(書籍)反対派を防衛する

Categories
< Back
You are here:
Print

(書籍)反対派を防衛する

以下に紹介されている本は下記からダウンロードできます。(英語)

反対派を防衛する
副題:社会運動のデジタル弾圧と暗号による防御

著者:Glencora Borradaile

Cover image for Defend Dissent

書籍紹介:『Defend Dissent』は、米国の社会運動に焦点を当てた、監視の社会的影響と暗号化の保護の可能性を組み合わせた暗号技術の紹介である。各章の最後には、現代の米国の抗議活動に対して行われた監視から、80年代に南アフリカのアパルトヘイトと闘うためにアフリカ民族会議が使用した一部手動の暗号化まで、資料に社会的背景をもたらすストーリーが掲載されている。

この本は順を追って読むこともできるし、学びたいことを選んで読むこともできる。各章には、最初に読むべき内容(背景)が書かれており、最後に次に読むべき内容が書かれている。

日本語:イントロダクション

日本語:パート1

データダッシュボード

出典:https://open.oregonstate.education/defenddissent/


目次

Contents
Acknowledgments
Introduction: Why Digital Security?(日本語はこちら)
Downloading a “Secure” App Isn’t Enough
Political Scope of This Book
Overview of This Book

Part 1: An Introduction to Cryptography
What Is Encryption?
A Simple Cipher: The Caesar Cipher
A Slightly More Complicated Cipher: The Vigenère Cipher
In Context: The Unbreakable Onetime Pad
Modern Cryptography
Security through Requiring Brute-Force Attacks
Security Is Not Guaranteed through Obscurity
Security Is Provided by Transparency
Security Is Provided by Protecting Your Encryption Key
Security Is Provided by Distrusting the Infrastructure
In Context: The Enigma Machine
Exchanging Keys for Encryption
A Physical Example: Exchanging a Message without Exchanging a Key
A Mathematical Example: Exchanging a Message without Exchanging a Key
A Physical Example: Agreeing on a Secret over an Insecure Channel
Diffie-Hellman Key Exchange
Using Diffie-Hellman Key Exchange
In Context: When Good Things Go Bad

Cryptographic Hash
Using Cryptographic Hash Functions to Prove How Smart You Are
What Do Hash Functions Look Like?
In Context: Cryptographic Hashes Violate Your Fourth Amendment Rights
The Man in the Middle
A Physical Man-in-the-Middle Attack
A Man-in-the-Middle Attack against Diffie-Hellman Key Exchange
Spotting a Man-in-the-Middle Attack with Cryptographic Hashes: Fingerprinting
In Context: The Great Firewall of China
Passwords
When “Password Protected” Does Not Mean Encrypted
Password Cracking
Best Practices for Passwords
Generating Encryption Keys from Passwords
In Context: When Precautions Are Not Enough
Public-Key Cryptography
Revisiting Diffie-Hellman Key Exchange: Public-Key or Symmetric-Key Cryptography?
Combining Public-Key and Symmetric-Key Cryptography
In Context: Antinuclear Activism and Pretty Good Privacy
Authenticity through Cryptographic Signing
Cryptographically Signing Cryptographic Hashes
Applications of Cryptographic Signing
In Context: Warrant Canaries
Metadata
What Is Metadata?
Metadata and the Internet
In Context: Protecting a Whistleblower
Anonymous Routing
Trusting a Middle Man: Virtual Private Networks
Not Trusting the Middle Man: The Onion Router
Use and Prevention of Anonymous Browsing Technologies
In Context: Disruptj20

Part 2: Digital Suppression of Social Movements (in the US)
Mechanisms of Social Movement Suppression
Modes of Suppression
Information Technology Interference
In Context: COINTELPRO and the COINTELPRO Era
Digital Threats to Social Movements
Surveillance Adversaries
Surveillance Strategies
Surveillance Tactics
In Context: Standing Rock

Part 3: Defending Social Movements (in the US)
Defending against Surveillance and Suppression
Reducing the Threat
Where Is Your Data?
In Context: Edward Snowden
Security Culture
Security Culture Meets Digital Security
In Context: Saint Paul Principles
Protecting Your Devices
Physical Attacks
Remote Attacks
In Context: Compromising Protesters’ Phones
Protecting Your Communications
Encrypted or Not
In-Transit Encryption
End-to-End Encryption
Authentication
In Context: Multiparty Video Chatting
Protecting Your Remote Data
In Context: Trusted or Encrypted Cloud Storage

Protecting Your Identity
Anonymity versus Pseudonymity
Ways to Use Tor
Hiding Your Physical Location
Tor Warnings
In Context: Getting the Real Tor Browser
Conclusion: Selecting Digital Security Tools
Required Criteria
Additional Desirable Technical Criteria
Nontechnical Criteria
Creative Commons License
Recommended Citations
Versioning

Table of Contents