterns, and scrolling
    • Whether the user is connecting via a known VPN IP address
    • Cookies and extensions installed on the browser

    There’s even some buzz around “behavioral biometrics” to identify individuals by how they type, but this is still not the sole method of identification. It’s mainly about flagging bots who don’t type like humans. However, learning how an individual types can help you determine if a subsequent visitor is the actual account owner or a bad actor.

    In my experience, fingerprinting and adjacent identity proofs are rarely used in isolation. They’re often employed for step-up authentication. That means if something doesn’t match up, you get hit with a 2FA/MFA prompt.

    Step-up can be pretty complex if you want it to be, though, with tons of cogs and gears in the background making real-time adjustments. Like you might not even realize you’ve been restricted during a session when you log in to your bank account, but once you try to make a transfer, you’ll get an MFA prompt. That’s the UX people in action, trying to minimize friction while maintaining security.


  • No shame in that! It is actually pretty well-written, and it has some engaging points. I’m not “anti-rationalism” or anti-this-guy or anything like that. LessWrong did more for global altruism than I ever will.

    I’m just pointing out that a person who has dedicated their entire public persona to an ideology (or lack of one) is probably not joking when they start evaluating romantic partners with supposedly objective percentages.


  • I wouldn’t call 10% of the time “often,” but let’s entertain the idea that it’s a popular concept regardless. We’ll say 100% of people are like this. And they’re constantly trying to trade up. What does that look like? Would most relationships be based on mutual trust and compassion, or would they be cynical cycles of mercenary evaluation?

    Meanwhile, though you seem very rational, even the most rational person isn’t free from their subjective experience or perception. It begs the question: how much do you trust your partners’ assessment of you, or themselves, to stay the same for years to come? I can promise it will not. In this paradigm of value-over-commitment, all relationships (even poly ones) are doomed to fail.

    When you make a proper commitment to someone (or multiple someones), you’re not shirking the negative possibilities by leaving your “trade-up threshold” unsaid. You’re saying, “I accept the good with the bad.”

    And no, I’m not saying people should stick with an abusive partner or someone they don’t like or love. I’m saying that the “trade-up” model is an oversimplified view that places the onus of being “good enough” on another person while shedding the fundamental responsibilities of growing both as individuals and together.

    Sure, “happily ever after” is a fantasy, but working toward a lifelong partnership isn’t—unless, of course, you’ve got one foot out the door from day one.


  • Sorry, I didn’t mean to poke at your anxieties! I was remarking on the arbitrary nature of the original post.

    While you’re probably right that Eliezer is open to dating poly people, the post in question definitely appears to take a monogamous stance—that is, the question of whether to exchange one person for another of “higher value.”

    Saying that you’re cool if

    one my partners meets someone else they want to date at least as much as me, they do

    is different from

    I’d trade up if I found somebody 10%/25%/125% better than you

    which is what the original post said.




  • Not sure exactly what you’re getting at, but any authentication model must be designed with the assumption that a user can lose all their devices, passkeys included. That’s where fallbacks come into play. Even with Apple’s system, you can recover your keychain through iCloud Keychain escrow, which (according to their help page) uses SMS:

    To recover your keychain through iCloud Keychain escrow, authenticate with your Apple ID on a new device, then respond to an SMS sent to a trusted phone number.

    While SIM swaps aren’t super common, they’re not the most difficult attack. Passkeys are strong against direct attacks, for sure. But if I can reset your account using a text message sent to a device I control, is it really that much more secure?


  • monko@lemmy.ziptoLemmy Shitpost@lemmy.worldRelationship advice?
    link
    fedilink
    English
    arrow-up
    22
    ·
    edit-2
    5 months ago

    Yudkowsky is well-known for his work in AI. He occasionally makes jokes, but it’s usually about AI (not relationships). I know that on his profile, it says something like “when I don’t use punctuation, it’s a joke,” akin to Reddit’s /s.

    And yeah, he left off a period on the first post, though not the other two. But that said, he rarely makes multi-part jokes. It’s pretty clear to me, having read his posts and articles for a while, that he means this.

    To further clarify that this is a “rationalist” of the highest order, consider that he wrote a half-a-million-plus word fanfic of Harry Potter, but with Harry studying science instead of magic: https://en.wikipedia.org/wiki/Harry_Potter_and_the_Methods_of_Rationality


  • monko@lemmy.ziptoTechnology@lemmy.worldPasskeys might really kill passwords
    link
    fedilink
    English
    arrow-up
    39
    arrow-down
    7
    ·
    edit-2
    5 months ago

    Glad this is being discussed. Having worked adjacent to the authentication market, I have mixed feelings about it, though.

    There are a few problems with passkeys, but the biggest one is that no matter what, you will always need a fallback. Yes, Apple promises a cloud redundancy so you can still log in even if you lose every device.

    But that’s just Apple’s ecosystem. Which, for what its worth, is still evolving. So the passkey itself is phishing-resistant, but humans still aren’t. Fallbacks are always the weakest link, and the first target for bad actors. Email, or sometimes phone and SMS, are especially vulnerable.

    Passkeys in their current iteration are “better” than passwords only in that they offload the fallback security to your email provider. Meanwhile, SIM swapping is relatively ready easy for a determined social engineer, and mobile carriers have minimal safeguards against it.

    Usability? Great, better than knowledge-only authentication. Security? Not actually that much better as long as a parallel password, email, or SMS can be used as a recovery or fallback mechanism.

    I’m not saying passkeys are bad, but I’m tired of the marketing overstating the security of the thing. Yes, it’s much more user-friendly. No one can remember reasonably complex passwords for all 100 of their online accounts. But selling this to the average consumer as a dramatic security upgrade, especially when so many still run passwords in parallel or fall back to exploitable channels, is deceptive at best.