• Fat Tony@lemmy.world
      link
      fedilink
      English
      arrow-up
      16
      arrow-down
      1
      ·
      edit-2
      8 months ago

      I’m not quite sure what you’re getting at. The basic idea is to be able to easily trace back wether or not a photo has been edited, as well as provide some level of proof the photo is authentic. However this is just a lock waiting to get picked to me. Hence my cat and mouse analogy.

      • LUHG@lemmy.world
        link
        fedilink
        English
        arrow-up
        2
        arrow-down
        8
        ·
        8 months ago

        Your initial comment said you feel like it’s a band aid or spam. It’s cryptography. It’s not a lock waiting to be picked. It’s a fantastic start.

        • aax@lemmy.world
          link
          fedilink
          English
          arrow-up
          10
          ·
          8 months ago

          It literally is a lock waiting to get picked. The keys have to be somewhere on the device to create the signature of the photo. This can be reverse engineered, although it may not be trivial.

          • LUHG@lemmy.world
            link
            fedilink
            English
            arrow-up
            1
            arrow-down
            4
            ·
            8 months ago

            Seriously, if cryptography can be reverse engineered we have a big fucking problem and photography will be the least of our issues.

            • 2xsaiko@discuss.tchncs.de
              link
              fedilink
              English
              arrow-up
              3
              ·
              8 months ago

              So you’re saying there’s never been an instance of private keys getting leaked or extracted ever? And there’s probably easier ways to break this than trying to extract the keys, especially if they’re in some kind of secure chip. People can get the hardware, they can do whatever they want to it. Of course it’s most likely going to be a lot harder than copying someone’s SSH keys off a hard drive.

            • aax@lemmy.world
              link
              fedilink
              English
              arrow-up
              3
              ·
              8 months ago

              It’s clear you don’t have a great understanding of how this works. You don’t have to break cryptography. You simply need to extract the cryptographic keys from the device and then reverse the algorithm it uses to create the sig of the photos.