We're back!

This year's status letter covers all news-worthy updates since our previous letter.

Inside This Year's Letter:

Continue reading

As usual, this year's status letter covers all news-worthy updates since our previous letter.

Inside This Year's Letter:

Continue reading

From the Better Late Than Never dept. comes our third yearly status letter. It covers all news-worthy updates since our previous letter.

Inside This Year's Letter:

Continue reading

This is our second yearly status letter. It covers all news-worthy updates since our previous letter.

Inside This Year's Letter:

Continue reading

Previously, we reviewed Google's Certificate Transparency efforts, and observed that while it does not prevent MITM attacks, it might detect at least some of them. We compared it to blockchains, and described what a Decentralized Public-key Infrastructure (DPKI), which uses blockchains, might look like.

Today we compare these approaches with two new systems: Key Transparency and CONIKS. Continue reading

Listen up, super-villains and laboratory mice!

Outlined in this post is a masterplan for how to "take over the world!" — by compromising Zcash.1 Continue reading

Also see our followup: How To Compromise Zcash And Take Over The World

As part of our work, we will sometimes put a new system under scrutiny in order to provide constructive feedback, and/or clear up a widespread misunderstanding that could lead to problems down the road (for example, see our series on Certificate Transparency). Continue reading

Thanks to insightful feedback from John Light, I realized it would be good to do a regular Turtle Status Letter in order to keep our followers and supporters abreast of our activities and decision-making process. We now plan to do one every year.

Inside This Year's Letter:

Continue reading

Some turtles got together this weekend to hack on a thon—err, for a Group Income hackathon! Continue reading

On Monday, the Internet received another reminder about its sad state of security. It was discovered that Dell decided to compromise their users' Internet security in a way that's difficult to top.

As elaborated further in this post, Dell, in tandem with Google, made it possible for anyone on earth, you or me, to break every single type of HTTPS connection that Dell users were making (including HPKP connections)—shiny lock icons be damned. Their reason? Continue reading