| 
  • If you are citizen of an European Union member nation, you may not use this service unless you are at least 16 years old.

  • You already know Dokkio is an AI-powered assistant to organize & manage your digital files & messages. Very soon, Dokkio will support Outlook as well as One Drive. Check it out today!

View
 

Spicy Elephant Deck

Page history last edited by Jairus Lansang 14 years, 1 month ago

Electronic Frontier Foundation

The Electronic Frontier Foundation (EFF) is an international non-profit digital rights advocacy and legal organization based in the United States. Its stated mission is to:[1]

  • Engage in and support educational activities which increase popular understanding of the opportunities and challenges posed by developments in computing and telecommunications.
  • Develop among policy-makers a better understanding of the issues underlying free and open telecommunications, and support the creation of legal and structural approaches which will ease the assimilation of these new technologies by society.
  • Raise public awareness about civil liberties issues arising from the rapid advancement in the area of new computer-based communications media.
  • Support litigation in the public interest to preserve, protect, and extend First Amendment rights within the realm of computing and telecommunications technology.
  • Encourage and support the development of new tools which will endow non-technical users with full and easy access to computer-based telecommunications".

The EFF is supported by donations and is based in San Francisco, California, with staff members in Washington, D.C. They are accredited observers at the World Intellectual Property Organization and one of the participants of the Global Network Initiative.

EFF has taken action in several ways. It provides funds for legal defense in court, defends individuals and new technologies from the chilling effects of what it considers baseless or misdirected legal threats, works to expose government malfeasance, provides guidance to the government and courts, organizes political action and mass mailings, supports some new technologies which it believes preserve personal freedoms, maintains a database and web sites of related news and information, monitors and challenges potential legislation that it believes would infringe on personal liberties and fair use, and solicits a list of what it considers patent abuses with intentions to defeat those that it considers without merit.

 

Lawrence Lessig

Lawrence "Larry" Lessig (born June 3, 1961) is an American academic and political activist. He is best known as a proponent of reduced legal restrictions on copyright, trademark, and radio frequency spectrum, particularly in technology applications.

He is a director of the Edmond J. Safra Foundation Center for Ethics at Harvard University and a professor of law at Harvard Law School. Prior to rejoining Harvard, he was a professor of law at Stanford Law School and founder of its Center for Internet and Society. Lessig is a founding board member of Creative Commons, a board member of the Software Freedom Law Center and a former board member of the Electronic Frontier Foundation.

 

Creative Commons

Creative Commons (CC) is a non-profit organization headquartered in San Francisco, California, United States devoted to expanding the range of creative works available for others to build upon legally and to share. The organization has released several copyright-licenses known as Creative Commons licenses for free to the public. These licenses allow creators to communicate which rights they reserve, and which rights they waive for the benefit of recipients or other creators. An easy to understand one-page explanation of rights, with associated visual symbols, explains the specifics of each Creative Commons License. This simplicity distinguishes Creative Commons from an all rights reserved copyright. Creative Commons was invented to create a more flexible copyright model, replacing "all rights reserved" with "some rights reserved." Wikipedia is one of the notable web-based projects using one of its licenses.

 

Bruce Schneier

Bruce Schneier (born January 15, 1963, pronounced /ˈʃnаɪər/) is an American cryptographer, computer security specialist, and writer. He is the author of several books on computer security and cryptography, and is the founder and chief technology officer of BT Counterpane, formerly Counterpane Internet Security, Inc. He received his master's degree in computer science from the American University in Washington, DC in 1988.

 

Advanced Encryption Standard

In cryptography, the Advanced Encryption Standard (AES) is an encryption standard adopted by the U.S. government. The standard comprises three block ciphers, AES-128, AES-192 and AES-256, adopted from a larger collection originally published as Rijndael. Each of these ciphers has a 128-bit block size, with key sizes of 128, 192 and 256 bits, respectively. The AES ciphers have been analyzed extensively and are now used worldwide, as was the case with its predecessor,the Data Encryption Standard (DES). AES was announced by National Institute of Standards and Technology (NIST) as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001 after a 5-year standardization process in which fifteen competing designs were presented and evaluated before Rijndael was selected as the most suitable (see Advanced Encryption Standard process for more details). It became effective as a Federal government standard on May 26, 2002 after approval by the Secretary of Commerce. It is available in many different encryption packages. AES is the first publicly accessible and open cipher approved by the NSA for top secret information (see Security of AES, below).

 

Pretty Good Privacy (PGP)

Pretty Good Privacy (PGP) is a computer program that provides cryptographic privacy and authentication. PGP is often used for signing, encrypting and decrypting e-mails to increase the security of e-mail communications. It was created by Philip Zimmermann in 1991. PGP and other similar products follow the OpenPGP standard (RFC 4880) for encrypting and decrypting data.

 

Phil Zimmerman

Philip R. "Phil" Zimmermann Jr. (born February 12, 1954) is the creator of Pretty Good Privacy (PGP), the most widely used email encryption software in the world. He is also known for his work in VoIP encryption protocols, notably ZRTP and Zfone.

Comments (0)

You don't have permission to comment on this page.