113
top 12 comments
sorted by: hot top controversial new old
[-] Swedneck@discuss.tchncs.de 16 points 1 year ago

those glasses are totally real and not fake just to make her look like a nerd

[-] Triple_B@lemmy.zip 13 points 1 year ago

PIN number moment as well.

[-] funbreaker@lemmy.blahaj.zone 12 points 1 year ago* (last edited 1 year ago)

To be fair to this show, her speaking technobabble like that‘s probably the joke. Edit: missing word

[-] Tischkante@discuss.tchncs.de 11 points 1 year ago

These Hollywood comedy writers are underpaid, wait a second.

[-] 018118055@sopuli.xyz 8 points 1 year ago* (last edited 1 year ago)

In an alternate universe where Tor uses 3DES. Also 3DES effective strength is 112 bit and I can't be bothered to read up on why again.

Edit: oh, now that I look at the specification at the time of writing 3DES was a permitted cipher in Tor. So the captioned statement could be ... accurate?

[-] flambonkscious@sh.itjust.works 2 points 1 year ago

Life imitating art, I'm sure!

[-] BleatingZombie@lemmy.world 5 points 1 year ago* (last edited 1 year ago)

Can somebody help me understand the joke here? :(

Is it that 3DES doesn't have a 168-bit option?

[-] Zeth0s@lemmy.world 9 points 1 year ago* (last edited 1 year ago)

I guess the main point is that this not how one would mask an ip. An ip is masked by redirecting traffic via some intermediate server(s).

Once she encrypts an ip, what does she do, she sends the string via email to colleagues?

This is how I understand it... But I might be very wrong

[-] phoenixz@lemmy.ca 1 points 1 year ago

Pretty much spot on

[-] BleatingZombie@lemmy.world 1 points 1 year ago

I guess I foolishly assumed she was doing her own encryption over https or something (I have no idea if that's even possible. I've taken one network security class)

[-] kyle1320@lemmy.world 6 points 1 year ago

Encrypting your IP address would be like encrypting your mailing address. Like, ok buddy, but you're not going to be able to use that to receive any mail so not sure what your goal is -- you're still going to have to use your plain address if you want to receive anything.

[-] probablyaCat@kbin.social 5 points 1 year ago

3des isn't secure. Even at 168bit. I'm not sure what this is from though, but it was only like 8 years ago that it was announced to be insecure.

this post was submitted on 15 Oct 2023
113 points (96.7% liked)

It's a Unix System, I know this!

224 readers
1 users here now

It's a Unix system, I know this!

For pictures of completely wrong or overly fake tech in media!

founded 1 year ago
MODERATORS