Re: [Cfrg] [Cryptography] [cryptography] Email encryption for the wider public

Werner Koch <wk@gnupg.org> Fri, 19 September 2014 08:36 UTC

Return-Path: <wk@gnupg.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2043A1A0024 for <cfrg@ietfa.amsl.com>; Fri, 19 Sep 2014 01:36:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_HI=-5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nMLlYW7fB4_V for <cfrg@ietfa.amsl.com>; Fri, 19 Sep 2014 01:36:56 -0700 (PDT)
Received: from kerckhoffs.g10code.com (kerckhoffs.g10code.com [217.69.77.222]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 481D81A0016 for <cfrg@irtf.org>; Fri, 19 Sep 2014 01:36:56 -0700 (PDT)
Received: from uucp by kerckhoffs.g10code.com with local-rmail (Exim 4.80 #2 (Debian)) id 1XUtgT-0000Bm-DL for <cfrg@irtf.org>; Fri, 19 Sep 2014 10:36:53 +0200
Received: from wk by vigenere.g10code.de with local (Exim 4.82 #3 (Debian)) id 1XUtbB-0005sY-K2; Fri, 19 Sep 2014 10:31:25 +0200
From: Werner Koch <wk@gnupg.org>
To: John Gilmore <gnu@toad.com>
References: <CABU-GB37qpwUuTtK15VmykzuR4_-AVQvSFUYXO=W8VC3J2hEFA@mail.gmail.com> <CAOHzewOpV2J_Wp5NpEmzn8i7+BTm5qjAD6PSRcbZGh_1XUZ1Jg@mail.gmail.com> <CABU-GB1PhJThhZ6M7tdb0PwhzhHbSXDmwuqG3d9uE_nXFv7OMw@mail.gmail.com> <sjmvbolyu73.fsf@securerf.ihtfp.org> <201409190457.s8J4vBjW020050@new.toad.com>
Organisation: g10 Code GmbH
X-message-flag: Mails containing HTML will not be read! Please send only plain text.
OpenPGP: id=1E42B367; url=finger:wk@g10code.com
Date: Fri, 19 Sep 2014 10:31:25 +0200
In-Reply-To: <201409190457.s8J4vBjW020050@new.toad.com> (John Gilmore's message of "Thu, 18 Sep 2014 21:57:11 -0700")
Message-ID: <8761gk6mg2.fsf@vigenere.g10code.de>
User-Agent: Gnus/5.13 (Gnus v5.13)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/ndCz4aazBXltqbsoGvOHdkod7hY
Cc: Cryptography <cryptography@metzdowd.com>, cryptography@randombit.net, cfrg@irtf.org, Maarten Billemont <lhunath@lyndir.com>, Derek Atkins <derek@ihtfp.com>
Subject: Re: [Cfrg] [Cryptography] [cryptography] Email encryption for the wider public
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Sep 2014 08:36:58 -0000

On Fri, 19 Sep 2014 06:57, gnu@toad.com said:

> She can send you email at derek@ihtfp.com once, and when your replies
> all come from:
>
>   From: Derek Atkins <lkjasdflksdlkjp2338tnlsdfh848492-hds8fs0D@ihtfp.com>
>
> then when she replies to you, she'll be sending encrypted emails.  But

The same can be achieved with a separate mail header for the key and a
local association of key and mail address for future communication
(which you need for the above scheme also).


Shalom-Salam,

   Werner

-- 
Die Gedanken sind frei.  Ausnahmen regelt ein Bundesgesetz.