Re: [Cfrg] [cryptography] Email encryption for the wider public

Henry Augustus Chamberlain <henryaugustuschamberlain@gmail.com> Wed, 17 September 2014 19:19 UTC

Return-Path: <henryaugustuschamberlain@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 46C251A06C0 for <cfrg@ietfa.amsl.com>; Wed, 17 Sep 2014 12:19:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dS9pn7ZHPjk0 for <cfrg@ietfa.amsl.com>; Wed, 17 Sep 2014 12:19:43 -0700 (PDT)
Received: from mail-lb0-x241.google.com (mail-lb0-x241.google.com [IPv6:2a00:1450:4010:c04::241]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B8C3C1A06B6 for <cfrg@irtf.org>; Wed, 17 Sep 2014 12:19:42 -0700 (PDT)
Received: by mail-lb0-f193.google.com with SMTP id z11so706748lbi.8 for <cfrg@irtf.org>; Wed, 17 Sep 2014 12:19:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=SOKfyccwck/RMb3Ykv3awuEasSrBa23WYRnhr9AxaXE=; b=FyEfFSk+4QzfynToN77UL6lv6ptB5j/A3u6EG0QqfgszjQ8x1vEyxyciy2jWZfw4pg K4qgni0spk/lGjy6N/wQqSeJHW5VUoqTBFsAAFCB+mIhad51GsJhuPEqlYtZg4hLVEvz DXWWxDkyNAbKV0yPrVAIR2e1c0CfxKIXj9WV3e+v+xFF96ZuNgXchcoJts4a9WPYTUA6 ERPFUqzu3h339lLQcnuJLYvD7NzIXuTgKwBitD3p9ao9cfeKMqAZ2MLz8pv4cx6v2I5z DurGsgtqzIaubNYfMy3xop7hEnJFpJMUpky/xOEN3L46gf85LwVfKJBMJIfM8sJMlXrc YXcA==
MIME-Version: 1.0
X-Received: by 10.152.87.170 with SMTP id az10mr46506531lab.20.1410981580906; Wed, 17 Sep 2014 12:19:40 -0700 (PDT)
Received: by 10.25.41.145 with HTTP; Wed, 17 Sep 2014 12:19:40 -0700 (PDT)
In-Reply-To: <CAO7N=i24j1PUT+5f=Nff2Tff07Ud4wuX+11-TS+e7iUMVN6u9A@mail.gmail.com>
References: <CABU-GB37qpwUuTtK15VmykzuR4_-AVQvSFUYXO=W8VC3J2hEFA@mail.gmail.com> <CAO7N=i24j1PUT+5f=Nff2Tff07Ud4wuX+11-TS+e7iUMVN6u9A@mail.gmail.com>
Date: Wed, 17 Sep 2014 21:19:40 +0200
Message-ID: <CABU-GB3B4MRuDEtQRPM4kDOXbV5tMyKabFE77wd3JVC5aD21DQ@mail.gmail.com>
From: Henry Augustus Chamberlain <henryaugustuschamberlain@gmail.com>
To: Ryan Carboni <ryacko@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/03Mtvj1JYJQM4T-s4mzJ2nPYEGw
Cc: cfrg@irtf.org, Crypto <cryptography@metzdowd.com>, Randombit List <cryptography@randombit.net>
Subject: Re: [Cfrg] [cryptography] Email encryption for the wider public
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Sep 2014 19:19:44 -0000

I think maybe I didn't make the bit about private keys very clear:
we're talking about proper randomly-generated private keys, just in
PGP. I was just suggesting that since you have to walk around with a
private key file, at least it gives you an excuse to get rid of
passwords, and just authenticate with the server using the private
key.

On 17/09/2014, Ryan Carboni <ryacko@gmail.com> wrote:
> The majority of people are no more capable of GnuPG than understanding why
> RAM can't be solely used on a computer.
>
> GnuPG has some weird defaults that are difficult to change as well without
> some command line commands.
>
> Ultimately your system will have a major flaw: passwords are typically have
> low entropy, and anyone with the same password will read the same mail
> unless you concatenate a salt the user has to remember.
>
>
> The ideal system would be to use Tor in conjunction with guerrillamail. Or
> to use a preshared key with a block cipher, and hide the encryption (since
> evidently you want to avert the attention of the NSA to be encrypting in
> the first place) using steganography.
>