Follow Slashdot stories on Twitter

 



Forgot your password?
typodupeerror
×

Submission + - The Military's Latest Enemy: Climate Change (thebaffler.com)

Lasrick writes: A surprising report from the Pentagon last month places climate change squarely among the seemlngly endless concerns of the US military. Although a ridiculous Wall Stree Journal editorial misrepresented the report in an editorial (subtitled 'Hagel wants to retool the military to stop glaciers from melting'), the report itself is straightforward and addresses practical military issues such as land managment of bases and training facilities. 'So, this plan is not really about mobilizing against melting glaciers; it’s more like making sure our ships have viable facilities from which to launch bombs against ISIS. And the report doesn’t just focus on home, though. It casts a wider eye towards how a changing climate will affect defense missions in the future.' Terrific read.

Submission + - Irregularities in the 2014 election

Presto Vivace writes: The Results Were Skewed Toward Republicans: A Response to Nate Silver

The presumption is that the results are always right, and if they don't match the pre-election polling, its the polling that must be wrong, as opposed to the election results.

Brad Friedman proceeds to document the well known voter suppression techniques of photo voter ID requirements and threatening robo calls. He also documents cases where new voter registrations were never entered into the system, shortages of paper ballots in places that use paper ballots, and of course, the well known problems with touch screen voting machines.

Comment DMARK is neither necessary nor sufficient (Score 2) 139

p=reject is a extremely strict check: if it doesn't pass, the email service drops it. It is only for transactional business mail, and should never be applied to mailing-list mail. Ask the IETF authors.

Yahoo, AOL and friends were under severe pressure to "do something, anything". They did do something, it's just that ...

A week or so later the spam had proper signatures.

Comment Used worngly, contrary to the IETFs advice (Score 3, Informative) 139

These mechanisms are only valid for "transactional" business email, where business correspondents need the email credibly labelled by the sending company. It's OK for stuff where you establish who to talk to by mail, telephone or wild-ass-guess, and make deals based on that lebel of security.

It's utterly inappropriate for mailing lists, remailers, discussion groups or material gatewayted between email and usenet or web services. The workaround are lies, told to convince the anti-spam functions of DKIM et all to let it through.

About a week after DKIM broke all the IETF and ISOC lists, the spammers were signing their spam so as to be deliverable once more. I was on the ISOC list at the time, and some unkind words got said about Yahoos.

Comment Make the ISPs into targets (Score 1) 58

We saw this happening in Canada some years back (Thanks, Drew!) with the government of the day proposing ISPs being turned into attractive targets for anyone wanting to impersonate people ("identity theft").

Worse, the kind of processing required to extract the metadata requires a machine the cost of one's main router, so people proposed ISPs should "just spool everything to disk" for a few days.

The next thought was to call for a longer retention period...

--dave
[It didn't pass, somewhat miraculously]

Comment Re:DOA due to Liability shift to consumer... (Score 1) 558

That's huge: in the UK the banks were temporarily able to do that by claiming chip-and-pin cards were secure (boy, was that not true). The courts threw it out, as you might imagine, but only after lots of people were defrauded.

In Canada, the banks are on the hook, and have refunded me both times their "unhackable" pin-and-chip card got hacked. We and the US are looking at card-and-signature systems, which have good customer protection as humans can verify claimed forgeries, just like cheques.

Comment We all have more than one identity, and need more (Score 1) 58

I'm David in general, DCB at work (there are lots of Daves), Orv as a nickname, Uncle Dave to my nephew when he was little, Mr Collier to all sorts of illiterate clerks. I have a pen-name, and a bunch of versions of my name required by email providers. My name also changed when I got married, as did my wife's.

When dealing with vendors I don't necessarily trust, I'm just "sir" and pay with cash. Considering the internet make it possible for vendors to be anywhere and anyone, I expect that we'll all to do more that way. My credit-card vendor, who already issues me single-use card-numbers for particularly suspicious vendors: I also expect to see single-use numbers with no name, just a single guaranteed amount.

Oh, and by the way, while I have to identify myself to get into the booth, my vote has no name attached.

--dave

Slashdot Top Deals

He has not acquired a fortune; the fortune has acquired him. -- Bion

Working...