SecurityandFaq SecurityandEncryptionFAQRevision22.6.5 byDoktorWho "Nooneshallbesubjectedtoarbitraryinterferencewithhisprivacy,family,h omeorcorrespondence,nortoattacksuponhishonourandreputation.Everyoneh astherighttotheprotectionofthelawagainstsuchinterferenceorattacks." Article12UniversalDeclarationofHumanRights ThisFaq/Tutorialisofferedingoodfaithandisintendedtobeanencapsulatio nofmyknowledgeandexperiencesgainedoverthemanyyearsthatIhavebeena computer/Netuser.TherearemanyroadstosecurityandprivacyontheNet,this isonethatIhavepersonallypursuedandcanrecommendfromexperiencesgained .Iamnotmakinganyclaimthatitisthebestortheonlyroutetoprivacyand security,justthatitworksforme. Therearecountlessreasonswhysomeonemayneedthereassuranceofanonymity.T hemostobviousisasaprotectionagainstanoverbearingGovernment.Manypeop leresideincountrieswherehumanrightsaredubiousandtheyneedanonymityto raisepublicawarenessandpublishtheseabusestotheworldatlarge.ThisFaq istohelpsuchpeople. Privacyandanonymityareveryimportantprinciplesassociatedwithbothfreedom ofspeechanddemocracy. "Anonymityisashieldfromthetyrannyofthemajority...Itthusexemplifiest hepurposebehindtheBillofRights,andoftheFirstAmendmentinparticular: toprotectunpopularindividualsfromretaliationandtheirideasfromsuppres sionatthehandofanintolerantsociety." JusticeStevens,McIntyrev.OhioElectionsCommission,1996 Changessincepreviousrevision: NowincludesamethodofanonymouslyobtainingaprepaidDebitCard. Unfortunately,sincemylastFaq,eGoldhasbeencompromizedbytheFBI.Allac countsarenowsubjecttotheirscrutiny,soitisveryinadvisabletouseeGol dfortheforeseeablefuture.Thisrevisionisaholding,meaningtemporary,rev isionandIwillupdatewithalternativewaystofundananonymousprepaidDebit CardassoonasIamable.ReferencestotheuseofeGoldwithinthisFaqshou ldthereforebetreatedwithgreatcareorignored. Part1offersanoverviewapproachtoachievesecurityandanonymity. Part2.Inthesecondpartwillbethepracticalimplementationsofsomeofthe programsmentionedinPart1.Insomecasesthiswillincludedetailedsetupins tructionstohelpachievethegoaloftruecomputerandInternetprivacyandano nymity.Iassumeabasicunderstandingofcomputers,suchastheabilitytocopy andpasteandageneralknowledgeofhowtoinstallprogramsandfollowsetupi nstructions. Part1(Questions1to30) 1.Howdoesencryptionwork? Essentiallytheplaintextiscombinedwithamathematicalalgorithm(asetofru lesforprocessingdata)suchthattheoriginaltextcannotbededucedfromthe outputfile,hencethedataisnowinencryptedform.Toenabletheprocesstob esecure,akeyiscombinedwiththisalgorithm.Thekeyisprotectedbyapassp hrase.Obviouslytheprocessmustbereversible,butonlywiththeaidoftheco rrectkey.Withoutthekey,theprocessshouldbeextremelydifficult.Themathe maticsoftheencryptionshouldbeopenlyavailableforpeerreview.Atfirstsi ghtthismayappeartocompromisetheencryption,butthisisfarfromthecase. Peerreviewensuresthatthereareno"backdoors"orcryptoweaknesseswithin theprogram.Althoughthealgorithmisunderstood,itisthecombinationofits usewiththepassphrasethatensuressecrecy. Thusthepassphraseiscrucialtothesecurityofthedata. 2.IwantmyHardDriveandmyEmailtobesecure,howcanIachievethis? YouneedPGP(PrettyGoodPrivacy)foryourEmailandDCPP(DriveCryptPlusPack )version3and/orTrueCryptversion3foryourharddriveencryptedfiles. BothDCPPandTrueCryptareknownasOTF(OnTheFly)typeprograms.OTFmeanst heencrypteddataisonlydecryptedintoRAM(RandomAccessMemory)andremains atalltimesencryptedonthedrive.Thusacrashclosewillnotleavepacketso fplaintextonyourdrive.Averyimportantfeature. PGPisavailableforallversionsofWindows,,Unix,Macandothers.Thes ourcecodeisavailableforcompilingyourownversionshouldyouwish. DCPPisWin2000/NT/XPcompliantbutnotcompliantwithWin98orearlier.Regrett ably,nosourcecodeisavailable.Ithastwouniqueadvantagesoverotherencry ptionprograms.(a)Itisawholebootdriveencryptionprogram.(b)Itoffersa formofverygoodplausibledeniability. TrueCryptisarelativelynew,freeandopensourceprogramofgreatpromise.It doesnotdisplayanyfileheaderinfotohelpasnooperidentifythefile'spur pose.Theheaderisencryptedandshowsasrandomgarbage.Butitwillidentify whichtypeofformatwasusedtocreatetheTruecryptvolume.DespiteWindowsan dotherprogramsclaimingthepartitionisnotformatted,Truecryptwillitself ratherunhelpfullytelltheworldthatitisobviouslyaTruecryptcreatedvolum e.Iamatalosstounderstandthelogicofthis,butthereitis. Itallowstheencryptionofawholepartitionordrive.Thesourcecodeisfreel yavailablesoitmeansanyonewiththeabilitycancompilethesameprogram.Th eimportanceofthiscannotbetoostronglystressed.Itmeanstheriskofahid denbackdoorisvirtuallyeliminated. Ifthesightingofthesourcecodeisimportanttoyou,IsuggestusingPGPand TrueCrypt.InallcasesyoumustcheckthePGPsignaturesofthesefiles,after downloadingfromatrustedsite.Iwouldneveradvocateusinganyhackedversion ofacriticalsecurityprogram,oronesourcedfromawarezorotherdubioussi te.Certainlynotifyouaretrulyseriousaboutyourprivacy. Note1:PGP,althoughexcellentatensuringEmailprivacy,doesnothingforanon ymity.Thedifferenceiscrucial. Iwillassumethatanonymityisalsoveryhighonyourlistofneedsandsowill concentrateonthatissuefurtherdowntheFaq. 3.Whatisthedifferencebetweentheseencryptionprograms? Oneofthedifficultiesbeforeasymmetricalkeyencryptionwasdiscoveredwasho wtogetthekeytothepersonwantingtosendyouanencryptedmessage.Inthe pasttrustedcourierswereusedtogetthesesecretkeystoadistantlocation, maybeanoverseasembassy.Nowadaysthisisunneccessarybecauseofthediscover yofwhatiscalledpublickeycryptography.Twodifferentkeysareused.Oneke yissecretandtheotherismadepublic.Themostwidespreadprogramofthisty peforprivateuseisPGP,inventedbyPhilZimmerman.Infactithasbecomethe defactostandardontheNet.ThisprogramisidealforEmail. AnybodysendingyoumailsimplyencryptstheirmessagetoyouwithyourPGPpubl ickey.Thepublickeyisobviouslynotsecretinfactitmaybespreadfaran dwidesothatanybodycanfinditiftheywishtosendyouencryptedEmail.The easiestwaytoensurethisisbysendingittoapublickeyserver.Ontheothe rhand,someprefernottosharetheirkey,exceptwithinasmallclosedgroup. Yourchoice. Theonlywaytodecryptthisincomingmessageiswithyoursecretkey.Itisimp ossibletodecryptusingthesamekeythatwasusedtoencryptthemessage,the publickey.Thusitiscalledasymmetricalencryption.PGPissimplicityitself toinstallanduse.Itevenofferstosendyournewlygeneratedpublickeytoa keyserver. Foryournormalharddriveencryption,youwillneedasymmetricaltypeofencry ptionprogram.Thismeansthesamekeyisusedforbothencryptionanddecryptio n.DCPPandTrueCryptareofthistypeandespeciallygoodbecausetheyareOTF (OnTheFly)typeprograms. DCPPandTrueCryptusethepassphrasetoencryptarandomlycreatedkey.DCPPst oresanencryptedcopyofthiskeyinthekeystorewhichisaseparateentityto theencrypteddisk.TrueCryptstoresanencryptedcopyofthekeywithinthehe adersoftheencrypteddevice.Itistheplaintextofthekeythatisusedtoen crypt(anddecrypt)thecontentsofthediskorcontaineronanasneededbasis intoRAMmemory. WithPGPapublickeyischosentoencryptthemessage.PGPwillthengeneratea onetimesessionkeywhichitusestoencryptthemessage.Thissessionkeyis thenitselfencryptedwiththepublickeyoftheintendedrecipientofthemessa ge.Thisencryptedcopyofthesessionkeyisthenwrappedintheheadersandse ntalongwiththeencryptedcopyofthemessagetotherecipient.Onlytherecip ienthastheprivatekeywhichcandecryptthissessionkey.Iftherearemultip lerecipients,thenthissessionkeyisencryptedtothepublickeyofeachreci pientinturn.Allthesedifferentencryptedversionsofthesessionkeyarethe nwrappedintheheadersofthemessage.Eachrecipientcandecrypthisversion ofthesessionkey,whichwillthenbeabletodecryptthemessage.PGPalsohas akeystore.ThekeystoresforbothPGPandDCPPareprotectedbythepassphrase . ThesenderofaPGPmessagemaychoosetosignamessage.Themessagemayormay notbeencrypted.PGPwillthenencryptthehashofthemessagecontentsusing thesendersprivatekey.Hispublickeycanthenbeusedbytherecipienttoche ckthathishashofthemessageisidenticaltotheoriginal,thusprovingitwa smadeusingthesender'sprivatekey.Onlyoneprivatekey,thesender's,cane ncryptthehashsuchthatitwillcheckoutcorrectlywiththesender'spublick ey.Ifevenawhitespacebetweentwowordsisclosedupinamessage,thesigna turewillshowasbad.Thisoffersaverysecuremethodofcheckingboththeacc uracyandtheauthenticiityofamessage. Truecryptandmanyothersymmetricalencryptionprogramsstorethekeywithinth eheadersofthepartitionorcontainer.Onequestionoftenaskedbynewbiesis whetherthepassphraseisalsostoredsomewherewithintheencryptedfile.No.T hepassphraseispassedthroughahash.Itisthehashoutputthatisstoredwit hintheheadersoftheencryptedcontainer.Theprogramwillcomparethishashw iththehashitproducesfromyourpassphrasethatyoutypeintomount(open)t hecontainer.Iftheyareidentical,theprogramwilluseyourpassphrasetodec ryptthekeythattheprogramgeneratedtoencryptthediskorcontainer.Itis thiskeythatwillthenbeusedtodecryptthediskorcontaineronthefly. Hashingisaonewayactiononly;itisimpossibletoderivethekeyfromtheha shoutput.Thehashingprocessissimplyawayofcheckingthatthecorrectpass phrasehasbeeninput.Iftheprogramwassomehowalteredtoforceittousean incorrectpassphrase,theoutputwouldbegarbage.Thereisnoshortcutorfix, withoutthecorrectpassphrasetheoutputwillbejunk. 4.IhaveWindows,amIsafe? Windowsisaclosedsourceoperatingsystemwhichisalawtoitself.Eachnewu pdatethatisreleasedbyMicrosoftseemstoneedfurtherupdatestofixthesec urityholesdiscoveredinthepreviousreleases.Ithasbeenanongoingprocess overmanyyearswithnoendinsight.Theseweaknessescanmanifestthemselvesa ssecurityholeswhenontheNet.Afurtherproblemwiththisoperatingsystemi sitsseemingdeterminationtowritetoyourharddiskallsortsofinformation thatmaybehiddenfromyourviewinallsortsofplacesthatcouldbefoundby aforensicexaminationofyourcomputer. Thuswehaveatwofoldproblem.Firstly,theproblemofWindowshavingthepote ntialofsecurityholesthatmightbeexploitedbysnoopsandhackersusingthe Netandadifferentsecurityproblemofwritingallsortsofinformationtosome timeshiddenfoldersthatmightnotbeobviousfromacursorycheckbyyou,but easilyfoundbyaforensicexamination. Ifyouwishtoprotectyourselffromthesepotentialweaknessesyouneedtohave aneffective,aneffectiveantivirusandanantispywareprogram.Tha twillhopefullyhelptominimizethethreatsfromoutside.Thatisonlythesta rt.YoualsoneedtoreplaceyourWindowsInternetExplorerbrowserandyourOut lookorOutlookExpressEmailclientforsomethingalotmoresecure.IlikeFir eFoxandQuicksilver.Eventheseneedsupportfromtheuseofspecialistprogram s. EvenwithFirefoxoranyotherWebbrowseritisimperativethatyoudisableJav aandJavascript.MoreaboutthereasonswhylaterintheFaq. Secondly,youarewelladvisedtoencryptyourwholedrivetoprotectyourselff romwhatWindowswillwritetoyourharddrive.Therearesocalledwipeandcle anerprogramstoremovecookiesandmanyotherfilesthatWindowswillsavetoy ourharddriveforfuturereference.Butattheendoftheday,theonlytrulye ffectivecountermeasureagainstthesepotentialweaknessesistoencryptyourw holebootdrive. Insomecountries,eventhismightnotbeenough.Suchcountriescanforceyout ohandoveryourpassphrasestotheseencrypteddrivesbythreateningimprisonme nt.Asmoreandmorejudicialsystemsseemtobeleaningeverclosertothissor tofinjustice(injusticebecausetheculpritisbeingforcedtoselfincriminat ehimselfwhichisindirectviolationofArticle5oftheBillofRights;ther ighttorefusetobeawitnessagainstoneself),soitismoreandmoreimportan tfortheindividualtoprotecthimself. BecauseoftheseencroachmentsonourlibertyIproposeinthisFaqamethodof plausibledeniability.Thismeansyoucanjustifyeveryoneofthefilesandfol dersthatareonyourcomputer. 5.Whichprogramdoyourecommendforthiswholedriveencryption? Unfortunately,thereisatpresentnomodernwholebootdriveencryptionprogram fortheWindowsoperatingsystemwithopensourcewhichalsoallowsahiddenop eratingsystemaccessibleonboot.Ofthemanydifferentbootdriveencryptionp rograms,IlikeDCPP.Itiseasytoinstall.Butitssinglegreatestbenefitis itoffersaformoftrulyexcellentplausibledeniabilityforitspresenceonyo ursystem. Itencryptsthewholepartition.Soifyouwanttokeeppartofyourdriveinpl aintextyouwillneedtodivideyourharddriveintoindependentpartitionsorb etter,havetwoseparateharddrives. Afurthermajoradvantageoverpreviouslyrecommendedencryptionprogramsistha tthepassphraseisinputatBioslevel,beforeWindowsisloaded. Theimportanceofthisisdifficulttooveremphasize. Thismeansitisimpossibleforanysoftwarekeyloggingprogramthatmaybeon yourcomputertodetectyourpassphrase.Suchprogramsaresometimespickedupo ntheNetorarriveviaEmailandcouldcircumventallyoureffortsatsecurity. Itisevenconceivablethatasnooporhackercouldstealyourpassphraseasyo utypeitin,ifthisisdonewhilsttheoperatingsystemisrunning.Iamsure someonewillmentionthattherearehardwarekeyboardloggingdevices,whichcou ldgrabyourpassphrasewhenyoustartup,beforetheoperatingsystemisloaded . However,commonsenselocalsitesecurityshouldminimizethisrisk. ABioslevelinputofthepassphraseinconjunctionwithwholebootdriveencryp tionisjustabouttheHolyGrailofsecuritywithoutahardwarekeyboardlogg ingdevice,verydifficulttointerceptandsnoop. 6.ArethereotherOTFprograms? Thereareseveral.ButsofarasIknowonlyDCPPoperatesfrombootandinclude stheopportunityofcreatingasecond(hidden)bootoperatingsystem. Others,suchasTrueCryptonlyencryptdatafiles,nottheWindowsoperatingsys tem. TrueCryptoffersstrongplausibledeniabilitybecauseitallowsyoutoencrypta partitionthatappearstobeunusedandwithoutadriveletter.Themethodofe nsuringthisissimplyexplainedintheHelpFilethataccompaniesTrueCrypt.Th elatestversionalsoallowsyoutocreateahiddenencryptedvolumewithinthe first.Thisfurtherimprovesitsappealandprospectsofplausibledeniabilitya ndinconjunctionwithDCPPshouldbeexcellentforyourbackupdata. 7.Howdifficultisittobreakintooneoftheseprograms? Verydifficult,infactforallpracticalpurposes,itisconsideredimpossible. Inmostcases,theweakestlinkwillbeyourpassphrase,orbeingcompromisedb yahardwarekeyloggerthroughnothavinggoodsecurityonyourdesktop. Yourpassphraseshouldbelong.Everyextracharacteryouentermakesadictiona rysearchfortherightphrasetwiceaslong.Eachtimeabitisaddeditdouble sthenumbercrunchingtimetocrackintotheprogram. Eachkeyboardcharacterroughlyequatesto8bits,andisrepresentedonthedri veastwohexadecimalcharacters.Thissuggestsa20characterpassphraseisrou ghlyequalstrengthtotheencryption.Inpractice,probablynot.Akeyboardhas around96differentcombinationsofkeystrokes,thusmultiplyingthisnumberb yitself20timesisahugelylargecombination,ensuringahighprobabilityof defeatatguessingapassphrase.Butfewpeoplecanrememberatrulyrandom20 haracterpassphrase.Somostpeopleusealessthanrandomone.Thismeansitsh ouldbelongertohelpcompensateforthislackofentropy. Youshouldalsouseatleastpartofbothlinesofthepassphraseinputscreenw ithDCPP.Ifyoulike,twopassphrases. 8.Why? Becauseanypassphrasecrackercannotfindthecorrectkeyuntilithasexhauste dakeysearchaswideasthelastcharacteryouenter.Astronghintthatyous houldmakesurethelastcharacterofyourpassphraseiswellalongthebottoml ine!Forhighersecurityyoushouldspreaditaroundonbothlines. AlthoughTrueCrypthasasinglelineentryitwillacceptalongpassphraseofa tleast57charactersfrommysimpletests. Besurethatifanyserioussnooperwantstoviewyoursecretdata,theywillfi ndawaywithoutwastingtheirtimeattemptingabruteforceattackuponyourDC PPorTrueCryptcontainer.Insomecountriesrubberhosecryptographymaybethe rule.Insome"civilized"countriestherearemoresinistermethods,suchaste mpestortheuseofatrojan. Fortunately,tempestandtrojanattacksarefarlesslikelytosucceedagainstD CPPthanalltheotherencryptionprograms.Hencemystrongandenthusiasticsup portforthisprogram. 9.Whataboutsimplefilebyfileencryption? IrecommendeitherPGPToolswhichcomesfreewithPGPorKremlin.Ofcoursethi sisnotnecessaryforfileswithinyourencrypteddrive.Butisessentialtocl earfilesoffyourcomputerthatareoutsideyourencrypteddrive. PGPToolsisalongwindedprocessjusttoencryptasinglefile,asitasksyou tofirstchooseakeybeforeenteringthepassphrase.Kremlinisquickerbecaus eitallowsyoutorightclickonthefiletobeencrypted,apasswordboxopens andthatisit.Italsosimilarlyallowsyoutowipeanyfilebyrightclicking .ThiscanalsobedonebyPGP.Anotherrecommendedprogramtoeraseindividual filesisEraser. 10.CanIencryptfilesonafloppy? Yes,useeitherTrueCrypt,DCPP,PGPToolsorKremlin. 11.DoesusingEncryptionslowthingsup? Negligiblyonanymoderncomputer.Thelengthofyourpassphraseisimmaterialt othespeedofdecryption.Butdifferentencryptionalgorithmsvarysignificantl y.Oneofthefastestisandprobablytheslowestis3DES(tripleDES). Thisappliesonlytosymmetricalencryptionprograms.PGPusesRSAorDiffieHel lmangeneratedkeys,whichinturnareusedtoencrypt/decryptarandomlygenera tedsessionkey.TheRSAkeyisveryslow,butasitisonlyusedtoencrypt/dec ryptthe128bitCAST5orIDEAsessionkeyitsslownessisnotnoticed.TrueCryp toffersarangeofciphers,oftheseIrecommendAESasitisa128bitblockc ipherwitha256bitkey.Itoffersagoodcompromisebetweenspeedandsecurity . 12.DoIneedaPGPpassphraseifIstoremykeyringswithinmyencrypteddrive? Definitely.Justbecauseyouhaveencryptedyourdrivedoesnotrelieveyouoft henecessityofprotectingyourselfwhilstonline. 13.IuseMac,OS2,Linux,(fillinyourchoice),whataboutme? UseeitherBestCrypt(byJeticodoaGooglesearch)orPGPDisk. Therearemanyothers,butIknownothingaboutthem. 14.HowcanIensureIdonotleavetracesofunwantedplaintextfilesonmysys tem? IfyouareusingDCPPthisshouldnotbeaproblem.ButyoumustdisabletheWin dowshibernation(powersaving)feature.WhenWindowsgoesintohibernationitw illdumpeverythingthatisinRAMmemoryontothebootdrive,bypassingtheDC PPdrivers.Bypassingthesedriversmeansitwriteseverythingtodiskinplain textincludingthekeyfiledatawhichunlocksyourmostsecretpartition.Thisw illdefeatthewholepurposeofhavingencryption. AlthoughyourwholedrivewillbeencryptedIwouldstillinstallaprogramtoc leanoutbloatandcookies.MyrecommendationforthisisWindowsWasher. TowipeunusedspaceonyourdriveIrecommendZapempty.AlthoughaDosbasedpr ogram,itrunseasilyevenwithinWinXP.Thisisapartofazippedfileofwip eutilitiescalledWipeutil.zip.ExtractZapemptyontothedriveyouwishtocle anupanddoubleclickit.Butdonotuseitoranyotherdiskwipetoolonyour encrypteddriveoritmaybeapointertowherethehiddencontainerlies. 15.WhatprogramsdoIputinmynewlyEncryptedDrive? Allyourusualprogramsthatyouneedtouseyourcomputernormally,plusthemo respecialisedonestohelpyouachieveanonymity.SeefurtherdowntheFaq. 16.HowdoI"covermytracks"? Neversurfnaked.Always,alwaysuseaproxy.Therearenoweasywaystouseap roxy.Intheearlydaysitwasnecessarytofindandhandselecttheproxiesyou wishedtouse.Thiswasalaboriousprocessandneededexpertknowledgeofwhic hprogramstousetofindandexploitthem.Somestillprefertodoitthisway. Icallitrollingyourown.Ithasthedistinctadvantageofuserchoiceandco ntrolovereachproxytobeusedinachain.However,thismayofferanonymity, butnotnecessarilyprivacy.Meaningnoencryption.Ilikeprivacyandanonymity ,soIuseothermethods.ThemethodIproposealsohasthemeritofeaseofuse andtotaltransparencyoncetheprogramsaresetup. 17.Earlieronyoumentionedplausibledeniability,whatisit? Plausibledeniabilityistheabilitytoofferirrefutablejustificationforever ysinglefile,folder,container,partitionanddrivethatmightcontainencrypt eddata.DCPPversion3(nowversion3.5)offersaworldfirstbecauseitallows dualbootingintoeitheroftwoentirelyseparatebootoperatingsystems,each invisibletotheotherwithbothusingthesamedrivepartition.Oneofthesema ybecalledyourhoneypotoperatingsystem,meaningitcontainsencrypteddatat hatyouarepreparedtoshowunderduress.Thesecond(hidden)operatingsystem willcontainyourmostsecretdatathatyouneverrelease.Itspresencecanonly bededucedbycorrectlyguessingthesecondmostsecretpassphraseforthatope ratingsystem.Nootherwayexiststoprovethereisasecondoperatingsystem. Examinationbyforensicsofyourencryptedbootdrivecanonlyshowtheusualra ndomdatathatisassociatedwithanencrypteddrive.Nothingelse. Thismustmeanexcellentplausibledeniability. 18.Whatifencryptionisillegalinmycountry? IusedtosuggestusingTrueCrypt.Butastheprogramdiscloseswhichtypeoffo rmatwasused,thusnegatinganyclaimsofitbeingrandom,itmightbedifficul ttojustify.ActuallyDCPPofferssome(slight)hope,iftheMBR(MasterBootR ecord)ofyourdriveisrestoredtonormal.Hopeonlybecauseitdoesnotdisclo sewhatitis.Butifyouhaveamultimegabyteorworsegigabytepartition,it isnotgoingtosoundveryconvincingifyouclaimitisrandomgarbage.Itwill needtobesmall,afewmegabytesatmostandattheendofadrive. Itwillhavetoberunoffafloppyandyouwillstillneedtohidethefloppye ffectivelyinthecaseofasearch.IamsorryIcannothelpyouhere.Itmustb edowntoyourowninitiative. 19.ArethereanyotherprecautionsIshouldtake? MakecopiesofallyourPGPkeys,atextfileofallyoursecretaccountnumbers andpasswordsandtheotherdetailsforyourEgoldaccounts,fulldetailsofy ourVirtualDebitCardaccount,copiesofINIfilesforcriticalprograms,your anonymousEmailaccountdetailsplusanythingelsethatissocriticalyourlife wouldbeinconveniencedifitwerelost.Allthesedetailsshouldnowbestored inafoldercalled"Safe"onyourencrypteddrive.Acopyofthisfoldershould bestoredonanencryptedCD,preferablywithinthehiddenpartofaTrueCrypt containerandstoredoffsite. Ifyouaregoingtorelyonanyvariationoftheployssuggestedhere,thenyou shouldkeepthisFaqwithinyourhiddenencrypteddrive. Youwillneedtotakefurtherprecautionswhilstyouareonlineagainstthreats fromhackersandsnoops. 20.Whatarethesethreats? TheyareknownasTempestandTrojanattacks. 21.WhatisaTempestattack? TempestisanacronymforTransientElectroMagneticPulseEmanationSurveillance .Thisisthescienceofmonitoringatadistanceelectronicsignalscarriedon wiresordisplayedonamonitor.Althoughofonlyslightsignificancetotheave rageuser,itisofenormousimportancetoseriouscryptographysnoopers.Tomin imizeatempestattackyoushouldscreenallthecablesbetweenyourcomputeran dyouraccessories,particularlyyourmonitor.Aflatscreen(nonCRT)monitoro ffersaconsiderablereductioninradiatedemissionsandisrecommended. 22.WhatisaTrojan? Atrojan(fromtheGreekTrojanHorse),isabackgroundprogramthatmonitorsyo urkeystrokesandtheneithercopiesthemtoasecretfolderforlaterrecovery orsendsthemtoaserverwhenyounextgoonline.Sometimesreferredtoasspy ware.Thismaybedonewithoutyourknowledge.Suchatrojanmaybesecretlyphy sicallyplacedonyourcomputerorpickeduponyourtravelsontheNet.Perhaps sentbysomeonehackingintoyourcomputerwhilstyouareonline,orwhilstvis itingaWebsite. 23.HowdoIdoavoidthesethreats? Firstofallyoumusthaveatrulyeffectivefirewall.Itisnotsufficientfor afirewalltosimplymonitordownloadeddata,buttoalsomonitorallattemptsb yprogramswithinyourcomputerthatmaytryandsenddataout.Isuggestinstal lingZonealarm.Thisfirewallverycleverlymakesanencryptedhashofeachprog ramtoensurethatarenamedormodifiedversionofapreviouslyacceptablepro gramcannotsqueezethroughand"phonehome".Zonealarmversion6alsoincorpora tesbothantivirusandantispywarechecking,makingitanexcellentchoice. Thatisbutthestart.YoualsoneedaWebbrowserthatdoesnotleakinformatio n,plusamethodofpassingdataacrossyourISP'sserversstronglyencryptedto preventpryingeyesfromwatchingallthatyoudoontheNet. 24.IusetheNetforWebbrowsing,UsenetandEmail,amIsafe? Whilstyouareonlineanyonecouldbemonitoringyourconnection.Theydonotne edaccesstoyourcomputertodothis.TheyneedonlyhaveaccesstoyourISP.T ominimizetheserisksyoumustencryptthedatapassingacrossyourISP'sserve rs. Mysuggestionistouseacombinationofseveralprograms.Eachiseasilysetup (seePart2).Betweenthemyouwillbesecureandanonymous.Thebestnews,all theseprogramsarefreeandopensource! 25.Whichprogramsdoyourecommend? YouneedfourmainprogramsbesidesthenewsclientsuchasAgent(myfavorite) andtheWebbrowsersuchasFireFox(againmyfavorite)andtheEmailclientsuc hasQuicksilver,(yes,anotherfavorite). Quicksilverwillensurethatonlytextisdisplayed;allHTMLisbanished.This isimportantbecauseitpreventsyoubeingcaughtbyEmailmarketeersandperhap ssnoopsandhackersthatuselinkedgraphicfilesasameansoftracking"live" Emailaddresses. YoucanstillreceiveHTMLandattachmentswithQuicksilver,itjustprotectsyo ubyputtingthemintoaseparatefolder,whereyoucanviewthematyourleisur ewhenoffline. Otherprogramsare:,Freecap,Privoxyand. Theyareallveryeasytouseandreallycanbesetupbyanewbieifyoufollow thesetupinstructionsIofferinPart2.Theyaretotallytransparenttotheus er.Oncesetupthereisnomaintenanceorsearchingforproxies,etc.Itisall doneinthebackgroundwithnofurtherunputrequiredfromyou. 26.Tellmemoreabouttheseprograms? Stunnelencryptsthedatabetweenyouandyournewsserverandisverysimpleto use. FreecapisalsoeasytosetupandactsasthebridgebetweenStunnelandTor. Torisaconnectionbasedlowlatency(meaningfast)anonymouscommunicationsys temthatprotectsTCP(TransmissionControlProtocol)streamsforUsenet,webbr owsing,instantmessaging(IM),internetrelaychat(IRC),SecureShell(SSH),e tc. InbasiclanguageTorisasocksserverthatacceptsandencryptsdatafromany programthatis"socksified",meaningsetuptocommunicatewithit. TorisanewprogramandisstillinBetadevelopmentmode.Butitisstillafu llyfunctioningSocksproxyingsystemthatoffersthepromiseofgreatanonymity andprivacy.Itisfreeandopensource.ItissupportedbytheElectronicFree domFoundation,awebbasedcharitydedicatedtofreedomofspeechonline. Torwillbuildautomaticallyandtransparentlytotheclient(you)ananonymous andencryptedrouteacrosstheNet.Itusesmultiplelayersofencryption,each nodeonlyknowingthepreviousandnextnode,sowithseveralnodesyourdatabe comesanonymized.Theprincipleislikeanonionwithmanylayersofencryption andanonymity.Thusitiscalledonionrouting. Remember,thedataisencryptedbothbyTorwhichusesTLS(TransportLayerSecu rity)andbyStunnelwhichusesSSL(SecureSocketLayer)asitleavesyourdesk topthroughyourISPandonintotheTornetwork.WhereitexiststheTornetwor kitcontinuesonwardsasSSLencrypteddataonitswaytothenewsserverorwh erever. ForWebbrowsingweneedPrivoxy.Thisagainactsasabridgebetweenyourbrows erandTor. Awebproxyisaservice,basedonasoftwaresuchasPrivoxy,thatclients(i.e .browsers)canuseinsteadofconnectingdirectlytothewebserversontheInt ernet.Theclientsthenasktheproxytofetchtheobjectstheyneed(webpages, images,moviesetc)ontheirbehalf,andwhentheproxyhasdoneso,ithandst heresultsbacktotheclient. Therearemanyreasonstousewebproxies,suchasfirewalling(security),cachi ng(efficiency)andothers,andtherearejustasmanydifferentproxiestoacco mmodatethoseneeds. Privoxyisaproxythatissolelyfocusedonprivacyprotectionandjunkelimina tion.SittingbetweenyourbrowserandtheInternet,itisinaperfectposition tofilteroutboundpersonalinformationthatyourbrowserisleaking,aswella sinboundjunk.Itusesavarietyoftechniquestodothis,allofwhichareund eryourcontrolviathevariousconfigurationfilesandoptions. PrivoxywillbridgetheconnectionbetweenyourbrowserandTortheSocksproxy host.Itwillminimizepopupads,etc.Butitsmainadvantageisitwillhelpp reventinformationleakagefromyourdesktoptoanythirdpartytryingtosniff yourdata.UsedinconjunctionwithToritensuresallyourWebbrowsingistota llyanonymous. ThereisnoneedtoclosePrivoxyifyouwishtouseyournewsclientorwhateve r.Theseprogramsaretotallytransparenttoyouoncetheyarerunning. FullsetupinstructionsfortheseprogramsareofferedinPart2. 27.IsthedataencryptedafteritleavestheremoteserverandTor? Yes,providingyouareusingStunnel.Theonlyprecautionyoumusttaketoensur ebothprivacyandanonymity,istouseStunnelincombinationwithFreeCap,whi chensurresitroutesalldataovertheTornetwork. ItispossibletouseStunnelalone,butnotrecommended. 28.HowdoIsubscribeanonymouslytoanewsprovider? InthisFaqIoffermorechoice.Youcansendcash,apostalorderoruseaprep aidDebitCard. Therearenowatleast4newsserversofferingSSL(Stunnel)encryptedconnectio nsthroughport563.Theseare:Easynews,Newscene,Octanews,andMeganetnews.T husIstronglyadvocateyouchooseoneofthesefour.Itcostsnomoretoenjoy thisextralevelofsecurity,sowhyacceptanythingless? TherearealsoremailersthatacceptanSSLencryptedconnection,whichsignific antlyimprovesyourEmailsecurity. Privacy.Liwillactasasignupproxy,meaningtheywillsignyouupanonymousl ytoyourchoiceofnewsprovider,orindeedanyotherserviceyouwish.Theyac ceptmanytypesofpayment,includingcashandEGold.Theyhavetheirownnews service,butdonotofferanSSLconnection,butasitisonlyaccessedviathei rSSHconnectionandTor,itshouldbeverysafe.Tomaximizeyoursecurity,you mustsignupanonymouslyandonlyeveraccesstheirserversviaTor.Thishides yourIPaddressfromPrivacy.Li. EGoldisnotintendedtobeanonymous,unlessyoutakestepstoensureitis.B ysigningupusingyourchoiceofdiscretedetailsand(mostimportantly)onfir staccessimmediatelydisablingthesecurityprotocolswhichsenseyourIPaddre ss.WithanonymousaccessfromdifferentIPaddressesusingTor,itisveryimpo rtanttodothisoryouwillfindyouraccountaccessblocked.Irecommendopeni ngasecondEGoldaccountandtransferingfundsfromthefirstintothesecond onanasneededbasis.AnyspendingofyourEGoldshouldthenonlybedonefrom thesecondaccount.Thisdoublesthedifficultyforanyonetryingtodoabackt race.Obviouslytheaccountsshouldnotshareanyinformation.Meaningdifferent bogusnames,addresses,passphrases,etc. 29.HowdoIcreateasecure/anonymousEmailaccountwithQuicksilver? PreviouslyIhaverecommendedcreatingaNymusingoneoftheremailers.Because ofthehugeamountsofspamIwasreceiving,Ihavehadtorevisemyrecommenda tionaboutthis.InowrecommendopeningasimplePOP3accountwithoneofthem anysitesofferingafreeEmailservice.Providedyouonlyeveraccessthemvia QuicksilverandTor,youshouldbesafe. OneexampleofthisisHotpop.Therearemanyothers.Takealookhere: http://www.emailaddresses.com/email_pop.htm Alltheseareonlysoftanonymous,buttheycanallbehardenedbyusingQuicksi lverandensuringitroutesonlythroughTor.YoucoulduseHotpopasyourEmail incomingPOP3accountandsendorpostthroughTorandtheMixmasterremailern etwork. BothHotmailandHushmail(andthelatestversionofYahoo)insistonyouhaving bothJavaandJavascriptenabledbeforetheyallowyoutoopenanaccount.This isunacceptabletome.IwouldneverrecommendusinganyEmailservicewithsuc harequirement.ExplanationsfollowinPart2. 30.Canyoubrieflysummarisealltheabove? YouneedPGPandQuicksilverforyourEmailandDCPPand/orTruecryptforencryp tionofyourharddrive.Theserecommendedprogramsshouldhelpyouachieveave ryhighlevelofplausibledeniabilityandprivacy. Youwillneedotherprogramstoensureyouareanonymouswhilstonline. Youneedtobeanonymousonlineforbothbrowsingandwhilstsubscribingtoany Webservices.Forthisyouneedatleastone,butpreferablytwoEGoldaccounts andaprepaidDebitCard.YoumustonlyaccessyouremailPOP3accountsusing QuicksilverandTor. Part2 31.HowdoIachievemaximumplausibledeniability? Youmusthavetwoseparatebootabledrives.DriveCisyourregulardrive,itsh ouldnotbeencrypted.YoursecondbootableDriveDistheoneweshallconcentr ateon.IrecommendleavingDriveCasyourregularplaintextdriveforordinary usage.Butthereisgoodreasontohavetheseprogramsalsoinstalledontoyour DriveC. ToachievedualbootwithyourDriveCasthedefault,youwillneedtoreinsta llWindowsontofirstlyyourDriveDandthenagainontoyourDriveC.Thisisb ecauseWindowsalwaysmakesthelastinstallthedefault.Alternatively,youcan modifyyourboot.inifile,providedyouknowwhatyouaredoing. Irecommendreformattingbothdrives.Obviouslyyoushouldbackupessentialpro gramsanddatabeforeyoudothis. ItshouldbepossibletobootintoeitherDriveCorDafteryouhavecreateda dualbootsystemandatthispointwithoutanypassphrases. YoushouldthendoeverythingfromwithinthesecondDrive,D;meaningyoufirst installBootAuthenticationandimmediatelycreateanER(EmergencyRepair)dis k.ChoosethescreenoptionwiththeDostools,justincaseoffutureproblems. Thencheckbybootingintobothdrives(nowneedingthepassphraseofcourse). YoushouldthenbootintoDandencryptD.Atthisstageyouwillstillneedto startDCPPfromwithinDriveDtodothis.Thenimmediatelyafterencryptionis completed,updateyourERdiskbeforerebooting. NowrebootintoDriveDandagainstartDCPPfromwithinWindows.Youmustnow createanewkeystoreandkeyusingyourultrasecretpassphrase.Itisveryimp ortantthatthisnewkeystoreandkeyisstoredonlyonafloppy.Nowyoucancl oneyourencrypteddrive. Youshouldthencheckyoucanstillbootintothefirst(original)encrypteddri veonD.Ifthisissuccessful,closedownandrebootintoyourDdriveusingt heERdisk(totestit)usingyourmostsecretsecondpassphrase.Thisshouldno wbootintothehiddenOS.YoushouldonceagainopenDCPPfromwithinWindowsa ndusingyoursecretkeyandpassphraseyoucannowencryptthishiddenOSusing yourmostsecretkey. BeforerebootingensureyouupdatebothERdisks.Youcanalsocreateanimage filetocreateabootableCDusingasuitableCDburningsoftware.Thisisident icalinusageasanERfloppy. YoumustnowremoveBootAuthenticationoffyourdesktop.Oneeasywayistouse theToolsfacilityonyourERdisk.Justfollowtheonscreeninstructions.They dosoundveryominousaboutbeingsureyouknowwhatyouaredoing,etc.Justs ayOkorYESandreverttotheoriginalMBR(MasterBootRecord).Donotworry, youwillstillbeabletoaccessyourencryptedsecretdrivebyusingeitherof theERdisks.Buthenceforththiswillbeyouronlymeansofaccess. ObviouslyyoumustnotattempttoupdateyourERdiskafterdoingthis! 32.Sofar,sogood.Whatnow? WhenbootingyoucansimplybootimmediatelyintoyourplaintextDriveCorbyu singtheERdisk,inputeitherpassphraseandbootintoeitherthehoneypotencr ypteddriveoryourhiddenoperatingsystemdrive. Clever,veryclever.Superbplausibledeniability.Orisit? Whathappenswhenanattackerfindsthatthedatesofallthefilesinthefirst encryptedpartitionhaveneverbeenopenedperhapsformonths? MyjustificationforthisscenarioisthatDriveDisanencryptedbackupofmy DriveC.Itisencryptedtominimizetheriskofitbeingcorruptedshouldmyco mputercatchavirus.Whendismounted(closed),myencrypteddrivewillbeshown byWindowstobeunformatted.Assuch,Windowswillnotnormallywritetoit.T husitoffersalayerofsecuritythatshouldIloseallofmyDriveC,Icanre coverbybootingintomyencryptedDriveD.Iamnotgoingtoarguethefinepri nthere.ThisismyjustificationforhavingencryptedmyDriveD.Ifthereare viruseswhichcancauseWindowstoformatDriveD,sowhat?IwillargueIamig norantofsuchthings. Ifdoubtsareraisedtheyareimpossibletoprovewithoutcorrectlyguessingyou rsecondpassphrase.EvenifyourattackerconvincesyouheknowsDCPPoffersth epossibilityofahiddenpartitionthereisaplausibledefence. Note:ItisnotagoodideatosimplycopyyourDriveCinstallationtoyourDri veD,becausealltheregistryentrieswillreferprogramsbacktoyourplaintex tdriveC,thusunderminingallyoureffortsatsecurity.Farbettertodotwoi ndependentinstalls.Therearewaysaroundthis,usingsoftwarethatforcesWind owstogiveyourdrivesspecificdriveletters.Butdothisonlyifyouknowwha tyouareabout. 33.Isitasstraightforwardasthis? Notquite.Aftercreatingthefirstencryptedpartitiononyoursecondharddriv eyouhavetoavoidacoupleofslightbugs. Firstofallitisessentialtoensurethedataarecompactedtothefrontofyo urDdrive.TheeasiestwayIhavefoundofdoingthisispriortodoinganyenc ryptionistouseWindows'backuptooltocopyallthedataonDriveDtoanothe rdrive,perhapsafolderonyourDriveC.ThendoaquickreformatofDriveD (ordeleteeverythingbutaquickformatissomuchfaster).NowusingWindows, restoreallbacktoDriveD.Easy.Youshouldfindallyourdataisnowcompacte dtothefrontofthedrivewhichwillallowyoutoeasilycreatethehiddenOS lateron. However,anotherlittlebugraiseditsheadwhenItriedagaintogetittoclon e.IfoundthatthepasswordinputscreenDCPPdisplayedbeforeitwouldcloneo nlyallowedashorterpassphrasetobeinput.Thereisnoerrorassuch,justth atDCPPtellsyouithasfoundthekeystorebutcannotopenitbecauseeitherit iscorruptoritisthewrongpassphrase.Aslongasthisbugremains,itoffer syouthechanceoffurtherplausibledeniability.Thesecondbugsetsalimito nthelengthofyourseceondmostsecretpassphraseofabout21characters. Theeasiestworkaroundistouseashorterpassphrasetocloneandtochangeit toalongeronebeforeencryptingtheclone. Note1:Iwouldstronglyurgeyounottostorethissecondkeystoreonyourhone ypotencrypteddrive.Isuggestcreatingandstoringitonafloppy.Later,afte rcloning,encryptingandupdatingyourERfloppies,youshouldcompletelydestr oythisfloppy.Thisensuresthiscriticalkeystorewasneverwrittentoyourho neypotdrive. Note2:Thereisnorequirementtokeepacopyofthiskeyfile.Ifatanyfuture dateyouwishtodecryptthiscloneortheoriginalyoucanusetheERdiskrec overytoolstodoso. Thefindingofasecondkeystoreonyourhoneypotdrivewilltotallydestroyany attemptatplausibledeniability.Orwillit? Notnecessarily.Youcouldcreateafalsekeystore,onewithaverylong(anddi fferent)passphraseandmostimportantly,onewithadifferentkeytosuggestyo uhavebeenattemptingtocreateahiddendrivebutwithoutsuccess.Youcanpro vethisisfeasiblebydemonstratingthiskeyfilecannotcreateahiddenoperati ngsystem(naturally,onlyafteryouhavealreadyproventhistoyourselfwitht hisparticularkeyfile).OstensiblyyouhavenoideawhyDCPPrefusestocoopera te,butthepassphraseopensthekeystore,provingitiscorrect.Thisisvital. Thatissuperbplausibledeniability. 34.Anyotherprecautions? Itisabsolutelyessentialthatnofurtherdataareaddedtoyourhoneypotdrive attheriskofdestroyingaltogetheryourhiddendrive.Thisisnoidlethreat. To(slightly)helpinthisregard,whenabouttoclonetheoperatingsystem,yo uareofferedachoiceofspacingbetweenthetwopartitions,inputatleast500 megabytesormoreforthisgapspace. Iwouldrecommendthatyouinitiallytestoutbothpassphrases.Butuseyourhon eypotpassphrasejustoncetotestitworks.Neveragainuseit.Windowsisave ryproactiveoperatingsystemanditwilldothingsyoumaynotbeexpecting.T hingssuchasautomaticbackingupoftheregistry,defragging,etc.Everyonemu sthavenoticedhowtheirdrivecansometimesbeveryactivewhentheyarenotd oinganything.ThisisWindowsdoingitsthing.Somountoncetotest,thenforg etallaboutit.Butdonotforgetthehoneypotpassphrase,itmaybeyourcredi bilitylifeline. 35.Anymorehintsaboutthissystem? AnotheroptionthatyoushouldconsiderisdisablingyourC:drivefromwithiny ourHiddenOSdrive.TodothisopenControlPanel>System>Hardware>Device Manager>ClickonDiskDrivestoexpandandselectthedriveyouwishtodisabl e.ThiswillhavetheeffectofhidingyourDriveCwhenyouareinyourhidden encrypteddrive,thusminimizingtheriskofWindowswritinganythingtoyourpl aintextDriveC.Italsohelpstominimizetheriskofyousavingorinstalling somethingtoyourDriveCaccidentally. Note1:thedevicesareshownusingtheirbootidentification,notasdrivesC, D,etc.Youmustcheckbylookinginyourbootconfigurationtocorrectlyidenti fytheseentities. Note2:Thisactionwillonlybeimplementedwhenbootingintothedrivefromwh ichitissetup.BydoingitfromwithinyourhiddenOSyouensureyoucanstill bootintoDriveCnormally. Note3:YoucoulddothisfromwithinyourDriveCtohideyourencrypteddrive. Butitwillnotfoolaforensicsexpertforonemoment,thusitfoolishlyredf lagswhatshouldnotbeofanyconcern. 36.WhatprogramsdoIneedandwheredoIgetthem? Therearesevenprogramsrecommendedforsecurityandanonymity: DCPP,PGP,TrueCrypt,Stunnel,FreeCap,PrivoxyandTor. AndthreeothersrecommendedforEmail,UsenetandWebbrowsing:Quicksilver,Ag entandFireFox. Inallcaseswherethereisachoiceofdownload,ensureyoudownloadtheversio nthatiscompliantwithyouroperatingsystem,e.g.WindowsXPorwhatever. Getthemhere: PGP:http://www.pantarhei.dyndns.org/downloads/PGP/pgp658ckt08.zip TrueCrypt:http://www.truecrypt.org/ StunnelisusedforNNTPsecureconnectionstoyournewsprovider. Stunnel:http://www.stunnel.org/download/binaries.html Stunnelrequirestheexecutablefileplus2others. stunnel4.05.exestunnel4.05.exe.asc(digitalsignaturefileoptionalbutrecom mended) OpenSSLLibraries(requiredfiles).TheseareputinthesamefolderasStunnel: libssl32.dlllibeay32.dll libssl32.dll.asc(optional)libeay32.dll.asc(optional) FreeCap:http://www.freecap.ru/eng/?p=index Privoxy:http://www.privoxy.org/ Tor:http://tor.freehaven.net/ Notessential,butstronglyrecommended: Agent:http://www.forteinc.com/main/homepage.php FireFox:http://www.mozilla.org/products/firefox/ Quicksilver:http://www.quicksilvermail.net/ Note:TherearelaterversionsofPGP.Ignorethem.Theyareclosedsource. 37.WheredoIputthesefiles? PGPshouldbeinstalledontoyourhiddenoperatingsystem.Itmayoffertoinsta llontoyourDriveC.Avoidthatunlessyouwanttodeliberatelyofferasanitis edversiononyourDriveC. ActuallythereisgoodreasontoinstallalloftheaboveontoyourDriveC.Thi smaysoundalarming,butconsider,theirpresencemightbededucedifanysnoop hasbeenmonitoringyourISPdata.Itwillalwayspassacrossasencrypteddata .Ifanexaminationofyourharddriveweretorevealtheabsenceofsuchprogra ms,howdoyoushowhowyouweredoingit?Thepresenceoftheseprogramsisnot illegalatall.Onthecontrary,thereareverygoodandsensiblereasonswhyy ouwanttoavoidbothspamandhavingyourprivacyinvaded.Infact,Igofurthe randinstallTorasaserver.Thisiseasywiththelatestversion.Justclick onserverafterinstallthat'sit.Moreaboutthislateron. Fortheotherfiles,createanewfoldercalledProxy.OpenProxyandcreatethe followingsubfolders:FreeCap,Stunnel,Privoxy,Tor Installbycopyingallofthedownloadedfilesintotheirrespectivefolders.En surethelibraryfilesforStunnelareinthesamesubfolder.Thelatestversio nofTornowincludesaWindowsinstall. Eachprogramcanthenhaveshortcutsmadeandplacedonyourdesktop,orwhereve ryouchooseifdifferent. 38.HowdoIconfigurePrivoxy? PrivoxyisusedforHTTPsecureconnectionstotheWeb.Itworksinconjunction withTor.ItisnotusedforUsenetorEmail. Theconfig.txtfilelooksdaunting,butyoujustremove#fromthebeginningof anylinetomakethatlineactive.TheonlychangeyoumustmakeistoensurePr ivoxyroutesthroughtheTornetwork.Toensurethis,scrolldowntosection5.2 inconfig.txt Copyandpastethefollowinglineexactlyasshown,intosection5.2: forwardsocks4a/127.0.0.1:9050. Thespacingandtheperiodattheendareimportant.Youshouldleavetheother linesaloneunlessyouknowwhatyouareabout. Theaboveismandatory,butoptionallyandstronglyrecommendedonceyouhavesu cceededingettingprivoxyworkingproperly,istostopitloggingyouractions. Dothisbycommentingout(using#atthestartoftheline)"logfileprivoxy.l og"and"jarfilejar.log". Bydefaultitwillrunonstartupandminimizetothetaskbar. 39.HowdoIconfigureStunnel? StunnelisrequiredforanNNTPS,meaningsecure,connectiontoUsenet. CopyandpasteallofthefollowinginNotepadandsaveitintheStunnelfolder ,namethefilestunnel.conf: #Stunnelclientconfigurationfile#client=yesoptions=ALLRNDbytes=2048 RNDfile=bananarand.binRNDoverwrite=yes##[Meganetnews_NNTPS]#accept=119 #connect=news.meganetnews.com:563#delay=no#[nntps]accept=119connect =secure.news.easynews.com:563delay=no##[nntps]#accept=119#connect=ne ws.xprivat.org:563#delay=no##[Octanews_NNTPS]#accept=119#connect=sne ws.octanews.com:563#delay=no##[putty_nntps]#accept=119#connect=127.0. 0.1:563#delay=no##Endofconfigfile Removethe#fromthebeginningofanybunchoflinesyouwishtomakeactive.T heaboveissetuptooptionallyallow(Whenthe#isremoved)routingthroughse veralnewsprovidersusingasecureSSLconnection. Notethelines: [putty_nntps]accept=119connect=127.0.0.1:563delay=no ThisisanoptiontorouteyourUsenetconnectionthroughaSSH(SecureShell)h ostserverusingPutty. ThisoptionisstronglyrecommendedforUsenetpostingwhenusedtogetherwithT orformaximumanonymityandsecurity. Thefile(stunnel.conf)doesnotexistuntilyoucreateit.Stunnelcannotwork withoutitspresence.Youwilljustgetsomeservererror.Thismighthappenif youorWindowsnamesitincorrectly. YoumayneedtogetExplorertoshowextensionstoknownfiletypes,otherwiseW indowsmaysavethefileasstunnel.conf.txt.Ifyouarenotsure,gotoTools> FolderOptions>View>uncheck"Hideextensionstoknownfiletypes".Clickon Ok. Note:InthepreviousFaqIhadshownalonglistofvariousremailers.Ihaveo mittedthemallfromtheaboveconfigfileasthelatestQuicksilverallowsdire ctconnectionsintoTorandthenceontotheremailernetwork.Thismeansitis easierandquickertosendandreceivemailusingQuicksilverandTor. IfyouwantoptionsIsuggestcreatingseveralfolderscalledStunnel1,Stunnel 2,etcandcopyStunnel.exeplusthetwolibraryfilesandstunnel.confintoea ch.Nowmakeactivedifferentcombinationsoftheaboveineachfolder.Ensuret hatonlyoneoptionisactiveineachstunnel.conffileoryoumaygetconflicts andproblems.Createshortcutstoeachstunnel.exeandcopytoyourdesktop(re namingasnecessary). 40.HowdoIconfigureFreeCap? Go>File>Settings>ProxySettings>DefaultProxy.Type127.0.0.1intothes erverwindowand9050intoPort.ClickOK.UnderProtocolensureSOCKSv5ische cked. Withtheprogrambackattheopeningscreen,draganddroptheStunnelshortcuts intotheFreeCapwindow.YouwillimmediatelyseetheStunneliconspositionth emselvesalongthetopofthescreen.Aseachisloaded,renameittoeasilydi stinguishitfromtheothers.Dothisbyrightclickingonaniconandselecting Modify.Changethenameonthetoplinetosomethingselfdescriptive,suchas EasynewsorPuttyorwhatever. YouhavenowsocksifiedStunnel.Thatisallittakes.WheneveryourunStunnel youmuststartitbyclickingononeoftheiconsfromwithinFreeCap,whichobv iouslymeansfirststartingFreecap.Stunnelsecurestheprogramsandbysocksif yingitwithFreecap,ensuresalldataisroutedovertheTornetwork.Justmini mizeFreecapafterstartingStunnel.TocloseStunnel,rightclickonitsicono nthetaskbarandselectExit. Note:SomemayexperienceproblemswithFreeCap.Ifyoudo,anexcellent,freef ornoncommercialusealternative,(butnotopensource)isSocksCap.Itishere : http://www.socks.permeo.com/Download/SocksCapDownload/index.asp 41.HowdoIconfigureTor? Nothingtodo.Justclickonitsshortcutandwatchthescreen.Waitaminutefo rittocreateitsonionrouteacrosstheNet.Oncethisisenableditwilldisp lay,"Torhassuccessfullyopenedacircuit.Lookslikeitsworking." minimize(notclose)theprogramandthatisitforTor. Thelatestversioncomesbundledwith,aWindowsinstaller.Thisnowsho wsallsortsofgoodyinformation,suchasaWorldviewoftheTorserversandn etworkinactualusage.ItisveryeasytomakeyoursystemaserverontheTor network.Donotbealarmed.Thisisperfectlyinnocent.Alldatapassingthrough willbeencrypted.Ithelpstoexplainyouroperation.Youareafirmbeliever infreedomofspeechandtherightsoffreedom.Thisisyourwaytoexpressyour rights. Note:IrecommendcheckingbackregularlyforthelatestversionofTorasitse emstobechangingveryfrequently.Olderversionsmaycauseproblemsofincompa tibilityorotherminorglitches.Ialsorecommendyoutakethebotherofreadin gatleastthebasicsofhowTorworks. 42.HowdoIconfiguremyBrowser? ToensureyourbrowserchoosestoroutethroughToryoumustnowgotoitsProxy settingsWindow.WithFireFoxthisis>Tools>Options>ConnectionSettings. Input127.0.0.1intoeachlineexceptSocksHost.Leavethatlinecompletelycle ar.Input8118intothePortwindowforeachline,butagainleavetheSocksHos tlineclear.ThisisbecausePrivoxylistensforconnectionsonport8118byde fault.RememberwehavealreadyconfiguredPrivoxywiththeline:"forwardsocks 4a/127.0.0.1:9050."ThisistellingPrivoxytopassonitsconnectionstoTor whichislisteningonPort9050bydefault. Clickon>Tools>Options>WebFeaturesanduncheck"EnableJava"and"Enable Javascript".Thisisveryimportanttoensurenoremotesitecantakecontrolof yourdesktopandinvadeyourprivacy.Iwouldalsodisable"allowWebSitesto installsoftware" YouwillfindsomeWebsiteswillnotnowworkcorrectly.Thisisthepenaltyof ensuringyoudonotgiveawayyourprivatedetailstoanysnooperwhomaybetr yingtosniffthem. 43.HowdoIconfiguremynewsclient? Youmustnowconfigureyournewsclientbyinputting127.0.0.1intothewindoww hichasksforyournewsservername.Ifyouhaveneverusedaproxypriortothi s,gotothescreendisplaying"NewsServer".InAgent1.91thiswillbeOptions >UserandSystemProfile>User.Enter127.0.0.1fortheservername.ClickOK .TheportissetintheAgent.inifileto119,donotchangethat.Stunnelhas alreadybeenconfiguredtolistenonport119anywayandtoforwardthroughport 563.Yes,youcouldchangethisport,butonlydosoifyouknowwhatyouarea bout. Note:Stunnelcanonlybeusedwithanewsproviderthatoffersasecure(NNTPS) connection(bydefaultonport563).ForothernewsprovidersStunnelisuseles s.FortheselesssecuresitesIsuggestsocksifyingAgent,bydragginganddrop pingtheAgentshortcutintoFreeCap.Notnearlyassecure,asyourdatawillno tbeencryptedafteritleavestheTornetworkonitswaytotheNewsprovider. Itcostsnomoretosubscribetoasecurenewsproviderthanitdoestoonethat doesnotofferanencryptedconnection.Sowhychooseanythingless? Eachofthesefourprograms,Stunnel,FreeCap,PrivoxyandToracceptsconnectio nsfromeitheryourWebbrowser,intoPrivoxyandontoTor,orfromyourNewsc lientintoStunnel,socksifiedbyFreeCapandagainontoTor.Manyprogramscan besocksified,notjustthosementioned.Theprocedureisexactlythesame,jus tdraganddroptheshortcutoftheprogramtobesocksifiedintoFreecap. 44.HowdoItesttheseareallworking? Let'schecktheWebfirst. StartPrivoxy(whichbydefaultnormallystartswithWindows). Openyourbrowserandinput:http://p.p/ YoushouldseethePrivoxymainpagewiththefollowing: "ThisisPrivoxy3.0.3onlocalhost(127.0.0.1),port8118,enabled." Ifyouseethat,beassuredyouhaveaccessdviaPrivoxy. Ifyousee"p.p.couldnotbefound,pleasecheckthenameandtryagain."Youa redefinitelynotaccessingviaPrivoxy. Gobackthroughtheaboveandcheckeverythingverycarefully. Note:Thisisaninternaltest,notviatheWeb.ItjustprovesthatPrivoxywas invokedtodisplaythatpagefromitsownfolder,whichyouwillseedisplayed ifyouclickon"Viewandchangethecurrentconfiguration" Youwillthenseeacleardisplayofalltheconfigurationsettings. Donotchangeanythingunlessyouhaveabackupfileandknowwhatyouaredoing . Let'sassumeyourWebbrowserisfunctioningasitshouldandyouseethep.p.p agedisplayingtheconfirmatorymessage. Youshouldnowtestyournewsreaderclient. 45.HowdoItestmynewsconnectionisanonymous? OpenFreeCapandclickontheStunneliconintheFreeCapWindow. WithoutopeningToratthisstage,startyournewsclient.Asasmallprecaution ensureyouareinanappropriatenewsgroupandattempttodownloaditsheaders. Youshouldseeconnectingto127.0.0.1displayedonthelowertaskbarinAgent orwhereverintheversionyouareusing,followedbyerrorreportedbyWinsock driver.Good.ThisprovesStunnelwasattemptingtoconnecttoTorwhichisoffl ineofcourse,thusnoconnectionwaspossible. NowstartTor.Tryagain.Hopefullythistimeyouwillhavemoresuccessandit shouldconnecttothenewsserverandstartdownloadingheaders. Note:ItcansometimestakeaconsiderabletimetoconnectwhenusingtheTorne twork.Thisisnormal,butmeanspatienceisavirtuehere. Gotoamultimediagroupandstarttodownloadalargefile.Whilethedownload isinprogress,closeTor.Youshouldseeanimmediateerroraboutconnectionto serverclosedunexpectedly.Good. RestartTor.Reestablishtheconnectionwiththeserverandstartover.Thist imecloseFreeCap.Noticethedownloadwillcontinue.Donotpanic!Itisstill accessingviaTor.ProvethisforyourselfbyclosingTorandnoticethedownloa dagainstopsimmediatelyandthereisthesameWinsockerror.However,donotn ormallycloseanyoftheseprogramsuntilyouarereadytogooffline.Alwayscl osethenewsreaderfirsttoensurenodataisbeingaccessedwhichmightjustp ossiblyjumpacrossandappearintheclear. TheusualwaytoopeneachoftheseprogramsisgoonlinewithyourISP.OpenFr eecap,startStunnelfromwithinFreeCap.OpenTor,thenlastofallopenyourn ewsreader.Testthesystemfromtimetotimetosatisfyyourselfallisasits houldbe.Closingdownisthereverseofthisprocedure. Ifyouhavegotthisfar,youhavesucceededincreatingasecureandtrulyanon ymousnetworkconnectionforbothyourbrowserandyourUsenetposting/downloadi ng. Note:ItisimperativethatStunnelbestartedonlyfromwithinFreeCapandthus besocksified.Otherwiseitwillsimplyconnectdirectlywithyournewsprovide r,bypassingtheTorproxynetwork.Certainlyitisanencryptedconnectionbut totallyuselessfromananonymitypointofview.YourISPwillknowexactlywher eyouareconnected.YournewsservercouldalsologyourISPaddress! 46.WhatifnoexitserverexistsonTorwithport563(or119)enabled? Unfortunatelythismightverywellhappenoccasionally.Becauseofabuseorover use(whatisthedifference?),adminsarereluctanttoopenportstoUsenet.Of course,ifyouareaserver,youhavethisoption.Butbeaware,itmightattra ctveryheavytrafficthroughyourcomputerasothersfinditopen.Alternativel y,checktheboxtoensureyouarehandlingonlytrafficbetweenTorservers,in otherwordsbecomeamiddlemanserver. IfyoudoexperienceaproblemonealternativeistosubscribetoaSecureShell (SSH)host,suchasCotse,Find.NotorPrivacy.Li.Thereareothers.Ihaveonl yhadexperiencewithPrivacy.Li.Rarelyhadaproblem.Theirserversseemvery reliable.Butusinganyoftheseserviceswilladdoverheadandthereforeslowt hingsupconsiderably. Ofcourseifallyouwantistoaccesstheprivacygroupsyoucanconfigureyour stunnel.conffiletoinclude: [BANANA_NNTPS_563]accept=119connect=tyrndfbdb2x6g3vg.onion:563delay=no ThisisBanana'shiddenservice.Becauseitisahiddenservice,itdoesnotrel yonanyTorexitserverhavingports119or563enabled. Notethatonlyaveryfewnewsgroups,thoseconcernedwithprivacyareavailabl ethroughBanana.Pantaoffersasimilarservice,alsowithjustafewnewsgrou ps.Bothareusefulforpostingtonews:alt.anonymous. IfyouwouldprefertosubscribetoaSecureShellhost,thenyouneedtousePu ttyastheSSHclient. Puttyishere:http://www.tucows.com/preview/195286.html YouwillstillneedStunneltoallowtheNNTPS(encrypted)connectionintoyour newsproviderandFreeCaptoactasabridgebetweenStunnelandTor.Toristhe socksproxythathidesyourtrueIPfromtheSecureShellhostserver.AsPutty willchanneleverythingthroughport22,youwillhavealotmorechoiceofexi tserverswithTor. Seetheaboveexamplestunnel.conffile. Thesequenceis:Agent>Stunnel>Freecap>Tor>SSHserver>newsserver(or wherever). Thisistheroutetogoforthestrongestanonymity.Itisespeciallyrecommende dforhardanonymouspostingtoUsenet.Forlurking,therequirementsarenotas criticalanditissufficienttojustgoAgent>Stunnel>Freecap>Tor>news server. ContrastthatwiththeusualnewbyconnectionofAgent>newsserver,orworse, OutlookExpress>server. 47.HowdoIconfigurePutty? OpenPutty.LoadoneofyourSSHservers,butdonotyetopentheconnection. GodownlefthandcolumntoProxy.ClickonSocks5 Enter127.0.0.1intoProxyHostnameand9050intoPort. ClickonYesfor"DoDNSnamelookupatProxyend." GodowntoTunnels.Removeyourexistingnewsserverwhichwillbeusingport11 9. Input563forlocalport.Theninput"secure.news.easynews.com:563"(orwhatever nameyournewsproviderhasassignedyou)inthedestinationhostbox(without thequotes)andclickonADD. Yourentrywillthenlooksomethinglikethis: L563secure.news.easynews.com:563 GobackuptotheopeningscreeninPuttyandclickonSave. Note:DespitesuggestingEasynewsintheaboveexamples,Iamnotendorsingthem asanewsserver.IpreferMeganetnewsthesedays. 48.CanIpostbinariesanonymouslytoUsenetwiththissystem? Absolutely.IfyouchoosetouseAgent,itwillalwaysuseyournewsprovideras thepostinghost.ThisiswhyIrecommendedyousubscribeanonymouslytothisn ewsproviderseefurtherdownregardinganonymoussubscriptions. IfyouareintoheavypostingthenyoushouldusePowerPostorsomethingsimila rthatallowsyoutochoosewholefoldersoffilesforposting. IfyouuseQuicksilverforpostingtoUsenetitwillalwaysuseoneofthemail2 newsgateways.Alldatafromyourdesktopisencryptedthroughtothefirstrema ilerandthenonthroughtheMixmasterremailersandontoUsenet.Theoneandon lydownsideisthattheanonymousremailernetworkdoesnotreadilyacceptlarg efiles,suchasbinaries.Donottryandpostasattachments,bettertowritei tintothebodyofthemessage,ifpossible.Agentdoesthisbydefault,evenwh enyouuseitsattachmentfeature. Topostbinaries,useAgentorPowerPostorsimilarandpostviayoursocksifie dStunnelandTorviayourSSHserverusingPutty. Awarning:Ifyoupostillegalmaterial,youmayfindyouranonymousaccountclo sedwithoutwarningandnopossibilityofanyrefund!Ofcoursenosuchopportun ityexistswhenyouchannelthroughtheremailernetwork,whichispreciselywhy somanychoosetouseit. 49.whataboutsendingEmail? IrecommendQuicksilver.QuicksilvernowsupportsadirectroutethroughtoTor, providingyouspecifyit.Toensurethisgo>Tools>POPAccounts>Proxy>in put127.0.0.1intheProxyServerwindowand9050intheProxyPortwindowandc hoose5forSocksLevelfromthedropdownoptions.Obviously,youmustalsoinp utyourPOP3useridandpasswordinthePOPAccountssection. ThereisnoneedtoworryaboutsocksifyingitthroughStunnelandFreeCap.Here aresampletemplatesforthis.JustcopyandpastethemintoaQuicksilvertemp late. ThisoneisforUsenet,nameitPantanews: Fcc:outboxTor:127.0.0.1:9050,4a;nowhere.invalid;Host:pantarhei.dyndns.org :2525From:kwiktime<[email protected]>From:urnym.goes.hereChain:p anta,*,*,*;copies=2References:To:[email protected], [email protected] Newsgroups:XNoArchive:yesXHashcash:Subject: ...andthisoneisforEmail,nameitPantaEmail: Fcc:outboxTor:127.0.0.1:9050,4a;nowhere.invalid;Host:pantarhei.dyndns.org :2525From:kwiktime<[email protected]>From:urnym.goes.hereChain:p anta,*,*,*;copies=2To:XHashcash:Subject: Noticethatinbothcasestrulyexcellentanonymityisassuredbecauseinadditi ontotheanonymityofferedbyTor,yourmessagesarefurtheranonymizedbypass ingacrosstheMixmasterremailernetwork.Itshouldbetrulyimpossibleforyou rISPtobeabletoevendiscernthatyouarepostingorsendingEmails.Thisis becauseyouarenotusingyourISP'sSMTPservertosendmailortopost. Hashcashisarequirementforpantarhei,bananaanddizum.WithouttheHashcash tokenyourmessagewillbeeitherrandomnlysenttoanotherremailerorlost.T ouseHashcashyoumustgettheHashcashzippedfilefromhere:http://www.panta rhei.dyndns.org/downloads/ Unzipandinstallinaconvenientfolder.Afterinstallationgo>Start>Progra ms>UniversalHashcashMinterandcopyordraganddroptheshortcutsshownint oyourdesktop,orwherever.Nowallyouneedtodoisclickontheshortcutto minttokens,copyoneofthesetokenstotheclipboardsoyoucanpasteitinto theheaderofyourQuicksilvertemplate.Thendeletethattokenfromthelistof availables. Hashcashisbeingforcedonremaileradminstohelpminimizejunkmail.Without it,somemightsimplyclose.Weallbenefitfromtheremailernetworkandthisi sthepricewehavetopayforthisservice. ToreadmoreaboutHashcashgohere:http://www.hashcash.org/ AfurtherrefinementwhenusingQuicksilveristoensurethatwhenyouaskitto updatetheremailerlisting,italwaysusesTor.Toensurethis,ontheToolBa rgo>RemailerDocuments>Proxy>inProxyHosttype127.0.0.1andPort9050a ndSocksLevel5. 50.Whyistheremailernetworksosecureandanonymous? Althoughnotperfect(nothingis),itdoesofferalevelofanonymitywellabove andbeyondwhatsimpleanonymousservices(suchasHotpop)offer.ItusestheM ixmasterremailersandhasprotocolstoensureyourmessagesareverydifficult totraceanddecrypt.Remember,byusingQuicksilverintherecommendedway,you arenotjustusingMixmaster,butalsousingtheTornetworkwhichthensendsa lldataontotheMixmasterremailerservice. MixmasteristhetypeIIremailerprotocolandthemostpopularimplementationo fit.Remailersprovideprotectionagainsttrafficanalysisandallowsendingem ailanonymouslyorpseudonymously. Mixmasterconsistsofbothclientandserverinstallationsandisdesignedtoru nonseveraloperatingsystemsincludingbutnotlimitedto*BSD,LinuxandMicr osoftWindows.ItdoesnotusePGP,butRSAREFwithitsownkeysandkeyformats . Intheabovecases,thisanonymityisfurtherreinforcedbyusingtheTornetwor ktoanonymizeyoufromthepantarheifirstremailerintheMixmasternetwork. Doubleanonymityexcellent. OnthehorizonisanewremailersystemcalledMixminion.Itisavailablenow,b utonlyasabetaservice,sobyallmeansexperiment,butbecareful. 51.HowdoIreceiveEmailwithQuicksilver? YoucansetupQuicksilvertolookforEmailsonanyPOPserversuchasFastmail .fmorhotpop.com.AllyourmailisthenrecoveredviatheTornetworkwhichhel psyouremainanonymous. Go>Tools>POPAccounts>Proxy>127.0.0.1forProxyServer,9050forPortan dSockslevel5.Ignorethetwolowerlines.ThiswillrouteyourEmailpaththr oughTor.YoucanchoosetoensurethatquicksilveronlydownloadsPGPencrypted mailandtodeleteorleaveontheserver.Veryflexible. 52.WhataboutP2PandIRC? P2PusingeMuleorwhateverisveryriskyfromaprivacyviewpoint,unlessyou knowwhatyouaredoing.IbelievesomehaveuseditinconjunctionwithFind.no t,butyouwillhavetodoyourownresearchaboutthis.IamsorryIcannothel pasIhavenevertriedit. TheTorWebsiteclaimsyoucanuseTorforIRCandIM,butagain,Ihaveneveru sedTorinthisfashionmyself. 53.HowdoIgetaccesstothepremium(paidfor)services? Applyontheirsites.ButalwaysaccessviaTorandensureyousubscribeanonymo usly.TheeasiestwayisbymeansofaprepaidDebitCard. 54.IwantaPrepaidDebitCar,howandwheredoIgetone? Gohere:http://www.moneyaroundtheworld.com/Butonlyafteryouhaveconfigur edyourbrowsertorouteviaTormostimportantthis! Theywillacceptmanyformsofpayment.EGoldismypreferredwayusingtwodif ferentEgoldaccountsbacktoback.Why?Becauseitismuchmoredifficulttod oabacktrace. TheDebitCardisacceptabletomanymorewebsites,especiallynewsproviders, thanEgold.NotethiscardissolelyforNetuse.Itisavirtualcard.Youget Emailedthecarddetails,youdonotreceiveaphysicalcardthroughsnailmail .Thusthenameandaddressyousupplyneedonlymatchthenameandaddressyou haveusedwhencreatingyoursecondEgoldaccount.Naturally,thisisthesame addressyoumustusewhenusingyourcardtosubscribetoaWebsite.Butthisn ameandaddressisyourchoice!IfintheUnitedStates,theZipcodemustmatch yourchoiceofaddress.ButsofarasIcantell,thatistheonlycheckthati smade.Justtakeanaddressoutofthephonebook,butchangethenameandstre ettosomethinginnocuous. OfcoursetheEmailaddressyouoffer,mustbeaccurate,secureandmostimporta ntly,anonymous. 55.Arethereanydisadvantagestothistypeofcard? Cost.Theychargeyou50USDollars,plus6percentofthevalueyouwishtoloa dintothecard.Attheendoftheyear,youneedtoreapplyforanother.Itca nonlybeusedforWebpurchases. Itstrulybigadvantageisitcanbepurchasedanonymously.Noonlineidentityc hecksorcreditchecksandnoneedtoofferagenuinepostaladdress. ButbecertaintouseanaccurateandanonymousEmailaddress. 56.WhataboutfundingmyEgoldaccount? Thiscanbeadisadvantageifyouchooseamarketmakerunwisely.Somewillwant toidentifyyouasperthelatestGovernmenthomelandsecuritybills.However, ifyouchooseanAsianmarketmaker,youcanpaydirectlyintooneoftheirbran cheswithafakeidentity.RememberthisisyourinitialEgoldaccount.Thenam eyouusemustbedifferenttoyoursecondEgoldaccount.ThesecondEgoldacc ountreceivesitsfundingbyyoutransferringmoneyfromoneaccounttoanother. ToEgolditwouldseemasifyouweresendingmoneytosomeoneelsewithnoco nnectionwithyou.AlwaysuseWindowsWasherbetweenaccessingtheseaccounts,t oensuretherecanbenoconnectionbetweenthembyEgold'suseofcookies. 57.WhatissobadaboutMSInternetExplorer? MSIEisadangerousprogramdesignedbyMStoallowremoteserverstoaccessyou rcomputer'sregistry.AlthoughdesignedforusebyMStoalloweasyupdatingof theWindowsOperatingSystem,thisfeaturecouldbeusedbyanysitetoaccess yourIPaddress,evenyourmachineIDandyourpersonalCreditCarddetailsorw orse,farworse,yoursavedpassphrases.Thiscanbedoneevenifyouhavelogge dontoasitethroughachainofproxies.InotherwordsMicrosoftInternetExpl orerisanabsolutenonoasfarasanonymityisconcerned. BewaryalsoofWindowsMediaPlayer.ItcreatesauniqueIDnumberintheform ofa128bitGUID(GloballyUniqueIdentifier)whichwilluniquelyidentifyyour computertotheworldatlarge.ItisstoredintheWindowsRegistryhere: HKEY_CURRENT_USER\Software\Microsoft\WindowsMedia\WMSDK\General\UniqueID ThisIDnumbercanberetrievedbyanywebsitethroughtheuseofJavaScript.H encethereasonwhyitMUSTbedisabled.TheIDnumberiscalledasupercookieb ecauseitcanberetrievedbyanywebsite.Thissupercookiecanberetrievedby anysitetotrackyouandwebsitescansharethisinformationwitheachother, allowingthemtocreateasophisticatedprofileaboutyourInternetusage.Wors e,cookieblockerscannotblockitsuse! TheeasywaytofixtheproblemisinWindowsMediaPlayer>Tools>Options>P layer.Inthe"Internetsettings"section,unchecktheboxnextto"AllowIntern etsitestouniquelyidentifyyourPlayer." OryoucanensurethatWindowsMediaPlayerisnotenabledatall.Todothisgo Start>Settings>ControlPanel>Add/RemovePrograms>SetProgramAcessand Defaults>Custom>clearthebuttonforbothRealPlayer(anotherbadone)and WindowsMediaPlayerandalsoclearthebuttonwhereitsays"Enableaccesstot hisplayer"forbothofthem.IchoosebothoftheabovemethodsasIbelievein beltsandbraceswhenitcomestoprivacy. 58.Surelyallthisistotallyoverthetopforthemajorityofusers? Itiscertainlyoverthetopfor99percentofusersfor99percentofthetim e.If,however,youaretheoneinahundredthandyoudonotmuchliketheidea ofbeingatriskfor1percentofthetime,thenno,itisnotoverthetopat all. Inanycase,usingthesetacticshelpscreatesmokewhichinturnhelpsprotect thosewhoreallydoneedalltheprotectionandsecuritytheycanget. RememberthisFaqisintendedtohelpmanydifferentpeople.Somemaybeliving indeprivedconditions,incountrieswherehumanrightsabusesareadailyfact oflife.Remember,therearefarmoreundemocraticcountries,thandemocraticon es. 59.WhataboutbackingupmyData? CreateanotherencryptedcontainerusingTrueCryptonanexternalharddrive.Op enthispartitionandcopysomeinnocuousdatafromyournormalplaintextdrive. Nowclosethiscontainerandcreateahiddencontainer,followingtheinstructi onsinthedocumentationthatcomeswithTrueCrypt.Nowcopyallyoursecretdat aacrossintothissecretcontainer. Restoringisjustassimple.JustopenthesecretcontainerandcopyintoyourD CPPpartition. 60.Arethereanyotherhints? AfewitemsthatmaybeofinterestifyourunWindowsXP,althoughnotofanyv alueassnoopprotection.Tomakeyoursystemrunfasterdothis:Rightclickon theStartmenubutton>Properties>StartMenu>ClassicStartmenu>Customiz e>AdvancedStart>scrolldownto"ShowSmallIconsinStartmenu"anduncheck thebox.ClickOK,againOK.NowrightclickonyourDesktop>Properties>App earance>effects.Uncheckeverything.ClickOKintheDisplayPropertiesdialog andOKagain.YouhavejustgotridofmuchoftheWindowskludge.Itwillrun fasterandwillseemmoreenthusiasticabouteverything. AfurthersmallimprovementinsecuringyourharddriveistodisableWriteBehi ndDiskCache,ifallowed.MyversionofWindowsXPProdoesnotnowallowit.I fyoursdoes,dothis:go>Start>ControlPanel>System>Hardware>DeviceM anager>DiskDrivesshowdevices>opentheappropriatedisk>Policies>Unc heckEnablewritecachingonthedisk.ClickOK,closetheboxes.Andthat'sit! WritebehinddiskcachingisjustanotherkludgethingfromWindows.Theoretical lyitwillspeedthingsup,butatthecostofcausingmoreprogramcrashesand certainlytoreduceyoursecurity,sodisableit. WindowsVistainsistsonNTFSfiles.Thusitispresentlyimpossibletocreatea hiddenOSusingVista.IsuspectSecurstararewellawareofthisandaretakin gstepstoworkaroundthisdrawback...... That'sit.IhopethisFaqhasbeenofsomehelptoyou. IamawarethatthisFaqhasgrownovertheyearsandwillseemverydauntingto someonenewtotheNet.Mysuggestionistotakeitonestepatatime.Experim entwithPGP.Generateafewkeys,testthemoutbysendingEmailtoyourself.O nlywhenyouunderstandwhatyouaredoingshouldyouthengoontothenextste p.Iwouldsuggestthismightbebyinvestinginanewharddriveandexperiment withencryptingitusingDCPP.Oncethishasbeensuccessful,attempttoclone itandthenfinallytoencryptyourhiddenOSwithinit. Onlythenshouldyoutryinstallingthefilesrequiredforanonymityandprivacy .Again,takeitonestepatatime.Donotoverreachyourself. Despitemyattemptsatthoroughness,thisFaqstillfallswoefullyshortofatr ulycomprehenisveexplanationofallthatisrequiredfortrueNetprivacyanda nonymity.Hopefullyindividualswilltaketimetoreadandlearnmoreastheygo along. IhavereceivedseveralEmailsfromindividualswhotellmetheyhaveencountere dvariousproblemstryingtofollowmyFaq.Basically,itappearsthatsomemach inesjustdonotlikeDCPP.Dellisonesuchbrand.FromwhatIhavelearnt,it seemsimpossibletocreateahiddendrive.Insomecases,notevenonDriveC.H owever,somesuccesswasachievedfollowingmysuggestiontousetheERdiskto attempttobootintothehiddendiskinsteadofrelyingonthedisk'sMBR(Maste rBootRecord)aftercloning.Dothesamewheneveryouwishtobootintothehid dendrive.Inanotherincidenceitseemedbeneficialtoswitchoffthemachinea ltogetherbeforeattemptingareboot.Yetanotherploywastoreducethesizeo ftheDCPPdrivetojustbelow30Gigs.Alargerdrivecausedbooterrors. Noideawhatisgoingon,butifyouarehavingsimilarproblems,tryoneormor eofthesesuggestions.Theymayhelp. Mykeyisonthekeyservers.Thisismykeyfingerprint: F4637DCBC8BD1924F34B8171C958C5BB Remember,anybodycancallthemselvesbymyNic,buttherecanonlybeonekeyf ingerprintliketheabovemine.ItthusensuresyouarereadingaFaqprepared bymeandnooneelse. LinkstoitemsspecificallymentionedorrecommendedintheFaq: DCPP:http://www.securstar.com TrueCrypt:http://www.truecrypt.org/ Putty:http://www.tucows.com/preview/195286.html orhere: http://www.chiark.greenend.org.uk/~sgtatham/putty/download.html StunnelisusedforNNTPsecureconnectionstoyournewsprovider. Stunnelrequirestheexecutivefileplus2others. Stunnel:http://www.stunnel.org/download/binaries.html stunnel4.05.exestunnel4.05.exe.asc(digitalsignaturefileoptionalbutrecom mended) OpenSSLLibraries(requiredfilesscrolldownthepage: libssl32.dlllibeay32.dll libssl32.dll.asc(optional)libeay32.dll.asc(optional) PrivoxyHomepage:http://www.privoxy.org/ Tor:http://tor.freehaven.net/ Quicksilver:http://www.quicksilvermail.net/ Mixmaster:(requiredbyQuicksilver)canbedownloadedafterinstallingQuicksil ver,justgo>Window>UpdateWizardandfollowtheonscreensteps POPEmailservices:http://www.emailaddresses.com/email_pop.htm HashcashZipfile:http://www.pantarhei.dyndns.org/downloads/ Hashcashsite:http://www.hashcash.org/ Kremlin:http://kremlinencrypt.com/download.php Wipeutil:http://short.stop.home.att.net/freesoft/filutil2.htm WindowsWasherishere:http://www.webroot.com EGold:http://www.egold.com(CAUTION:Don'tuseanymore!IndictedintheUS,n omoreprivacy) SupraGold:http://www.supragold.com VirtualDebitCards:http://www.moneyaroundtheworld.com/ Privacy.Li:http://www.privacy.li Agent:http://www.forteinc.com/main/homepage.php Zonealarm:http://www.zonelabs.com/store/content/home.jsp Otherlinksthatmightbeofinterest: UUDeview:http://www.fpx.de/fp/Software/UUDeview/ Jstrip:http://www.davidcrowell.com/ BLJoin:http://www.all4you.dk/FreewareWorld/links.php?id=8866 (Recommendedtodecodeandjoinbinaryfiles) SSLProxyinfo:http://www.jestrix.net/tuts/sslsocks.html#intro WinHex:http://www.winhex.com/winhex/order.html. (Willshowyouwhatisonyourharddrive) ACDSee:http://www.acdsystems.com/english/products/acdsee/index ThumbsPlus:http://www.cerious.com VuePro:http://www.hamrick.com NewsProviders:http://www.exit109.com/~jeremy/news/providers/ :http://freenet.sourceforge.net/ Nymremailers: nym.alias.net,homepage://www.lcs.mit.edu/research/anonymous.html Anon.efga.org,homepage:http://anon.efga.org/ Incaseyouneedconvincing: http://www.gn.apc.org/duncan/stoa_cover.htm Usefulprograms: PartitionMagic:http://www.powerquest.com/ FSRaid:http://www.fluidstudios.com/fsraid.html HJSplit:http://www.freebyte.com/hjsplit/ Mastersplitter:http://www.tomasoft.com/mswin95.htm PowerPost:http://www.cosmicwolf.com/ Quickpar:http://www.pbclements.co.uk/QuickPar/ SmartPar:http://www.smrusenet.com/tutor/smartpar.shtml WinAce:http://www.winace.com/ WinRAR:http://www.rararchiver.com/ YProxy:http://www.brawnylads.com/yproxy/ MediaPlayerClassic:http://sourceforge.net/projects/guliverkli/ Someanonymitysites: http://www.worldnetnews.com/software.htm http://www.skuz.net/potatoware/index.html http://www.skuz.net/potatoware/jbn/index.html http://packetderm.cotse.com/ http://www.cotse.com/refs.htm http://freeyellow.com/members3/fantan/pgp.html http://www.allnettools.com/privacy/ http://Privacy.net/ http://www.geocities.com/CapeCanaveral/3969/gotcha.html http://www.junkbusters.com/ht/en/links.html http://www.skuz.net/potatoware/privacy.txt Otheradditionalusefulsites: Beginner'sGuidetoPGP: http://www.stack.nl/~galactus/remailers/bg2pgp.txt PGPforbeginners: http://axion.physics.ubc.ca/pgpbegin.html#index FaqforPGPDummies:http://www.skuz.net/pgp4dummies/ ThePGPFaq:http://www.cryptography.org/getpgp.txt TheSSHhomepage:http://www.ssh.com/products/ssh/ AnonymousPosting: http://www.skuz.net/Thanatop/contents.htm AnonymityInfo:http://www.dnai.com/~wussery/pgp.html NymCreation: http://www.stack.nl/~galactus/remailers/nym.html Generalinfo: http://www.stack.nl/~galactus/remailers/indexpgp.html Revision22.6.5