An interesting scheme designed to circumvent censorship. From the excellent paper by David Madore, "A method of free speech on the Internet: random pads":

The principle

(Read this carefully. It may not seem to make sense at first, if you are not used to this kind of methods. But it is, in fact, all very trivial.)

The principle is very simple. People distribute samples of random data. We call these samples pads. A pad is a file containing random bits, completely indistinguishable from white noise, and of a fixed length. I propose a standard length of 128kB (131072 bytes) for each pad.

Each pad should be given a name such as pad-md5-d41d8cd98f00b204e9800998ecf8427e.dat, where the 32 hexadecimal digits following the prefix pad-md5- are the MD5 fingerprint of the pad's data. This is so the pads can be recognized. This naming convention guarantees that in practice we don't risk a collision. It is essential that there be nothing in a pad to tell when it was created (no date information). (A former version of this document suggested using the first 8 bytes of the pad's actual data. Now this is deprecated.)

If you need a tool to compute an MD5 fingerprint, you can find one on my FTP site (but note that many systems come with such an md5sum tool in standard).

Pads should be mirrored as much as possible around the Internet. However, no single site should ever mirror all the pads — nor a too large fraction of them.

Each pad by itself is completely without value. It is a mere hunk of random data. However, if you combine several pads together by XORing them, you can recover some data that are hidden in the pads. The information is in no single pad, but it is somehow delocalized in all the pads together.

The point is that if a suppressed piece of information can be recovered from combining n pads (and no less), no single person is distributing anything of value since all he is doing is givint out a sample of random data. Indeed, most of them might not even be aware that their pad can be used to produce the information in question.

Again, each pad is truly mathematically indistinguishable from random noise, and it is completely impossible, in the absence of date information, to know who put the data in a set of pads.

Read the full paper at <http://www.eleves.ens.fr:8080/home/madore/misc/freespeech.html> to find out more. And create some pad archives while you're at it.

Log in or register to write something here or to contact authors.