From sam at samwhited.com Wed Aug 1 05:21:02 2012 From: sam at samwhited.com (Sam Whited) Date: Tue, 31 Jul 2012 23:21:02 -0400 Subject: New GnuPG mirror In-Reply-To: <50189CBD.2070206@samwhited.com> References: <50189CBD.2070206@samwhited.com> Message-ID: <5018A09E.3070907@samwhited.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 On 07/31/2012 11:04 PM, Sam Whited wrote: > where to pull from (presumably there is an rsync server > somewhere?). Right after spamming the list I realized that the ftp server probably also handled rsync. Other recommendations are still welcome though. ?Sam - -- Sam Whited pub 4096R/EC2C9934 SamWhited.com sam at samwhited.com 404.492.6008 -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.18 (GNU/Linux) iQIcBAEBCgAGBQJQGKCeAAoJEPs5vPfsLJk0/IsP/A/3qyxmATFG3YR8ynT0L57s DWmP2d9BExpSEzJOLpd8dfOCqoddQyxDLhRL6wbZIUF10u/1dnP+d4UNeveHbB48 VEKciDXS3LEdAzue6HZ6X+GuAkvJZAyQFNqDfkPZOQoCh0rrL2mJIIYF64jUlUvx FxKPUisX/byURvgkN4Mes6lqyghBihGs2zorMpoTbkICGSICBr4eZDFhfy9M3f5E 1Y3mADBHCmcRjmezt4J944gZjOuaVaacfWaQmH0mTI40MxIZuYPXFF4aDfuiuEJP BiDPQ7eNn0DCmi7MI7WWYjQ4Cb/ZLv2tU/syIU/03R4vM58OAl95GH2hKZpfYNEG zcUk3JLfDZtRFbjw9sJ+8HIruYOl/dhCugX53KMlAM9CJv7OjQai2EesTna1QAkh H/LLKCIsyK24aByJPxMixhpIQOMuC3PXgWIDEuCjWUDQbnFGBsregxblZzSAX+yn G4qjCx900PZ3Rw+27V0yK4y6qSrDo/oxSfYgFVqJRjA1I4+2fwt2g55P3zMnGOUW CfVuMoTp7QuZOWMDPTsYvFzhIe3pRP2m1yr0sMNDg1mx3HU9cyxuOl93vc/c1hEQ 3DuDRh0oYsA6E0FG4QCZIEbKAirUs3PRmcVisQjHNFFQgxOO7/sooQ3L0D0DXds5 R1135pW0rB125Q74TXJS =NJ8m -----END PGP SIGNATURE----- From sam at samwhited.com Wed Aug 1 05:04:29 2012 From: sam at samwhited.com (Sam Whited) Date: Tue, 31 Jul 2012 23:04:29 -0400 Subject: New GnuPG mirror In-Reply-To: References: Message-ID: <50189CBD.2070206@samwhited.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 On 07/28/2012 03:20 PM, HardKor wrote: > I just set up a mirror of the GnuPG website. > I was considering running a GnuPG mirror for a while, but couldn't find any information about where (geographically) they needed mirrors, how often they recommended syncing, or where to pull from (presumably there is an rsync server somewhere?). Is there a page on the GnuPG site somewhere that discusses setting up and running a mirror or a mirror-maintainers mailing list? Best, Sam P.S. Damn Thunderbird interface; one of these days I'll actually hit "Reply List" on the first try. Sorry, you'll be getting two of these HardKor. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.18 (GNU/Linux) iQIcBAEBCgAGBQJQGJy9AAoJEPs5vPfsLJk0bkwP/2GbIUz9WrkdIPC5oHRxazxJ QPUmhU1SGLufE5dqCXSjfHEvFDLbQ1OD/OUlU7WXhiSJ7PMbgAGW4Z0bSSp4eKCe I9aUbSRhN2pViVsk3yTIagwCjN6lszML9OuZHwC75lFTAFFovb/S/7/TSGFyUuxg CJeO4X+xnRks4wpAVxtWaQvx68sRpswhPEqYCww5HyF9sErZvfFR6cJzwLy2mYoI Px7NdIcr0qPoA866BOQUNbuDLARoHx6sSUp89EGAQDAWEk8WwKStkr8xfU1ixFaO Js9Ygb3JDuBtZBHzQtqLFr6Kiz8Y4Ptn0TfjUOvBV4zwop2Op31ewtn7rkYFU7mk jh4y9/V8mzgRSTCPGjaZ1iuEN2VeZfO3arQbLc4MiTr2Ch069WOrAXD9m1u9jS/r JskpWW/qPYsZTy02pZlhdSzIx3NO1Yd1MbAL0Crd+kwUx87LjKQV+9PUNpj9i8rX qQXFJcXaMzK0UQHpuqIy6BDhOkemXzIwX4AkaQvAYAgRpiFkAikYZFbS+09fxghL kQMG8vWTDqD19/N8hXiBuXP41xKcy+6pn26c0wkYTYrbONPLuwKT3IlIu45y8J2d LU/KlXZMqxNXwUzapqHtYYL7IXmcyFaEDLxMhdkKa56loWT6IP5o1eWPgJ1x+13n /g6P7PKYKg7Wdd05s4Zt =fGY/ -----END PGP SIGNATURE----- From auto15963931 at hushmail.com Wed Aug 1 16:50:45 2012 From: auto15963931 at hushmail.com (auto15963931) Date: Wed, 01 Aug 2012 09:50:45 -0500 Subject: message signature types In-Reply-To: <50182EE5.2030103__18228.3977316276$1343762204$gmane$org@gmail.com> References: <50182EE5.2030103__18228.3977316276$1343762204$gmane$org@gmail.com> Message-ID: Charly Avital: > auto15963931 July 31, 2012 2:47:22 PM wrote: >> If this is the wrong place to ask, please point me in the right >> direction. Where can I learn more about importing, if such a thing is >> even done this way, and making use of message signatures which utilize >> an "smime.p7s" file? I got a message from someone who uses this, and I >> need to learn about verifying and downloading from a keyserver files >> like this. Especially important for me is learning how to check whether >> it had been revoked, etc. Where is a support group for this sort of >> signature if this is not it? Thanks. > > S/MIME = Secure Multipurpose Internet Mail Extensions is a standard for > public key encryption and signing of e-mail encapsulated in MIME. > > It achieves goals that are similar to GnuPG's but uses different means. > > The use of GnuPG requires the installation of GnuPG software, and some > kind of module that will enable interaction between that software and > the e-mail client one is using. GnuPG per se enables its user to > generate and manage certificates (aka keys). > > S/MIME does not require the installation of any such software but needs > to obtain and install a certificate/key that is issued by a Certificate > Authority (CA). The certificate that is issued by the CA of your choice > has to be imported into your e-mail client (if it has S/MIME capability) > or into your browser. > > You might try . > > I am sure members of this list will provide more accurate information. > > Charly > OS X 10.8 (12A269} MacBook Intel C2Duo 2GHz-GnuPG 1.4.12-MacGPG2-2.0.17-9 > Thunderbird 14.0 Enigmail 1.5a1pre (20120727-2257) > So the last question is just how do I go about checking whether one of these smime.p7s certificates has been revoked. What is the process of revocation in general? Thanks. From wk at gnupg.org Wed Aug 1 17:41:09 2012 From: wk at gnupg.org (Werner Koch) Date: Wed, 01 Aug 2012 17:41:09 +0200 Subject: message signature types In-Reply-To: (auto's message of "Wed, 01 Aug 2012 09:50:45 -0500") References: <50182EE5.2030103__18228.3977316276$1343762204$gmane$org@gmail.com> Message-ID: <87r4rq39ii.fsf@vigenere.g10code.de> On Wed, 1 Aug 2012 16:50, auto15963931 at hushmail.com said: > So the last question is just how do I go about checking whether one of > these smime.p7s certificates has been revoked. What is the process of > revocation in general? Thanks. There are three ways: - Using a CRL. The address of the CRL is usually part of the certificate and used by GPGSM. - Using OCSP Responder. That is kind of online check of a CRL. You can enable this in GPGSM. - Use a list of revoked CAs which comes with todays browsers. Now the question is now to get your certificate into a CRL. Technically this is easy. But how can a user ask a CA to put his certificate on the CRL is an open question. You need to ask your CA. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From shavital at gmail.com Wed Aug 1 17:47:06 2012 From: shavital at gmail.com (Charly Avital) Date: Wed, 01 Aug 2012 11:47:06 -0400 Subject: message signature types In-Reply-To: References: <50182EE5.2030103__18228.3977316276$1343762204$gmane$org@gmail.com> Message-ID: <50194F7A.4050202@gmail.com> auto15963931 August 1, 2012 11:44:19 AM wrote: > > So the last question is just how do I go about checking whether one of > these smime.p7s certificates has been revoked. What is the process of > revocation in general? Thanks. Sorry I can't help you, I can only suggest: - wait for a knowledgeable list member to answer. - Google Charly From auto15963931 at hushmail.com Wed Aug 1 18:54:57 2012 From: auto15963931 at hushmail.com (auto15963931) Date: Wed, 01 Aug 2012 11:54:57 -0500 Subject: message signature types In-Reply-To: <87r4rq39ii.fsf__22058.8322067217$1343836019$gmane$org@vigenere.g10code.de> References: <50182EE5.2030103__18228.3977316276$1343762204$gmane$org@gmail.com> <87r4rq39ii.fsf__22058.8322067217$1343836019$gmane$org@vigenere.g10code.de> Message-ID: Werner Koch: > On Wed, 1 Aug 2012 16:50, auto15963931 at hushmail.com said: > >> So the last question is just how do I go about checking whether one of >> these smime.p7s certificates has been revoked. What is the process of >> revocation in general? Thanks. > > There are three ways: > > - Using a CRL. The address of the CRL is usually part of the > certificate and used by GPGSM. > > - Using OCSP Responder. That is kind of online check of a CRL. You > can enable this in GPGSM. > > - Use a list of revoked CAs which comes with todays browsers. > > Now the question is now to get your certificate into a CRL. Technically > this is easy. But how can a user ask a CA to put his certificate on the > CRL is an open question. You need to ask your CA. > I already have Gpg installed, as well as GPA, but I have not used them for smime, which is, I think, what I hear you say I can do? In any case, when I right-click the certificate in Win7, I see no option that would lead me to believe that my system is currently capable of viewing this certificate. I opened it in a text viewer application, but it appears to be binary, not really a text file that I can see. So, what would I need to do at this point to take a looksy at this certificate file, which I detached from the message of which it was part? Thanks. From shavital at gmail.com Wed Aug 1 20:52:52 2012 From: shavital at gmail.com (Charly Avital) Date: Wed, 01 Aug 2012 14:52:52 -0400 Subject: Trying to compile gpg 2.0.19 for Mac OS 10.8 Mountain Lion. Message-ID: <50197B04.1000303@gmail.com> Hi, After installing all the required libraries (as indicated in first run of ./configure), I get the following: Output of ./configure: GnuPG v2.0.19 has been configured as follows: Platform: Darwin (x86_64-apple-darwin12.0.0) OpenPGP: yes S/MIME: yes Agent: yes Smartcard: yes (without internal CCID driver) Gpgtar: no Protect tool: (default) Default agent: (default) Default pinentry: (default) Default scdaemon: (default) Default dirmngr: (default) Last lines of make output: gcc -DHAVE_CONFIG_H -I. -I.. -I../intl -I/usr/local/include -DJNLIB_IN_JNLIB -I/usr/local/include -g -O2 -Wall -Wno-pointer-sign -Wpointer-arith -MT utf8conv.o -MD -MP -MF .deps/utf8conv.Tpo -c -o utf8conv.o utf8conv.c utf8conv.c: In function ?native_to_utf8?: utf8conv.c:382: error: ?ICONV_CONST? undeclared (first use in this function) utf8conv.c:382: error: (Each undeclared identifier is reported only once utf8conv.c:382: error: for each function it appears in.) utf8conv.c:382: error: expected ?)? before ?char? utf8conv.c: In function ?do_utf8_to_native?: utf8conv.c:648: error: ?ICONV_CONST? undeclared (first use in this function) utf8conv.c:648: error: expected ?)? before ?char? utf8conv.c: In function ?jnlib_iconv?: utf8conv.c:724: warning: passing argument 2 of ?libiconv? from incompatible pointer type make[2]: *** [utf8conv.o] Error 1 make[1]: *** [all-recursive] Error 1 make: *** [all] Error 2 Hoping to solve the problem by installing the latest gettext 0.18.1.1, I get the following when trying to compile gettext: Last lines of ./configure: checking whether make sets $(MAKE)... yes checking whether NLS is requested... yes checking for msgfmt... /usr/local/bin/msgfmt checking for gmsgfmt... /usr/local/bin/msgfmt checking for xgettext... /usr/local/bin/xgettext checking for msgmerge... /usr/local/bin/msgmerge configure: creating ./config.status config.status: creating Makefile config.status: creating installpaths config.status: creating po/Makefile config.status: executing po-directories commands Last lines of make: libtool: compile: gcc -std=gnu99 -DHAVE_CONFIG_H -DEXEEXT=\"\" -DEXEEXT=\"\" -DEXEEXT=\"\" -I. -I.. -I../intl -I../intl -I.. -I.. -DDEPENDS_ON_LIBICONV=1 -DDEPENDS_ON_LIBINTL=1 -I../intl -I///usr/include/libxml2 -I./libcroco -g -O2 -c stpncpy.c -fno-common -DPIC -o .libs/stpncpy.o stpncpy.c:34: error: expected declaration specifiers or ?...? before numeric constant stpncpy.c:34: error: expected ?)? before ?!=? token stpncpy.c:34: error: expected ?)? before ??? token make[4]: *** [stpncpy.lo] Error 1 make[3]: *** [all] Error 2 make[2]: *** [all-recursive] Error 1 make[1]: *** [all] Error 2 make: *** [all-recursive] Error 1 I've searched for possible solutions. One of them was trying to patch gettext with attached patch. Didn't succeed. Thank you in advance for your assistance. Charly OS X 10.8 (12A269} MacBook Intel C2Duo 2GHz-GnuPG 1.4.12-MacGPG2-2.0.17-9 Thunderbird 14.0 Enigmail 1.5a1pre (20120727-2257) -------------- next part -------------- --- gettext-tools/gnulib-lib/stpncpy.c.orig 2007-10-07 23:29:35.000000000 +0300 +++ gettext-tools/gnulib-lib/stpncpy.c 2011-03-11 23:34:40.000000000 +0200 @@ -24,7 +24,7 @@ #include #ifndef weak_alias -# define __stpncpy stpncpy +//# define __stpncpy stpncpy #endif /* Copy no more than N bytes of SRC to DST, returning a pointer past the From peter.segment at wronghead.com Wed Aug 1 11:37:35 2012 From: peter.segment at wronghead.com (peter.segment at wronghead.com) Date: Wed, 01 Aug 2012 09:37:35 +0000 Subject: trampCrypt family of CLI programs In-Reply-To: <5018310C.6000000@sixdemonbag.org> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <5018310C.6000000@sixdemonbag.org> Message-ID: <5018F8DF.5000903@dfgh.net> On 31/07/12 19:25, Robert J. Hansen - rjh at sixdemonbag.org wrote: > Set up a trusted introducer/certificate authority and presto, bang, > you're off to the races. When Alice comes on board at the company, the > local authority generates a certificate for her, sets up her > Thunderbird+Enigmail installation Alice doesn't understand what a certificate is and hasn't got the time necessary to do so. More importantly, she hasn't got a Thunderbird+Enigmail installation and has no intention of getting one (or anything else that needs to "be installed") on each and every computer on which she performs the tasks requiring the software tool we are searching for here. Alice wants to plug a USB stick into a computer, *any computer*, and start a CLI program with something like: trampEncrypt -myKey=xyz.bin -key=bob.bin cleartext.file ciphertext.file or: trampDecrypt -myKey=xyz.bin ciphertext.file cleartext.file In either case, the program will ask for the pass-phrase to decrypt xyz.bin, and, in case of encryption, some entropy key-presses. (The third program, trampKeygen, will be executed only in controlled environment). (Add a -text flag for trampEncrypt to pre-compress plaintext and produce base64 encoded ciphertext and vise versa for trampDecrypt and that pretty well completes the functional specs.) > In order to communicate securely with someone outside the organization, she calls up the certificate authority... The hypothetical benefit of secure communication with the "general public", i.e., non-members of the group is not considered here. There is no benefit of key file internal structure conformance to pgp/gpg or end-user algorithm choice. > You must have physical control over the hardware for GnuPG to be used > safely. "Drive-by" machines have uncomfortably high malware infection > rates. Don't use GnuPG except on machines that you physically control > and are confident are free of malware. Assume, please, that the requirement to use the software on multiple ad-hoc computers is quite "hard". I won't get into what these may or may not be here; but it has been determined that in this case the risk is quite low, while the operational flexibility is invaluable. Perhaps as an aside...: I have no doubt whatsoever that the total population of MS Windows computers owned and operated as his or her "trusted machine" by an average gpg user has a much, much greater malware infection rate than ad-hoc computers to be used by the members of this group. Yet somehow, malware is not considered a problem worth addressing by gpg architects and use experts - as it indeed shouldn't be. However, it is invariably used to quickly trump any requests for a "gpg-portable" variant. Why is that so? Much as I appreciate all comments provided, I can't help but observe that those offered so far mostly debate the wisdom of the requirements and not speculating on the best way to satisfy them. For instance, what is the feasibility of "scissoring out" just the required functionality from the gpg code base and then wrap it into three CLI programs (trampKeygen, trampEncrypt, trampDecrypt)? (trampSign and trampVerify could be added if there is ever any need for signing identified by this - or some other group of trumpCrypt family of CLI programs). Is there perhaps a previous version (pre-"agent", specifically) that would be a better candidate for such an endevour? Are there any security implications that one should watch out for in earlier versions of crypto primitives in gpg code base? Peter M. From rjh at sixdemonbag.org Wed Aug 1 21:22:09 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 01 Aug 2012 15:22:09 -0400 Subject: trampCrypt family of CLI programs In-Reply-To: <5018F8DF.5000903@dfgh.net> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <5018310C.6000000@sixdemonbag.org> <5018F8DF.5000903@dfgh.net> Message-ID: <501981E1.8070101@sixdemonbag.org> On 8/1/2012 5:37 AM, peter.segment at wronghead.com wrote: > Alice doesn't understand what a certificate is and hasn't got the > time necessary to do so. Pardon me for being blunt: she's boned. > The hypothetical benefit of secure communication with the "general > public", i.e., non-members of the group is not considered here. > There is no benefit of key file internal structure conformance to > pgp/gpg or end-user algorithm choice. I've read this a few times and I don't understand the point you're trying to make, I'm sorry. > members of this group. Yet somehow, malware is not considered a > problem worth addressing by gpg architects and use experts - as it > indeed shouldn't be. If you'll only consider 'authoritative' sources, Werner has said several times that so-called 'portable' GnuPG installations are too prone to malware for him to recommend using them. (I don't recall if his reasoning is "USB tokens are malware vectors and if you go about plugging your token into strange computers you'll be sorry", or "any computer that lets strangers plug in USB tokens is probably already compromised, so don't use them or you'll be sorry." It is quite possibly both.) I've heard similar remarks from other people. You may find a brief perusal of the archives to be very illuminating. Further, malware is a very real concern for GnuPG's architecture. For example, consider GPGME: rather than have a shared library that can be hijacked by Process A (i.e., malware) to compromise Process B's security, GPGME spawns an entirely new GnuPG invocation and uses the process barrier to help keep malware from propagating into the core. Malware is also one of the reasons why GnuPG supports smart cards: smart cards are much more resistant to exploitation than is a desktop PC. > However, it is invariably used to quickly trump any requests for a > "gpg-portable" variant. Why is that so? Because it is the consensus of the community, after much deliberation and consideration. Some members of the community disagree and have done some good work making portable GnuPG installations: perhaps some of them will be in touch with you to share their knowledge. > For instance, what is the feasibility of "scissoring out" just the > required functionality from the gpg code base and then wrap it into > three CLI programs (trampKeygen, trampEncrypt, trampDecrypt)? > (trampSign and trampVerify could be added if there is ever any need > for signing identified by this - or some other group of trumpCrypt > family of CLI programs). You may, of course, do this yourself; the licensing explicitly permits it. However, I won't do this for you because I think it's a bad idea and you haven't persuaded me otherwise. I imagine many of the people who are competent to do this work are of a similar mind. From rjh at sixdemonbag.org Wed Aug 1 21:47:12 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 01 Aug 2012 15:47:12 -0400 Subject: October 3: Deutsche Einheit Message-ID: <501987C0.6050204@sixdemonbag.org> A lot of people remember that each Christmas I remind people that 'tis the season for giving and that it's possible to donate to the GnuPG project, and/or related privacy charities. Well, I hate to get into a rut, so I'm (probably) not going to do that this year. Instead, I notice that it's now the first of August and Germany's Unity Day is just around the corner -- a holiday that celebrates the end of the police state that was the German Democratic Republic and the restoration of millions of people to a political system that has respect for basic human rights and civil liberties. On top of that, the principal developer for GnuPG is German, so... Tell you what. >From now until Unity Day, for each euro you donate to g10 Code, I will match it. [*] Privacy is important. More than that, privacy is a human right. So let's celebrate millions of Germans regaining their human rights, and let's also help guarantee privacy for the future. Who's with me? :) http://g10code.com/gnupg-donation.html [*] The fine print: as of right now 780 euros have been donated to GnuPG development in 2012. On October 4 I will be checking the donations page again and figuring out the difference. I'll match the difference, euro for euro, up to 250 euros total. From vedaal at nym.hush.com Thu Aug 2 00:13:34 2012 From: vedaal at nym.hush.com (vedaal at nym.hush.com) Date: Wed, 01 Aug 2012 18:13:34 -0400 Subject: trampCrypt family of CLI programs Message-ID: <20120801221334.2C81D6F4A1@smtp.hushmail.com> On Wed, 01 Aug 2012 15:04:57 -0400 peter.segment at wronghead.com wrote: >On 31/07/12 19:25, Robert J. Hansen - rjh at sixdemonbag.org wrote: >Alice doesn't understand what a certificate is and hasn't got the >time necessary to do so. So, she, and others like her, would be *more at risk* for compromise by any attacker who might take advantage of this, and of the knowledge that she would be communicating sensitive information over a semi- public setup that she believes to be protective of her privacy. ----- >Assume, please, that the requirement to use the software on >multiple >ad-hoc computers is quite "hard". I won't get into what these may >or may >not be here; but it has been determined that in this case the risk >is quite low, while the operational flexibility is invaluable. ... >Much as I appreciate all comments provided, I can't help but >observe that those offered so far mostly debate the wisdom of the >requirements and not speculating on the best way to satisfy them. ----- I am not familiar with TrampCrypt, and cannot offer any guidance about it, but here are some speculations about how you might accomplish your goals, with the caveat that you accept all the risks involved, (and, communicating those risks to whoever is trusting your advice and allowing their sensitive information to be communicated.) : [1] Setup gnupg on a usb disk, and boot the adhoc computer from a static cd or dvd (e.g., an Ubuntu install disk to run in 'demo' mode. [2] The Ubuntu Demo can read files on the adhoc computer, both in linux, FAT, and NTFS systems, (and can even access any file on a windows system, without any administrative privilege necessary). [3] Create a hierarchy of users who wish to communicate with each other, and give them all the same password, (a random string of sufficient length that the users will need to write down. A simple way to do this, is to encrypt any file with gnupg, and then decrypt using the option of '--show-session-key' , and using the session key string as the passphrase, and then supplying it to all users of this hierarchy.) [4] Encryption and decryption of files can then be done symmetrically, by the users, with very minimal effort. (i) To encrypt: gpg -c -a filename (ii) To decrypt: gpg encrypted filename (it's not necessary to use a specific 'decrypt' command, gpg will 'understand' from the file that it's encrypted and ask the user for the passphrase). [5] If a user wants to communicate with users from other hierarchies, give that user the passphrase for that hierarchy, and impress upon the user to 'not get the passphrases mixed up'. ;-) All unencrypted data will be written only to the usb. This system is doable but has 'many' potential flaws, of which only a few are listed here: -keyloggers capturing everything by someone targeting the adhoc computer. -malware attacks on the usb, if used for any purpose on any other computer. -exposure of sensitive information if the usb is lost or stolen. -losing the written passhrase, or, worse, having it copied without the user's knowledge. Here is a site on how to build a standalone gnupg on a usb: (If you want to, you can put this on a usb with a bootable ubuntu system and boot directly from the usb, if you adhoc computers allow for this). http://www.angelfire.com/mb2/mbgpg2go/tp.html Final, (and most important), caveat: You are the judge of what your threat model is, and what the potential risks you are subjecting the unsuspecting users to. These users are *trusting* you with their sensitive information, but are *blind* as to the problems that may occur. It is far, far worse to communicate using encryption, expecting that privacy will be maintained, when unknown to the user, it may not be, than not to communicate at all. Do not place such a 'stumbling block' before the 'blind'. vedaal (sorry about breaking the thread :-(( posted from an area where i can't use thunderbird) From rjh at sixdemonbag.org Thu Aug 2 01:05:39 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 01 Aug 2012 19:05:39 -0400 Subject: trampCrypt family of CLI programs In-Reply-To: <20120801221334.2C81D6F4A1@smtp.hushmail.com> References: <20120801221334.2C81D6F4A1@smtp.hushmail.com> Message-ID: <5019B643.1030903@sixdemonbag.org> On 8/1/2012 6:13 PM, vedaal at nym.hush.com wrote: > These users are *trusting* you with their sensitive information, > but are *blind* as to the problems that may occur. > > It is far, far worse to communicate using encryption, expecting > that privacy will be maintained, when unknown to the user, it may > not be, than not to communicate at all. I would say that it "may be far, far worse," but with that minor quibble I could not agree more. ===== By itself, GnuPG is useless. It may even be worse than useless. In the best case GnuPG can be an effective tool for ensuring the confidentiality and integrity of messages, but in the worst case it's just cryptographic fairy dust: people think that if they just do X followed by Y and Z, they will somehow magically be secure. Feynman warned against this thinking in science. He called it "cargo-cult science," after the South Pacific islanders who built incredibly intricate religions based on imitating the forms of airplanes, airbases and other things they saw during World War Two. But no matter how accurate the bamboo mock-up of a DC-3 cargo plane is, without an understanding of Bernoulli's Principle, the Navier-Stokes equations, fluid dynamics, mechanical engineering, Newtonian mechanics and the like, you can't make a real DC-3 and your bamboo mock-up will remain something that *looks* like a DC-3 while missing absolutely everything that makes a real DC-3 what it is. Cargo-cult cryptography is the exact same thing, just done with software instead of bamboo. ===== What makes cargo-cult DC-3 airplanes safe is the fact they never get airborne. We know they are clearly, obviously, defective from the get-go, and so we never trust them. We might fool ourselves into thinking we're on the right track and next year's bamboo DC-3 will be able to take off to fly to John Frum [1] for sure, but this year's plane is just not working. Nobody really gets hurt. But cryptography is not like an airplane, where the fake stuff becomes evident very early on. Cryptography is more like an ejection seat. When you need it, it has to work right, the first time, even while the aircraft is on fire, breaking up, and about to explode... and even then, if you go into it without training, you'll probably be dead before you hit the ground. The popular understanding of an ejection seat -- "pull the D-rings and enjoy the ride" -- is completely wrong. Pilots have to train for ejection because there are so many things that can screw up. You have to get into the right position for ejection because otherwise you'll shatter your spinal column from the 35+ Gs of acceleration. And once you've ejected, with your vertebrae cracked and/or broken, you have to consider the possibility you may be on fire. (Seriously. You were sitting on top of a rocket motor inside an aircraft that was on fire and about to explode. You may be on fire.) What do you do then? Your shroud lines may get tangled. How do you untangle them? How do you untangle them with a broken spinal column and your boots on fire? You may be about to land in hostile territory, injured, and with an army hunting you. How do you hide and how do you evade? The purpose of training is not to give you rote tools. The purpose of training is to teach you how these rote tools work, how to use them in concert, when one tool is disadvised and another is strong, when two tools can be combined in creative ways, and so forth. It is to give you the ability to improvise highly effective solutions to the demands of a chaotic and ever-changing world. Pilots call their training "training," and call their knowledge of how to use their training "the Right Stuff." In communications security, knowing how to use training is called "tradecraft." [2] ===== Whenever I hear someone say that GnuPG is too hard to use, well, I sympathize with them. GnuPG is very hard to use. It has a learning curve like the Matterhorn. I have no disagreement there. But when I hear people say they have a great idea that will allow people to keep secure against dedicated, serious adversaries while requiring very little training or knowledge on the part of the user, well... There is no replacement for tradecraft. There will never be a replacement for tradecraft. Tradecraft is always a hard skill to acquire. (I am a rank amateur, and I doubt many people on this list are better.) And you can rely on a dedicated, serious adversary having excellent tradecraft of their own. [1] http://en.wikipedia.org/wiki/John_Frum [2] http://en.wikipedia.org/wiki/Tradecraft From peter.segment at wronghead.com Thu Aug 2 02:18:14 2012 From: peter.segment at wronghead.com (peter.segment at wronghead.com) Date: Thu, 02 Aug 2012 00:18:14 +0000 Subject: gpg "simplified"? In-Reply-To: <50168344.9090000@dfgh.net> References: <50168344.9090000@dfgh.net> Message-ID: <5019C746.6050307@dfgh.net> (repatriating to the thread) On 01/08/12 22:13, vedaal at nym.hush.com wrote: > http://www.angelfire.com/mb2/mbgpg2go/tp.html Useful reference, thank you. It would follow from there that (as I suspected) gpg 1.4.12 code base is the best candidate for the fork. > caveat: > You are the judge of what your threat model is... Of course. (well, not me personally - I'm just one among a number of individuals this group of users has asked to comment on the various ways of going about constructing the programs with the desired functionality). Unlike gpg, which is a piece of "for-public" software that must be capable of resisting all kinds of different threats, because it is almost universally deployed with no prior user-specific threat analysis, the hypothetical "trampCrypt" (my term) suite we are discussing here is intended for a group that has performed a very thorough, *group operation specific* threat analysis. One of the most important results of this is that it has been determined there is absolutely no threat of "recipient impersonation", and that, potentially, provides for much leaner code and much simpler operation (when compared with the "for-public" gpg). One of the less important results was that malware was found not to be a significant threat, which is why I'll ignore the subject of malware from now on, and would like to politely ask others to do the same. Peter M. From peter.segment at wronghead.com Thu Aug 2 09:49:22 2012 From: peter.segment at wronghead.com (peter.segment at wronghead.com) Date: Thu, 02 Aug 2012 07:49:22 +0000 Subject: learning curve like Monte Cervino In-Reply-To: <5019B643.1030903@sixdemonbag.org> References: <20120801221334.2C81D6F4A1@smtp.hushmail.com> <5019B643.1030903@sixdemonbag.org> Message-ID: <501A3102.1070509@dfgh.net> On 01/08/12 23:05, Robert J. Hansen - rjh at sixdemonbag.org wrote: > By itself, GnuPG is useless. [...and more, much more, on steep learning curves and cargo-cult security]. I happen to agree with most of what was writetn in your lengthy expose. But you omit one important problem: the program like gpg is deployed, 99% of the time, with no user specific threat analysis. This means that it must answer all conceivable threats, which in turn makes it so hard to use that it's adoption rate is, well, what it is. You are very rigorous in your views on the subject. Consequently (at least as I read your text) you reject the most damaging canon of the contemporary "computer security industry", the one that demands no knowledge, no conceptual understanding and no discipline on the part of the end user - it all has to be solved for him by the software. For this I applaud you. However, I would add one more thing as necessary for successful use of any security software: *user-specific threat analysis*. Without it, gpg - or any other piece of software - is indeed not much different from that plane mock-up in New Guinea. If such threat analysis was done more frequently than appears to be the case, perhaps we would end up with specific tools, ones that do not attempt to cover all conceivable threats but address only threats specific to some segment of user population. What they would loose in the width of applicability they would gain in simplicity in code and simplicity in use - both extremely desirable security software characteristics. This was precisely the process that led to my post that this discussion is an offshoot of. In other words, users from that original thread certainly didn't "have a great idea that will allow people to keep secure against dedicated, serious adversaries while requiring very little training or knowledge on the part of the user". They have performed a very thorough threat analysis of *their circumstances*, and are looking for either an existing software or possibility of constructing a new one, that would be best suited to *their threat model*. Peter M. From hka at qbs.com.pl Thu Aug 2 12:34:00 2012 From: hka at qbs.com.pl (Hubert Kario) Date: Thu, 02 Aug 2012 12:34 +0200 Subject: learning curve like Monte Cervino In-Reply-To: <501A3102.1070509@dfgh.net> References: <20120801221334.2C81D6F4A1@smtp.hushmail.com> <5019B643.1030903@sixdemonbag.org> <501A3102.1070509@dfgh.net> Message-ID: <2954317.FhXa6NlVAI@bursa22> On Thursday 02 of August 2012 07:49:22 peter.segment at wronghead.com wrote: > On 01/08/12 23:05, Robert J. Hansen - rjh at sixdemonbag.org wrote: > > By itself, GnuPG is useless. [...and more, much more, on steep > > learning curves and cargo-cult security]. > > You are very rigorous in your views on the subject. Consequently > (at least as I read your text) you reject the most damaging canon > of the contemporary "computer security industry", the one that > demands no knowledge, no conceptual understanding and no discipline > on the part of the end user - it all has to be solved for him by > the software. For this I applaud you. Is it really so hard to demand from users to 1. understand that private key is sensitive, so is password protecting it 2. that you need to validate certificates/public keys from other parties 3. the only hardware that does crypo you can trust is your own hardware You can be a secure user of GPG (or any other crypto suite) without understanding block chaining modes or why ECC is better than RSA. As a hammer user you must learn not to use it to drive screws in to wood, even if it appears to work. You *need* to have basic understaing of tools you use. Regards, -- Hubert Kario QBS - Quality Business Software 02-656 Warszawa, ul. Ksawer?w 30/85 tel. +48 (22) 646-61-51, 646-74-24 www.qbs.com.pl From MichaelQuigley at TheWay.Org Thu Aug 2 14:30:05 2012 From: MichaelQuigley at TheWay.Org (MichaelQuigley at TheWay.Org) Date: Thu, 2 Aug 2012 08:30:05 -0400 Subject: trampCrypt family of CLI programs In-Reply-To: Message-ID: gnupg-users-bounces at gnupg.org wrote on 08/02/2012 04:35:31 AM: > ----- Message from peter.segment at wronghead.com on Wed, 01 Aug 2012 > 09:37:35 +0000 ----- > > To: > > gnupg-users at gnupg.org > > Subject: > > trampCrypt family of CLI programs > > On 31/07/12 19:25, Robert J. Hansen - rjh at sixdemonbag.org wrote: > > > Set up a trusted introducer/certificate authority and presto, bang, > > you're off to the races. When Alice comes on board at the company, the > > local authority generates a certificate for her, sets up her > > Thunderbird+Enigmail installation > > Alice doesn't understand what a certificate is and hasn't got the > time necessary to do so. . . . . . . . . . > start a CLI program with something like: > trampEncrypt -myKey=xyz.bin -key=bob.bin cleartext.file ciphertext.file > > or: > > trampDecrypt -myKey=xyz.bin ciphertext.file cleartext.file > She needn't understand a certificate. When she joins "the trusted introducer/certificate authority" sets it up for her. I don't follow how she gets confused by a certificate she need not understand, yet she can remember then correctly and consistently type the commands you've outlined above. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jeroen at budts.be Thu Aug 2 14:34:58 2012 From: jeroen at budts.be (Jeroen Budts) Date: Thu, 02 Aug 2012 14:34:58 +0200 Subject: GPG key to authenticate to SSH? In-Reply-To: <874nop8tn0.fsf@vigenere.g10code.de> References: <500C5A05.5050209@budts.be> <87r4s2hpnu.fsf@vigenere.g10code.de> <500EFFCF.3070206@budts.be> <87txwwcfz4.fsf@vigenere.g10code.de> <5015915C.7060801@budts.be> <874nop8tn0.fsf@vigenere.g10code.de> Message-ID: <501A73F2.9070908@budts.be> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 On 07/30/2012 11:50 AM, Werner Koch wrote: > On Sun, 29 Jul 2012 21:39, jeroen at budts.be said: > >> enable a GPG key for SSH with gpg-agent 2.1. What I do not yet >> understand is how would add your public key to the >> authorized_keys file on the server? Wouldn't the >> gpgkey2ssh-script still be needed for > > ssh-add -L > > (capital L) prints the public key as retrieved from gpg-agent. > Aha ok. I now see that I must have missed that in your previous mail. >> Oh and one other small question: what exactly is a 'keygrip'? >> Why > > That is a protocol neutral way to identify a public key. It is a > hash over the actual public key parameters. It is GnuPG specific > but for example, pkcs#15 uses a similar technique. To compute it, > you should use the respective Libgcrypt function. > Thank you for this explanation. I have now two working setups to use my PGP key for SSH authentication. One where I use gpg-agent and one where I use GNOME keyring. Should it be useful for anybody, I have written a blogpost to summarize all this: http://budts.be/weblog/2012/08/ssh-authentication-with-your-pgp-key I want to thank everybody for the help in gettings this working! regards, Jeroen - -- website: http://budts.be/ - twitter: @teranex ___________________________________ Registered Linux User #482240 - GetFirefox.com - ubuntu.com -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (GNU/Linux) iQIcBAEBCAAGBQJQGnPxAAoJEBrqc/v4ufiMG/gP/1yobT/lp/p6R0Ju7QhPuyJf ynXQoItpqrb/+beb6ITdKRHb+WHF+q/bUICi89GzT/teRGXyQzji7Umy0oi5Y9GZ PtR7qPhlkBBO2/tM9cUU42OthE2Ump6DPsf4qXaTlS/HV1dhK2J+9gqLo7if2Vad bqHM5IwzJ7f3vGYZ2gdclOduaOhzCMz0sM4Lfwl3UX0lZLVaHVhlzFK8Tgv6mJsA /6U/A4t3HjUb9f+Hu818gxKcTzMXPpZTNgsBtsIKX35Wlm2B4vgzM3RWgqF1Jjiw mVqmbpyT+EiJB9VwS5hqA2M32+0sAF0YCC3dPgKuTnoUL+A/waMqaN/RowCePoEj aP4iRZPTr8xtFL8HjsQvl3Wbpe9EwQLhYUUULwPO7c5n538bky3WtWKRKi62+1aE tTlrb0YJZ/NCbFKoB7jnfm+75vQazoSDbP0RhYcjomBksR3H0RvgJVBFcpKo/qV/ T/1Q4eKbNZiiTCQ2Foew/DiWb/usvjWtISsKg6GSPIVKpV5A41AqQC3QJAA1y69j 3TeeI8WI4DprA028bN3iJ3lqaeB7w7XCEuhV6mLh420d9fmeo7WcNvGsKirkO86I 8oMQNkgXrJ6cOFZKwRIjHVIQKITtdDRcMLZGvA7CsX0Tho11VskL0QCZHpMBeG00 eNpQCtzisdSBHCVjal32 =p4Tb -----END PGP SIGNATURE----- From wk at gnupg.org Thu Aug 2 14:48:06 2012 From: wk at gnupg.org (Werner Koch) Date: Thu, 02 Aug 2012 14:48:06 +0200 Subject: message signature types In-Reply-To: (auto's message of "Wed, 01 Aug 2012 11:54:57 -0500") References: <50182EE5.2030103__18228.3977316276$1343762204$gmane$org@gmail.com> <87r4rq39ii.fsf__22058.8322067217$1343836019$gmane$org@vigenere.g10code.de> Message-ID: <87ipd131fd.fsf@vigenere.g10code.de> On Wed, 1 Aug 2012 18:54, auto15963931 at hushmail.com said: > I already have Gpg installed, as well as GPA, but I have not used them > for smime, which is, I think, what I hear you say I can do? In any case, If you have X.509 certifciates (from S/MIME) oth, GPA and Kleopatra, will show them along with the OpenPGP certifciates. > when I right-click the certificate in Win7, I see no option that would > lead me to believe that my system is currently capable of viewing this The GnuPG implementation is independent of the Windows S/MIME implementation. Thus you can't see them there unless you export them from GnuPG and import them into Windows. The Gpg4win compendium (English beta version) describes this all. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From rjh at sixdemonbag.org Thu Aug 2 15:49:23 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 02 Aug 2012 09:49:23 -0400 Subject: learning curve like Monte Cervino In-Reply-To: <501A3102.1070509@dfgh.net> References: <20120801221334.2C81D6F4A1@smtp.hushmail.com> <5019B643.1030903@sixdemonbag.org> <501A3102.1070509@dfgh.net> Message-ID: <501A8563.9070402@sixdemonbag.org> On 8/2/2012 3:49 AM, peter.segment at wronghead.com wrote: > I happen to agree with most of what was writetn in your lengthy > expose. But you omit one important problem: the program like gpg is > deployed, 99% of the time, with no user specific threat analysis. GnuPG is not required to be all things to all people. GnuPG is just required to be an RFC4880-conformant encryption and signing application. It's a tool in the toolbox, nothing more. It can be used in a broad variety of ways. As I pointed out a couple of emails back, it can even be set up in ways that end-users need to know nothing about the Web of Trust. > This means that it must answer all conceivable threats, which in turn > makes it so hard to use that it's adoption rate is, well, what it > is. No. Read: Shirley Gaw, Edward W. Felten and Patricia Fernandez-Kelly. "Secrecy, Flagging and Paranoia: Adoption Criteria in Encrypted Email." _Proceedings of CHI 2006_. That remains the best serious analysis of why encrypted email rates are so low. > Consequently (at least as I read your text) you reject the most > damaging canon of the contemporary "computer security industry", the > one that demands no knowledge, no conceptual understanding and no > discipline on the part of the end user - it all has to be solved for > him by the software. For this I applaud you. Which confuses me, given that you seem to be saying you want users to not need to know anything about the underlying crypto, or how it ought be used for maximum effect. > However, I would add one more thing as necessary for successful use > of any security software: *user-specific threat analysis*. Google the list archives again for the phrase "threat model." We tend to talk about that a lot here. From auto15963931 at hushmail.com Thu Aug 2 17:35:01 2012 From: auto15963931 at hushmail.com (auto15963931) Date: Thu, 02 Aug 2012 10:35:01 -0500 Subject: message signature types In-Reply-To: <87ipd131fd.fsf__36680.7686900303$1343912019$gmane$org@vigenere.g10code.de> References: <50182EE5.2030103__18228.3977316276$1343762204$gmane$org@gmail.com> <87r4rq39ii.fsf__22058.8322067217$1343836019$gmane$org@vigenere.g10code.de> <87ipd131fd.fsf__36680.7686900303$1343912019$gmane$org@vigenere.g10code.de> Message-ID: Werner Koch: > On Wed, 1 Aug 2012 18:54, auto15963931 at hushmail.com said: > >> I already have Gpg installed, as well as GPA, but I have not used them >> for smime, which is, I think, what I hear you say I can do? In any case, > > If you have X.509 certifciates (from S/MIME) oth, GPA and Kleopatra, > will show them along with the OpenPGP certifciates. > >> when I right-click the certificate in Win7, I see no option that would >> lead me to believe that my system is currently capable of viewing this > > The GnuPG implementation is independent of the Windows S/MIME > implementation. Thus you can't see them there unless you export them > from GnuPG and import them into Windows. > > The Gpg4win compendium (English beta version) describes this all. > I tried looking at this certificate with GPA but it failed to import it, etc. It said there were no keys. On the other hand, I would like to be able to simply view this certificate to see its content: signer, authority, expiration, etc. Is this possible using anything from gnupg program or GPA. For example, I was able to locate a program on the web that allowed me to view the detached smime.p7s signature file. I am looking for this kind of functionality with gpg or gpa. This is the program I found: http://www.downloadplex.com/Windows/Business/Other/p7s-viewer_246624.html I don't really want to make use of any program like this if I can get the same information with my existing programs, but this functionality is what I want. With it I can read everything about this certificate. Is doing this much possible? Thanks. From reynt0 at cs.albany.edu Fri Aug 3 03:01:01 2012 From: reynt0 at cs.albany.edu (reynt0) Date: Thu, 2 Aug 2012 21:01:01 -0400 (EDT) Subject: trampCrypt family of CLI programs In-Reply-To: <5019B643.1030903@sixdemonbag.org> References: <20120801221334.2C81D6F4A1@smtp.hushmail.com> <5019B643.1030903@sixdemonbag.org> Message-ID: On Wed, 1 Aug 2012, Robert J. Hansen wrote: . . . > Feynman warned against this thinking in science. He called it > "cargo-cult science," after the South Pacific islanders who built . . . Really excellent. Thanks for taking the time to contribute so much detail elucidating the metaphor so well. Notwithstanding that, I can imagine that the original poster's interest might be not entirely inappropriate in say some high-flux situation or similar. From mr.z.m.wu at gmail.com Sat Aug 4 08:11:49 2012 From: mr.z.m.wu at gmail.com (zhong ming wu) Date: Sat, 4 Aug 2012 02:11:49 -0400 Subject: looking for reading material Message-ID: Hello List I am looking for some reading material related to gpg subkeys in particular on how they are related to master signing key. I have an understanding of how public key system works but what eludes me is how subkeys are tied to the master key They are all signed by the master key but it is also possible to take one of the private subkeys and use it on a machine separate from the master-key machine >From a sub key machine, if one exports the public key somehow both master and subkey public keys are exported? I would like to use a signing subkey to sign rpm packages and it seems that rpm cannot verify packages signed with a subkey and rpm mailing list does not respond to my request for more info. Using a similar process to export signing subkey I was able to test signing and verifying email though. I need a much better understanding of how gpg subkeys work to convince myself that it is the rpm system that lacks the support and thus I request the info here. Please point me to books and papers. Any explanation you can give in this email will be appreciated too. If there is a way to understand better by looking at a particular section of the source code, please help me navigate the source code. Sincerely mr. wu From biggles.trenton at gmail.com Sat Aug 4 21:26:27 2012 From: biggles.trenton at gmail.com (Sin Trenton) Date: Sat, 4 Aug 2012 21:26:27 +0200 Subject: Future of GnuPG 1.x.x? Message-ID: Hello everyone, My preferred flavour of GnuPG tends to be commandline 1.4.x (I use Ubuntu on one comp, but the others are WinXP), even if I also have Thunderbird/Enigmail, as well. It suits my needs and I have established routines for using it. However, while rummaging through the archiveson this leisurely Saturday, I came across two posts that made things a little unclear to me (quotes and links at the end of the mail). Is the plan to retire 1.x sometime in a not too distant future (I'm not saying that I assume an actual time plan being set)? One post talk about "put into runoff", the other "We will keep maintaining GnuPG-1 versions". The reason I ask is I have tried 2.x and even with various utf-8 settings, signed mail fail verification approx 50% of the time for others as my client does with theirs. English works fine, but it seems mail containing Swedish/Danish/Czech letters (?, ?, ?, ?, ?, ?, ?, etc) get mucked up. Anyway, just curious to know how the thoughts/plans ahead are. Best regards, Sin T. The two posts: == Retiring? == Mon May 14 23:19:03 CEST 2012 http://lists.gnupg.org/pipermail/gnupg-users/2012-May/044319.html "> In one of the recent, longer, threads, it was my understanding > that Werner said that the 1.4.x branch of GnuPG will not be > updated to have ECC capabilities, and may eventually be "put > into runoff" as it were. Werner, may I request that you confirm > or refute that? Right, that is the current plan. Maintaining two stable branches is extremely time and thus cost intensive." == Not retiring? == Tue Mar 27 11:20:14 CEST 2012 http://lists.gnupg.org/pipermail/gnupg-announce/2012q1/000314.html "We will keep maintaining GnuPG-1 versions because they are very useful for small systems and for server based applications requiring only OpenPGP support." From rjh at sixdemonbag.org Sat Aug 4 23:08:28 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sat, 04 Aug 2012 17:08:28 -0400 Subject: Future of GnuPG 1.x.x? In-Reply-To: References: Message-ID: <501D8F4C.8070207@sixdemonbag.org> On 08/04/2012 03:26 PM, Sin Trenton wrote: > Is the plan to retire 1.x sometime in a not too distant future (I'm > not saying that I assume an actual time plan being set)? I am not a GnuPG developer. My information is not definitive. Take it with a grain of salt. That said, my understanding is the GnuPG developers wish to end 1.4 support as soon as possible. This is reasonable, given that 2.0 has been out for a decade. When 2.0 first came out I was not a big fan, but it's become much more stable and useful over the past few years. However, ending GnuPG 1.4 support 'as soon as possible' is not the same as 'ending it now.' They want to minimize impact on end-users as much as possible. When 1.4 support ends, expect an EOL date to be announced far in advance and a lot of help given to people who need to migrate to 2.0. From laurent.jumet at skynet.be Sun Aug 5 06:59:22 2012 From: laurent.jumet at skynet.be (Laurent Jumet) Date: Sun, 05 Aug 2012 06:59:22 +0200 Subject: Future of GnuPG 1.x.x? Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: RIPEMD160 Hello Sin ! Sin Trenton wrote: > The reason I ask is I have tried 2.x and even with various utf-8 settings, > signed mail fail verification approx 50% of the time for others as my client > does with theirs. English works fine, but it seems mail containing > Swedish/Danish/Czech letters (?, ?, ?, ?, ?, ?, ?, etc) get mucked up. I had some problems with non english characters too, but seems it depends on text translations on my own board. With your special characters above, my signature looks good here. - -- Laurent Jumet KeyID: 0xCFAF704C -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) iHEEAREDADEFAlAd/qkqGGh0dHA6Ly93d3cucG9pbnRkZWNoYXQubmV0LzB4Q0ZB RjcwNEMuYXNjAAoJEPUdbaDPr3BMnfQAoNGVy7Y9SptPTkxPPJL9ut6O6WP0AKCO 6hmiZptSPGev3mViipbtB/yafg== =6a+y -----END PGP SIGNATURE----- From danm at prime.gushi.org Sun Aug 5 09:33:35 2012 From: danm at prime.gushi.org (Dan Mahoney, System Admin) Date: Sun, 5 Aug 2012 00:33:35 -0700 (PDT) Subject: [gnupg-users] Re: Future of GnuPG 1.x.x? In-Reply-To: <501D8F4C.8070207@sixdemonbag.org> References: <501D8F4C.8070207@sixdemonbag.org> Message-ID: On Sat, 4 Aug 2012, Robert J. Hansen wrote: > On 08/04/2012 03:26 PM, Sin Trenton wrote: >> Is the plan to retire 1.x sometime in a not too distant future (I'm >> not saying that I assume an actual time plan being set)? > > I am not a GnuPG developer. My information is not definitive. Take it > with a grain of salt. > > That said, my understanding is the GnuPG developers wish to end 1.4 > support as soon as possible. This is reasonable, given that 2.0 has > been out for a decade. When 2.0 first came out I was not a big fan, but > it's become much more stable and useful over the past few years. > > However, ending GnuPG 1.4 support 'as soon as possible' is not the same > as 'ending it now.' They want to minimize impact on end-users as much > as possible. The 1.4 model still works better for certain things. I've never successfully managed to make pinentry work in a shell/screen session using my mailer, and I've never heard back from the GPG developers about allowing the main gnupg process to prompt for a pin directly, without needing the socket/window of pinentry. Both myself and Doug Barton have commented on this list to this effect. I consider this a blocking factor for moving to 2.0. > When 1.4 support ends, expect an EOL date to be announced far in advance > and a lot of help given to people who need to migrate to 2.0. See above. -Dan -- --------Dan Mahoney-------- Techie, Sysadmin, WebGeek Gushi on efnet/undernet IRC ICQ: 13735144 AIM: LarpGM Site: http://www.gushi.org --------------------------- From mr.z.m.wu at gmail.com Sun Aug 5 10:38:34 2012 From: mr.z.m.wu at gmail.com (zhong ming wu) Date: Sun, 5 Aug 2012 04:38:34 -0400 Subject: looking for reading material In-Reply-To: <20120804090912.GA13423@quelltextlich.at> References: <20120804090912.GA13423@quelltextlich.at> Message-ID: Thanks for your references. I have a better understanding of x509 used in SSL/TLS protocol than openPGP. So perhaps x509 analogy might help me understand it. When I issue the following command gpg --export SUBKEYID Is this equivalent to generating an intermediate CA and root CA Let's say I give the output of the above command and give to the end user and let's say I sign a file with this subkey When the end user verifies the signature of the file, the user 1) verifies that the file is signed by the subkey 2) verfies thet subkey is signed by the master key. Is this correct? In fact, step 2 can be done at the time of key importing and should not have to be done every time the user verifies a file? Is this correct? This will be equivalent to when a client connects to the server, the server presents the client with both its certificate and the intermediate CA. The client should already have root CA in the normal x509 system. The problem I am having with rpm is that it signed packages with the subkey without complaint. When it comes to verifying packages it complains that subkey id is not its keyring even though i imported already. The correct thing rpm should be doing is checking 1) whether the package is signed by the subkey -- to do this it needs subkey in its keyring -- 2) the subkey is signed by the master public key -- this could have been done when it imported two keys the first time and not every time it verifies a package. Is this the correct understanding? It must be that rpm only imported the master public key and drops the public subkey part. If I can somehow extract the public key of gpg subkey and feed it to "rpm --import" then rpm might be able to verify the package but this somehow defeats the web of trust model of openPGP. On the other hand rpm itself seems to be not relying on the web of trust for any of its imported keys. So, as far as rpm is concerned the openPGP subkey concept is moot. Is my understanding correct? If I still want to use GPG subkey for rpm signing I need to extract the public key of the subkey only and feed to rpm. One more question related to the way openpgpg works: when rpm attempts to verify a package signed with a subkey the complaint it makes contains the subkey ID. Does that mean that by inspecting a signed file, an openPGP compliant program like gnupg can tell the ID of the key used to sign the file? It does not have to go through the whole key ring to verify the signature of 1 key, right? On Sat, Aug 4, 2012 at 5:09 AM, Christian Aistleitner wrote: > Dear Mr. Wu, > > On Sat, Aug 04, 2012 at 02:11:49AM -0400, zhong ming wu wrote: >> They are all signed by the master key > > Yes, subkeys are bound to the primary key. > This binding is realized via a "0x18: Subkey Binding Signature" [1]. > > And the binding signature on a signing subkey additionally contains a > subpacket holding a "0x19: Primary Key Binding Signature" [1]. > >> but it is also possible to take >> one of the private subkeys and use it on a machine separate from the >> master-key machine > > Yes. > On the "subkey machine" you'll typically have the primary public key > (no need for the primary private key), and both the private and public > subkey. > >> >From a sub key machine, if one exports the public key somehow both >> master and subkey public keys are exported? > > Yes. > I hope for others to correct me, but I do not think that there is any > option to turn this behaviour off (for public keys). However, this > behaviour is just what I want. Recall that User IDs (name, email > addresses) are bound to the primary key. The subkeys typically [4] > know nothing about the User IDs. However, you can of course use keys > without User IDs. > > You could go round and strip and mangle packets by hand, but it raises > a red flag for me. > >> [ Information on subkeys ] >> Please point me to books and papers. > > RFC 4880 [5] is your friend. Especially: > 5.5.1. Key Packet Variants > 5.2.1. Signature Types (see types 0x18 and 0x19) > 11.1. Transferable Public Keys > 11.2. Transferable Secret Keys > > Those sections show that primary and secret keys are much alike (when > stored), how the binding works and show the typical sequence of > packets. > > To have a look at the packets involved in your own keys, try running > > gpg --export | gpg --list-packets > > (in a shell). To look just at a single key, use > > gpg --export KEYID | gpg --list-packets > > where KEYID is the id of the key to look at. > > > All the best, > Christian > > > > [1] http://tools.ietf.org/rfcmarkup?doc=4880#section-5.2.1 > > [2] http://tools.ietf.org/rfcmarkup?doc=4880#section-5.5.1.1 > > [3] http://tools.ietf.org/rfcmarkup?doc=4880#section-5.5.1.2 > > [4] See > http://tools.ietf.org/rfcmarkup?doc=4880#section-11 > which "describes the rules for how packets should be placed into > sequences." Yes, it only says /should/, but there, subkeys do not have > User IDs. > > [5] http://tools.ietf.org/rfcmarkup?doc=4880#section-5.2.1 > > > > -- > ---- quelltextlich e.U. ---- \\ ---- Christian Aistleitner ---- > Companies' registry: 360296y in Linz > Christian Aistleitner > Gruendbergstrasze 65a Email: christian at quelltextlich.at > 4040 Linz, Austria Phone: +43 732 / 26 95 63 > Fax: +43 732 / 26 95 63 > Homepage: http://quelltextlich.at/ > --------------------------------------------------------------- From mkaysi at users.sourceforge.net Sun Aug 5 09:15:13 2012 From: mkaysi at users.sourceforge.net (Mika Suomalainen) Date: Sun, 05 Aug 2012 10:15:13 +0300 Subject: Future of GnuPG 1.x.x? In-Reply-To: References: Message-ID: <501E1D81.1000005@users.sourceforge.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 On 04.08.2012 22:26, Sin Trenton wrote: > The reason I ask is I have tried 2.x and even with various utf-8 > settings, signed mail fail verification approx 50% of the time for > others as my client does with theirs. English works fine, but it > seems mail containing Swedish/Danish/Czech letters (?, ?, ?, ?, ?, > ?, ?, etc) get mucked up. Have you set the charset to use in Thunderbird? "charset UTF-8" in gpg.conf doesn't affect emails, which you send, but I am still using it in addition to Icedove charset. Edit --> Preferences --> Display --> Advanced (on right of Default font) --> Character encodings. Set both outgoing and incoming to UTF-8 and select "When possible, use the default character encoding in replies". I am using Icedove (Debian version of Thunderbird) and as far as I can know, my emails can be verified and they are written with UTF-8. Also my ??? should work (they are also Finnish chars, not only Swedish/Danish/Czech). - -- Mika Suomalainen -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.19 (GNU/Linux) Comment: Public key: http://mkaysi.github.com/PGP/key.txt Comment: gpg --keyserver pool.sks-keyservers.net --recv-keys 0x82A46728 Comment: Fingerprint = 24BC 1573 B8EE D666 D10A AA65 4DB5 3CFE 82A4 6728 Comment: Why do I (clear)sign emails? http://git.io/6FLzWg Comment: Please remove PGP lines in replies. http://git.io/nvHrDg Comment: Charset of this message should be UTF-8. Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQIcBAEBCgAGBQJQHh1/AAoJEE21PP6CpGcoWe8P/iTtZEp3g+8ozjewa6etDB1Q g9ZHMsPYnJovN0A9fdX8494GFnz3Xr+AeRVpTym85xwi2Y6Lt9ahjPf8FHD45Yss 4IbDRXAi2GUW0uafRZnX7NVNs1U91oRB15KRaGppnMK1l/6Qa3S0KW8DbKKZQVog So475KjiqSo8IXrlSvcqz9IZxPS5LFemR52soITiJlaSFAGwIlobvOymf5S1jBoM 7TaCChLUcQFTGyjta74d8ztcwvZpfkh+bamOFu7n2cFfe8hBWcBfwXCuxiktkZbl 8Mvq86hW2hjOzuWQwU5FBVXYLDnO+UergTtrZw4BXApb4t+kCH+lEkkxH93qPP3T VzFQ/rCqZwGhGf4QefAEaiRiqdn5QqzcZGqbr1NutLIq4fngZhJ057mX/HLvIAU2 kBz+0p4jjgE3lT3IZmi511PejSROdNExuB482uq9MYC0dn+GlDTRwvKb08Nc+FWC KlIj9vUfeBW+jGuDffItZ5J6hd7BrkkcYkhyjI+VO6D2Az8VRMlB4rA7f0nEan0b 6iICciCALOXpYPVfk4aHsVoIvG+T+H2T1F+rSbdk1OSXu7wzrqdR6z0sqHKIb0Va biY1m26vnfFQNf/2JeE/qvcm8tdL4zj9ZkHjR1GT5I7EQjKGEtJ7w3Ftk1pDl7jS 83//Ii0x8fduzENrjlWc =Tasb -----END PGP SIGNATURE----- From mkaysi at users.sourceforge.net Sun Aug 5 09:31:25 2012 From: mkaysi at users.sourceforge.net (Mika Suomalainen) Date: Sun, 05 Aug 2012 10:31:25 +0300 Subject: Future of GnuPG 1.x.x? In-Reply-To: References: Message-ID: <501E214D.1030003@users.sourceforge.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 On 05.08.2012 07:59, Laurent Jumet wrote: > > Hello Sin ! > > Sin Trenton wrote: > >> The reason I ask is I have tried 2.x and even with various utf-8 >> settings, signed mail fail verification approx 50% of the time >> for others as my client does with theirs. English works fine, >> but it seems mail containing Swedish/Danish/Czech letters (?, ?, >> ?, ?, ?, ?, ?, etc) get mucked up. > > I had some problems with non english characters too, but seems it > depends on text translations on my own board. With your special > characters above, my signature looks good here. Laurent, Enigmail says ``` gpg -komento ja -tuloste: /usr/bin/gpg2 gpg: malformed CRC gpg: quoted printable character in armor - probably a buggy MTA has been used ``` for your email and fails to verify your signature. I think that the problem is spaces before your KeyID. gpg2 directly gives same error. - -- Mika Suomalainen -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.19 (GNU/Linux) Comment: Public key: http://mkaysi.github.com/PGP/key.txt Comment: gpg --keyserver pool.sks-keyservers.net --recv-keys 0x82A46728 Comment: Fingerprint = 24BC 1573 B8EE D666 D10A AA65 4DB5 3CFE 82A4 6728 Comment: Why do I (clear)sign emails? http://git.io/6FLzWg Comment: Please remove PGP lines in replies. http://git.io/nvHrDg Comment: Charset of this message should be UTF-8. Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQIcBAEBCgAGBQJQHiFKAAoJEE21PP6CpGcoZckP/37iZQc6MfHYkUsQ92zMRtw4 XT9r/PviHwj6jVQ6ReQ2JHDFmXHaUu1s+b8lsBxV7MHce1upwR65IL9i38ezzEAU 0ySwWaIxn5CvGv95ltMlb3edBL2rb1Jn71tN3BJmc4Yqywvry7r+wrBhGAPV2w14 pt/xY3hMfkJDelDcfsurMbJ8JtKoxCAkv8mvVgNnDt0/Wym80g7ai3XMUKuDNqMy JfjwTWztLOKhD2quWEXeLnuZ/GiKqNyCsdOPr+2gqnff8KxyREozkg1cl6YkUbGs DvNaFuVpmNR4rUBdHueszRkZpUDKYpssR6vf1Epe9iGf3gDWSJ8De5fXtWmmKyIm jTQgUI/DJR8gRd2I8zKKemKjnxEaQbeCJ1KrJwXLvYjC4c0nOlkOzN/ewZb9yCh0 2wx1EM/VHBAqtZudjj7XBOqql1ibTWAz2g42jzC8BYX0YyYBOt4nsxJq0d26kj9E CZOOagaMJUHPONJTR6EqfBODFjYNaWZNNIsorOD7DL5jt9R8A/2nb+qzIB3lxm99 xpZtNU4aOr/3eXdZwnVbDW6apqxJJb/3YCEksyQt7jdRbZe01ZxaZshDD0pqoPRi KnvEXmNSnxTAns1+Es8lYwxNLXP6+cwsUz+dTfjvUJs1Y+NOh2PcWnLSX3Pjy17s YDXPS+MQOBNKPmKBEFwW =J3n2 -----END PGP SIGNATURE----- From dkg at fifthhorseman.net Sun Aug 5 16:13:40 2012 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Sun, 05 Aug 2012 10:13:40 -0400 Subject: looking for reading material In-Reply-To: References: <20120804090912.GA13423@quelltextlich.at> Message-ID: <501E7F94.7080707@fifthhorseman.net> On 08/05/2012 04:38 AM, zhong ming wu wrote: > Let's say I give the output of the above command and give to the end > user and let's say I sign a file with this subkey i note that your subkey should have the "signing" usage flag set. That is, it should show up under gpg --edit-key with "usage: S". Otherwise, that subkey has no business signing data and its signatures *should* be ignored. key usage flags: https://tools.ietf.org/html/rfc4880#section-5.2.3.21 Note that signing- or certification-capable subkeys should also have an embedded primary key binding signature, to indicate that they really do belong to the primary key. primary key binding sigs: https://tools.ietf.org/html/rfc4880#page-71 > When the end user verifies the signature of the file, the user 1) > verifies that the file is signed by the subkey 2) verfies thet subkey > is signed by the master key. Is this correct? In fact, step 2 can be > done at the time of key importing and should not have to be done every > time the user verifies a file? Is this correct? sure, those steps seem reasonable. > This will be equivalent to when a client connects to the server, the > server presents the client with both its certificate and the > intermediate CA. The client should already have root CA in the > normal x509 system. i don't think your X.509 analogies are as close as you'd like them to be. In standard TLS connections, each peer hands their certificate (and any intermediate certs) to the other peer as part of establishing the connection. Most data signed via OpenPGP does not have *any* certificate ("openpgp keyblock") directly attached to it. The common assumption in this model is that public key material has been exchanged via some other mechanism already. > The problem I am having with rpm is that it signed packages with the > subkey without complaint. When it comes to verifying packages it > complains that subkey id is not its keyring even though i imported > already. The correct thing rpm should be doing is checking 1) whether > the package is signed by the subkey -- to do this it needs subkey in > its keyring -- 2) the subkey is signed by the master public key -- > this could have been done when it imported two keys the first time and > not every time it verifies a package. Is this the correct > understanding? What you describe does sound like a bug in rpm's signature validation policy. I haven't tested it myself. > One more question related to the way openpgpg works: when rpm > attempts to verify a package signed with a subkey the complaint it > makes contains the subkey ID. Does that mean that by inspecting a > signed file, an openPGP compliant program like gnupg can tell the ID > of the key used to sign the file? Most OpenPGP signatures contain the 64-bit keyid of the signature issuer in an "issuer subpacket": https://tools.ietf.org/html/rfc4880#section-5.2.3.5 Technically, multiple keys can have the same 64-bit keyid -- the 64-bit space is too small to avoid collisions made by a determined attacker (among other possible threats). But in the common use case, this is sufficient to greatly reduce the number of keys the verifier needs to consider when checking the signature. > It does not have to go through the > whole key ring to verify the signature of 1 key, right? I'm not sure what you mean by "go through the whole keyring" -- if rpm's keyring, like gpg's, is unindexed, then rpm will need to go through the keyring to find the key that matches the keyid found in the issuer. It does not need to check the signature against any of the non-matching keys, though. hth, --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1030 bytes Desc: OpenPGP digital signature URL: From wk at gnupg.org Mon Aug 6 13:28:47 2012 From: wk at gnupg.org (Werner Koch) Date: Mon, 06 Aug 2012 13:28:47 +0200 Subject: Future of GnuPG 1.x.x? In-Reply-To: (Sin Trenton's message of "Sat, 4 Aug 2012 21:26:27 +0200") References: Message-ID: <873940z2c0.fsf@vigenere.g10code.de> On Sat, 4 Aug 2012 21:26, biggles.trenton at gmail.com said: > Is the plan to retire 1.x sometime in a not too distant future (I'm not saying that I assume an actual time plan being set)? We have not really discussed such a plan. I don't see a technical reason to stop 1.4 maintenance in the near future. However, I doubt that it makes sense to port new feature (e.g. ECC support) back to 1.4, or work on performance improvements (e.g. AES hardware support). > The reason I ask is I have tried 2.x and even with various utf-8 settings, signed mail fail verification approx 50% of the time for others as my client does with theirs. English works fine, but it seems mail containing Swedish/Danish/Czech letters (?, ?, ?, ?, ?, ?, ?, etc) get mucked up. I doubt that this has do do anything with GnuPG. In fact, I can't remember any code changes pertaining to data I/O between 1.4 and 2.x. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Mon Aug 6 15:24:58 2012 From: wk at gnupg.org (Werner Koch) Date: Mon, 06 Aug 2012 15:24:58 +0200 Subject: [gnupg-users] Re: Future of GnuPG 1.x.x? In-Reply-To: (Dan Mahoney's message of "Sun, 5 Aug 2012 00:33:35 -0700 (PDT)") References: <501D8F4C.8070207@sixdemonbag.org> Message-ID: <87txwgxidx.fsf@vigenere.g10code.de> On Sun, 5 Aug 2012 09:33, danm at prime.gushi.org said: > The 1.4 model still works better for certain things. I've never > successfully managed to make pinentry work in a shell/screen session > using my mailer, and I've never heard back from the GPG developers If you use curses, one problem is that you may need to redraw your screen after a pinentry popped up. The usual workaround is to schedule a redraw after decryption or signing. Given that we don't use 9600 terminals anymore, there should be no visible impact. > about allowing the main gnupg process to prompt for a pin directly, > without needing the socket/window of pinentry. As you should known this is by design. A wrapper and the PINENTRY_USER_DATA envvar is always an option to control the passphrase entry yourself. The GnuPG 2.1 gpg-agent has a way to tunnel pinentry requests back to the calling application - as of now gpg does not support this. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From mailinglists at gusnan.se Mon Aug 6 20:06:30 2012 From: mailinglists at gusnan.se (Andreas =?UTF-8?B?UsO2bm5xdWlzdA==?=) Date: Mon, 6 Aug 2012 20:06:30 +0200 Subject: GPA: Quicksearch the Keymanager keylist Message-ID: <20120806200630.3a237de8@debian.localdomain> Hey What I currently really, really lack(ed) in GPA is the possibility to quicksearch for names in the key list by starting to enter their names on the keyboard - So I took items into my own hands, and here you have the simple result attached. (Simple patch against current git). It might be debatable if one should search on the name, or on the KeyID (GPA_KEYLIST_COLUMN_KEYID), but I find this more useful. Thanks for GPA! best regards /Andreas R?nnquist -------------- next part -------------- A non-text attachment was scrubbed... Name: add_quicksearch_in_keylist.patch Type: text/x-patch Size: 480 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: not available URL: From wk at gnupg.org Tue Aug 7 09:23:33 2012 From: wk at gnupg.org (Werner Koch) Date: Tue, 07 Aug 2012 09:23:33 +0200 Subject: GPA: Quicksearch the Keymanager keylist In-Reply-To: <20120806200630.3a237de8@debian.localdomain> ("Andreas =?utf-8?Q?R=C3=B6nnquist=22's?= message of "Mon, 6 Aug 2012 20:06:30 +0200") References: <20120806200630.3a237de8@debian.localdomain> Message-ID: <87ehnjxj0q.fsf@vigenere.g10code.de> On Mon, 6 Aug 2012 20:06, mailinglists at gusnan.se said: > on the keyboard - So I took items into my own hands, and here you have > the simple result attached. (Simple patch against current git). Thanks. > It might be debatable if one should search on the name, or on the > KeyID (GPA_KEYLIST_COLUMN_KEYID), but I find this more useful. I was once thinking about a hidden row with all fields concatenated for easier searching, but that is more work. Shalom-Salam, Werner p.s. Next time, please send a proper formatted git patch so that you will be listed as author in the ChnageLog. -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From brewhaha at edmc.net Tue Aug 7 15:33:07 2012 From: brewhaha at edmc.net (Jay Litwyn) Date: Tue, 07 Aug 2012 07:33:07 -0600 Subject: Malformed Revokation Certificate? Message-ID: <50211913.8080405@edmc.net> -----BEGIN PGP MESSAGE----- Version: GnuPG v1.2.2 (MingW32) Comment: http://ecn.ab.ca/~brewhaha/gpg/Keyprint_Biometric.mp3.pgp owGleUms9Gx2VjeBRa5yBYIFrQjU1ZBW/lZ1f+Wh7Cq30gvb5alctst2eQxK43me 7bLLitghhigSihIRiTFCWQXEAoSElBULkAJBiBCxYAOiJSRYIGWLQLx17/f3//dA SENJ99atW6/Pe87znOec89p/7fXHvvDFL/6W/J3f/urv6swX/8FX/5L/E1GdJZWX lR/GZbx+5Us/K2yGya+ycYzCzZhmw6aP7k3hjVlTb4KoH7M4C7wx2ozNxtsEzdSW 0aaJN0PU36N+2Hj187LosRm8LNxk42b2hk3llXHTV1H49c3ry3OFsEk9sK5vJh9c nkzRMGR1skmb+Wk3ieqof+7h1Q/gAvgizOI46qN6/LDRm6+Dy7Oqbfp3F6P/g4df 30TL5xbNaQO2KqLH1998/HyQHjArAE+bvojCD68vry+31KuL4enL81LvDvDx/KzM xscz1it33SAf8A9o9nTFqzb102+wsAUBhZsJYPFc5m1aEF4WPDd92wUEDbB4bGqv it6cAH9HT+w3Xhj2AINo2IAYvhvspvWCIhqHd48BgiCILEjftorqoH+0bzE/zX+E fTNkSf0E7O1/fbTJQmAHwFF+2PzfY4KhD8vXn26nDViVvTkDXPwsig8b7soBnOqf Br5N4/vCt2XvkCzPRcMbmIFXf9jIDaAegPx0HIT/zlUZ3T0QmxZ1gPZxw4Kw6Kaq gJ/D5hONpb8GUucBYs4+GgHGKq8A0Dwvf8Y11e/se8/c8R/fQ8enODzXfZqSqXcH QIxvxArvn7xN+vB7kKDPoN4J/95rwM4brxyaj4n2OQyGTRg9UY7eGdH1y9um+k4S JObDRxw3c1aWH/Pv6U/1eeQ+mnz+++vgdzMl6eYb39gMTRW9Z7vnNwDcrL57ZfYx nbLwHdYnNO9EP3Po88vf8u+zfHv65m3GDKwaRq9qgY1Pvs/i1z5sJO/hR2+uDcCP MtyAT1XTP9VdAgnW76DpWZI+8+d7NhCAsgGNIFGAuWeyeGUfeeHjY9Jw9QSsflz/ BKjts/tT089re+A2iMdKo/q7WeuNE9i3qd+LTvSNN13E4NezaoDNnnrI6k/TlzOE N0uVV3tJ9EyeT0Uy1e+Sflfm9FZXvM9p6knvUzXN+9b0RQCORG9i+XbZPJd/exNH b96AJEzBRZ/ClI0/DUj9yF5WA08+tfXM/CwGO4Ygu5+18QnVUxtv8CVtsvnkDY+v beAPyAfk9YVu2kcPUB03n4B8RyAI3bB9FIHiFo/z0xX2GcdbSQPB18GbnW88XxTD CfJbll0N6iLQG5FxNtRFocW3r19fzHefvvmRgfvbjptPJBCYhSJfe+79JrZvbtJx bL+520VB/cHzPwTe7i/4fQSEmno74PJOjB6As3r8NpU9M7PPgg9Vi35ok/bpTKXS MgmTCaEfuyVhGFIc2/zkO4xpz3CYlDAZ3uV7lPK57EWltJQoXOCzKBilramNR76+ GImI9VtaULw9L4+SQ+3Rs2d4RIugQxPGc7JVpL5KUNNLdSfZ6itxR2LrrMunOBTE qnh9qQ+74DTgNbmXTsJ4FxkWjuGFIh0hNSgura8nhHGs8j6boZh3iMpJrYJJUAmb MkuShvb6MpKt6NhFcuNKKETLKbsaIBSGJtkjS5YgunHvg6VvL0YlKQ8xsYttro4V lipP1a8vAY3lPoJcJUp/X0aTJIVSD9dyy6A+ly4Nl77Ftv7zvZLvLldOLkTNLkpO DkKMwAIXzr5Vjq5q+O8mjIhU3/4Qae0k3qabfA7Nm+YKK7nbt8HugKTcvItOGGbM xgAodyA8Dg4GHyGP4bAlYEEYyrObQwvEP7zCPPKHnkz1RNnKazNRolQSlcQkJ2cb 4inl668vxQoL8Am+O30v7noDCfqrbC+nVPaKoaoHVsRpv6F593yenSybnSNO3B8L d8yuklpB9/X1Jb+LlINpLr3q+G6aHZVqu/gotsxFTa/c+eHaYeNYaapyLsDGnFxb nVxLG30Eg3xkP72+OJYAEGG2PyoHnzLw+vL/ysGnDLy+vHGg/j4c2OyD3BEkxHMS JkgEVEYlTZkwds+2AtLary9+vCWXYbQFdPRTQy1wrqQ9ESrxUqNQCXWr/EIHtrIk RTaYYT4NtxQLImYKL4t6OnRAW8aCGeTKjjm8n5bes3QCNlN/4Pqic9FLNUNGXiZH 6+GjRwkzOIiPdwxh7J27vVUwjb68vnDqGEKFC2XHmU7z+/VyUI3v5cDM/QxLnQzL nRsuEKqqkqpA2rNBG/QJ1Cc0HYyPkGskyfauXYyhLacuYpJPtC4ARd85zqzwvgi8 8QEPkK7MR1CZQJsXyxyB9gbw/sS48Cys/owtGGBPjZ4Fl5Q2UE8LlLan3m01Zwbo 9PXlU6XujIIhhU4b+psapfu5SjNnQEJJsa7L1q99vcSZUAvThCB4HrLE4aTzBX5J Xl/u/aPy7SNfHK5SDTcJf3bcbm94NotPoyalCcteku1jiBsa73zmGK67ytleuma5 QHeaLEE+OGdawwZ1uUMslxLiYbxICqO0NaYlbMa06EGE90u8N6aiMAmqqNrV16rA GZmmkddkfn0RdRKSV2EEnx7yg2w8XoOCU3O/IJ/jQCe2DsjTEElTj2PuAJv6Ao1l ZFMPMC9bGGRD5xagVob8uXUe2BicpOnJg+jkMEWRFJlQMaWeVeHqR9zynrgkxZCk NYIoIh2GA4StXeOznM9X0kje14G3cAasVa4NcsRSR9eCU8+awfuTKw3kpF+Fn/Fu AxY5uPUtg+Vm5mmB5RPmXXhJoT6KQ7HqtmlAFnNIVLI8+ATI6rOxc+4Og+ZDpAmZ djoHfqyWkrAyQcCROaLdEJJsc1c6zzGMo/ORWPQpwMoUEi2DAv0CTlD8gpFCebtr FSfGDm1yWQSf49t4i/SecQZZ1Xjcx8o7Hys9e1F9SyjixV6CEk5P9OvLcoWKaAvj lZocvSvX7yq5vV6Cop2u1fliZsray1DSQcy6ZAAP1OPYxjGo0uXg/FJhAMnw9INq +VG08vryw9Tyo2jl3cL3q+VTrRTdfNrBvtGSaCjs9+kARd7DPMiV0mTHkW/zO6GC 3n3kY1J1RG08F7qoX3CXsxONbTlUyE/R9sYa/oU+HvemZ9vSUZN7ixkIFiU4MPMb b/2/WRlZqCdbZTO74lpvRzXMQ0bts0Cw8Ol05mqivrE8KRBMF3S77XzsQrnKJTd3 z2LkZkAXLdSLg82VmTtBAbLfzSR5qqVnzlIfK+9nr+vO2W1B9WdaTjccklSZNyTB WrByRwykOpMiNQcCNTsiTSYCPTciPe8dhtzLJ3UfspqjcbQUn3U14x9Ces4GFNSo h9PKdJEKOUVJNxVT1v32mhmTxpSnK5Og19v+8G6dAdYGBVgKGIoMlEeSiafh8Pqi rMPh/+fn9WV3fHa1hCxIak/OTAayQyNVSSNBVSep47PnsSBe6u3nsxdQvMRQqsOD eY4sRHoHVl8MgIZAkbNEU6TEUqr6FCUVq6CXzgA81dCFG0tRqaw5apAFmvpIXC4F FmiZHgLGNEZ+Pp/kLGiEM506NkcV3ll3apEuOvlkIKCGYUohM5rh8jpTigasmWYZ Oq8vlgmUy4EKgqStV8tQaLtoxJd4stfZtImEzOn0AtPNso2cyu2yBtfLtouazuvA xKLDYBLro/3k9/R8vLHLEAuPoNch4mbCY+wgYZ/up2uBRX6NK3V3jC8rcbURYpdj 2/sbTm+6kKjvIqUyP4DU53DS3nBKwKIZ6OwNJwbUh3B+W61RpJFKqqOrJsM7NnMT cpGiKY0uPG6Z1SKX4MvMWucHpDbW+XRLzzHzhtXryxlgJ+oNLOfBXrm1J40xOQ1K z3opG6bp2hZbeg6iAeWHjWe1a8ibSIimWNSIp1SwuNeXdJ+ds1a8lWfLKrHMrTox b0WravGs7XpxHS8WMh4ybBoup0WyueWYnx/j5QbLtgUTufv6gkyXHFPsCtvmLX7/ HqQ8kpxPQDM088yw05Hsln4xEiuTTIHd9znpsS2YBhUxzIqLOAUFXZGiSKuTHs1d Dc7ElC8f1+iuKOLjUlsYL6R5Lg6KlN81xzNXfQq9fBReXx66jEB7gcJYA7syi6Au eRcM4rq2SIse60pDVso63FM1Xtvb/gZ70qHZQ9fA8WqX7U5AF7yGRCNSrsz9sKgY 3ptlX11JwXHkwA88t2NHmqtGjlNaw122pjT2xN5aBKyw23RqOoDkNG/tKRz4Uy7I omZfEXgnqJwBzjVb7z7j6bTcWzDOlcesYoykPp1kkTsZ9CBoi3bLFBHUKIrWsjaR 6Ga/GCYa9GSlYJwHnYVQh0VlzkkzPNTFpWaDHTisBY8iTSbuSho7bNW98gzy4Xq9 U0qEKLC3S++q5abhrbPDfItTh2gHd0VWZLwen2A0PtiT5XECITyu1XXLhmm7SzuA 5NAsmMSvDhYQ8Sp7Ze4uTWOcKN4QpfqIw0yS54abuR3ntQgitfIltztht912hVJT N3D8lDlpN9OwNRQ6ho0zdVu59rwwJyISy/mCoQG2tW+soGhcvDw8LLfuNNuGZSvs kazc3UHfzHmMyO3oNseEtCfuVsfAA7tLBaKUXWQcvHPbG8d8OlyNkC3FtePHLDqz nLa9AnZ9wGY00ZFH0Pee40JL28/4IDkCvtvDGNZb2b2BYYwYC6TnT5cdKR134AwC HXApMy5ec0fK3evLEYGnuPGgfZseW+px2oLJng2WCYES4B08WvIyJfmlPuNu54pL 5TsFSmddEdQ3CocMMJE+rGw3MR529QbbsD3LOFTCuqMppL9NZ7mhMZLEFG+tA5Q5 RDa/PfBmDnDh5AMjp44GJrGVvBfdXTnZvif7pIXfoXU7BliLYwEZJMfYmoqxzw9n dxlzwXBX/LQjQs8a0hZV8tFkwCx3OtMJ3Z8dnr84fX6+MzDMIWCEUJQFz4CMCXPq 63AS3EmexGyVHcRX8twRI+zcxhLoeloWJV3q2xdly/OKcjuYwEhh0Uh0v/Y34DHi bFUsR0lsRbr6zB3EuFq27E2789iNqUHnvcjGAd8lo7mNbo8RVc368hBHp7fpk6MC ir0pgD0kr5NITkuLu1qj6NsHqUysmYKcvAfVPpZDhFjoGwfObzvFW7zYaKV9ggga oqHzfD2RZgwRVZ57aKEEcXjtRAszLgIduBdeAXUyPTNGd8jiCme4bgw5CVTEnj/e 4yxrGpc8xlDTC/TSXQhhVm6mJcMWsyx7hFjxLWHLz5P7A1KOITXHrWXkjFpQQ4xm FER0Bzye67MAh1KBjAW2Jzz0wtH7u8Yt+8QuItBw62oKXl+GNUNdrW6TIIARcwxm pATj+8weYNdgwWiaQzjKeP3IqUGes/ZBQZI8GHmOdcJubggLnJojzBI5WbftAAhq OcSlOdG7wroR+wnCsDmAIE8++7w2W5CfZi0XOEuOtMaYn1iObp6n5jPR5eOlUnRJ v+RohwpHV51QNLpTra7jKecjEmJJ5MjZCo+teTbcTP90MOLKVZv9HszV4h0tkXN7 SnbivbXOEV7ImMqfD/susrAGu7jVTW7AoDujFKFQRvCQPeSwSBOpHVv8CEeg2rdq Q/Zkzofd2W36SsAWwntUlVGMUHCP9PSQiEqFVzprgTmFTYKE35YmolzmhRgXHvTu g3kFQwHNYQKeg5KvsR6zRm0wptvDoxEM0ByMsBVX9WCZiYZDZkIsDWqRnpQQtLhg 4MR6OygHcKhSkdhv0d2K9I4Bq5NjecdgvzWWOLXdU4C5p/GSSlki3rdn1odXckUG QzubOphpQeUUG4/yh+EiC1TdEiJuiQgDee1W65BHUeVXuG1GAQJig6YlKy+iVYT7 BDtziqIGIfABIhRx8Fi/jz0FhmVOODfI1pP4dMjPe0KrOxHxdSSkuasZSXt8Vxr7 lZsVqcbNfkVBTqZc7qI3sexqhD0WRbNHT0K3XM6g/4TJtSLPXARrj8Mh2z/iaYlL o1i1BVmDo3OAU6MA5+5wFOvwuCqBW5cjqwt8YFLObu3O49WCoYe1dcvjJCXU0c+F BXf4FsZ2KnwFdNGEG7g5qHK3HGbtSzE/VA71JNmXwiU3CvGGH0MxFD0PlnBY0aG8 CWpHs6q7LAwmqpxLyqGOrLW8vsxaTs6Rt0JWBEcW+7AYG41vvDXlbO9ZJ/nsWmhR JP2xvcYFsRXXeFiCVX+Qae239QgqDAhsyvhbfvYHzIQXYX+esQwld31VqyhVpIyP oWIUibJKZfBZyw9HizIGtuW5/SVgGDDD9GcF0rEezXb0hLBqrGc1echYTopgNjho Wtt5o1UEF5Rxit1M2cnh/ugacUDE8lBSMPb6gm3LMAjX6mLVw1AMqZ3exIX3Ew7U 6OYotsIVDCvQllHtojiviS7nIwganyC61CaMU0CtbhskH/TzPUy5riBD0LOSLHVC 6xr1TODtSd5qDnevnKB8T9oVOFNAWvmYBNNieKxSgLJE65iTg05Guhi3xHCZDJtJ 5u4oXq2+JHxap8prEIB+VcEy4i5sh3l7h+dw9g71djWCE8oNa3aEFalXfRBBlDC2 568neaSI+LYdQ8/RML4clFofGnQM2Yd+dytW5JQ9QyYB1isTOHcj6XDkxslDSb+F DvRQ7ZCGE3AigCowRvo8KHEl4Yylvd2yewIfqRu3UHie7KxGy242UFaYWNYVe1zb 1Vjv97Be8kD30nsDhoCbykQ+T3ii7wertrOymnfmcvK6qnVcLissXTq+vmQNZSRX 1m8WmUNrbz/ZE8WPc1yRh+AEGC4gPJgaLqKyyYOk5X6R6QVTrpjZIjA01qBf0Pot uxaHDka1lqotZCXz4niCO9BuU1+Oq0cvH5FrE+Pw47AVNZo2Yyk2nN3c83C9hKDC XDmnyYJOOh7dfWsPJ3Md49O2ufC045Lk47g/88KBG8UtzFEXs3I6UtF1UH6gzjrk E1+BrrcPXW624yI5QVcbZr3pvqL0rLZn4dgpJPdAuWi/3/Vm7LLw7YxMWjfu5ADB B0FFEBHUB1WV8ulkuxYDlWsbSNBjX3iCq0guscNhbGmtu75MFzGcYZBhtHTi2TAL o1SeThz6yEFWB1HpKA9ESeXRdt27zYhH5sQb8FoSMlbhEn9eEqezbAMtK0/Y+/mV Opg3HKUuBHlvdWBBOz6GYMccw7E7riXn5LmiUAsYDDvpQeuWNqvhWtQ83CLeHO1b BfMGGL2R25K9OBJ7ATNMQWej5xEQ4FlX8R6c4zNFOWQXPjmF4LLWxvG4HQZEm8y4 5O9Iv+JXysCwxRzby4SNry8sGOyduX+w8bizphpxi1De07B2HwfiLmFhy6HFEE1a DjScRtaxXNqLtgxo2cX1Cu3BBPLIlqmGelO4JLxg7H0fZaMGjzsjKKf+KLOihOFH Aii4lRbMFyMFPZU3zOEiUhkdBAaznOQoFnfCCxiVcu2BBF6lsq3UyRMpNrzuYFiC Jw5FRBTh5cV9YFz2ou1OMHGlh0LQnBlwsVdI0OYWcwcmpLulJZBTJJK6jnhC5Ieq vaRuKE8q3AuP1KSAKNd1wWG7uPvTfuYnoCx3amliG92PePfQBzPAdFBZ09IBicU4 eAA7g4+bAmTWyrJdcDIbH0douZSCXTiYiK01qJNZN0MVmjqHlqRYAuIn8RGE+mFa LGg3kwh2N45jOlFbfNmV5sE8lL2CXh6+Uy052YyAzSSpttDSY/oSDhjKEDf7shUJ x4tAS+6DwpHpG42tN5upkRQTUFc/MBi1oN3Cx6h8FwAXvbg4MVqdV8Lrl5ltwi1E RKNwS/OD2bpciIRmu+0tMBOhysO+czd4W/eafV4w/qp4IuAiPIf05EAqFES0AJ9I d/fwbiuKlDMCnfIMlFbOP8VrU/Blplx5cylgqDoJWLYU6hCUw+vLrrbVLR86EZLJ 7fmIY+LiT5J7ACqfg6k61WVetb1ie4dTqsHUYdeqS3N4wFUVxY89Qr2+ODVHzSQ4 KveGdFDVTkasEmVvCChR5grOboYZxa7QFO5kUrhsLdE1sBkou24Pfh4gwen1pYVY wYNka03SyQ/uAkJk11KhSSns1lEdU4eTG/Qkw5SxS7fjdewxB5xqmVyCbIGLJglM g/nR67w6ugrZwcqFgz81sqhCiIA0TjI/6uspbldTxKfMvGhgOhOWW1NZW1o6ROal oBrQuyVyC+KEiaXtBgEDCTCQ4LxAQ+oDXzC2FSx/R7KRStVwX2AtN7l1HRRlXpjX q3LcAS5qLJn35MFkHEu/YmlCV8V5KHJQsH2KnhSl6UQ0Nx6nSGWvV1k6xdPjhrIX dq3rRjI1cOZ1gGd4oy14KIrZhRR1OpIMg4x3RPX99073vPaD905BPvwITxp+2L1T UGl/+N1T8ve7d4pZ6mlHEhwqPu+JXSgCcrvqULIVrs5DCQfxAV1hPDWWJt8e7caB MJ1uNKqllwetDc18KSkub9IVx2K1Sl5fKBxTHnrVt7gSdJ3r7DGFzUv8nN1o0BlH nK9FesfWwXSmVWOoz1sAbxthqAoatDgqMpjMpZOqIzoV8979/jxjUUzaxXbstQY8 LnsmHyzo9eVbVIinH58OM/Lp93s2/Ad9hgxatlIwwttDOPX5EC4lzVLm1fNZ4Nx7 aGGFwDFJwLFrgIb3oFKTANVKx1rKIKNSH3wGaaA/H8DB95AzkicxLph2Is7MQ1tr fWSfhBxx92nq7mfUGOnUG1XgO2Bh//YY4fWFz8eulkMouXqMmVzRyB6jaxnly7YL Djt+JRum4W/+DDdE7WYCbkpDwkosqlzXBYF94fVlbzFyH+IlaLom4i86mKs63hXa a3XUokBbYLS/moX9yAT4Oh53uyG7qnoZ1NEQJlk/tIDEKy+vSloGPaUoXoG36l6W c8gcT81KKPshjaJz55NhHUa8fuCPvEAhSJ8daPVb3wLUMOde+INQ81e+8Cs/9ke+ cP3Kl372t+Tv/PZXf1dnvvjFv/lLf/gLf/vX/+UnfyjFf+rnf0f9ua/9xX/xG79p /fxf/pnv/PKR/sW//m9/7b/9lz/+m0TXf+Uf6f/6F/6d9mXmX/3HX/mdP/+ff+0/ 0L/6C//+p4R//Evpj//e7n8G3h/9X6mBVn/Vkf7sl//k3/qZ//HfH/8w+dI/+clf /HP+f/1j/yxL/8Yv//qvyv/mz5g/+U+nf/73/9SX/vTf+RO/95++/OM/Z/3dn/jK kP+9/w0= =Pjkt -----END PGP MESSAGE----- From brewhaha at edmc.net Tue Aug 7 15:18:02 2012 From: brewhaha at edmc.net (Jay Litwyn) Date: Tue, 07 Aug 2012 07:18:02 -0600 Subject: Malformed Revokation Certificate? Message-ID: <5021158A.1000709@edmc.net> I submitted this revokation certificate to a couple of servers and they said it was malformed, and I had trouble guessing how to generate anything different. So, I imported the revokation certificate, exported the whole key, and submitted that. It worked. Thanks to the availability of PGP 2.6.3i, I am now the proud user of a public key that has my name and my email addresses on different packets, and for which the encryption key and the signing key are identical. Thanks to the availability of PGP 10.x, a photo is on my public key. GPG won't put photos on PGP 2.x keys. It can. No matter what the relevant Request For Comments (RFC) says, it can. It makes the key unimportable by PGP 2.6.3i, and the key servers have it. I have a hybrid key. The key servers can also import public keys designed for SSL and S/MIME. PGP 10 will export them. GPG won't import them, though -- something about invalid user ids. It says the same thing about the public key for a time stamper (invalid user id). Maybe GPG should be more tolerant. Sigh. The public key I want to use is already on my GnuPG public and private key rings. When the signature on this e-mail failed, I went in to the GUI key management, and found that I am using a different version on the CLI. We are _losing_ features, here. Maybe it'll import into version 2.x if I delete the photo. gpg (GnuPG) 1.2.2 Copyright (C) 2003 Free Software Foundation, Inc. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.2.2 (MingW32) Comment: http://ecn.ab.ca/~brewhaha/gpg/Keyprint_Biometric.mp3.pgp mQCNA1Ag9S8qxgEEAKtpjDbYEVXw1dgl1AdvNvehHjNaelMxl31k6wKIUlXRQoaA UgK5r+CIOa4HNtMYB43JaUa9p23sodfwg+OMrmg3VahSYg+Sz9v2fWJSNDfdIKmk n7/cDs6nA4MDItvKEF1f1xBAYIhUBGhnPD2EYWlvwVdKjq2QGMpO5M0l1VNFAAUR tApKYXkgTGl0d3luiPUEEAECAF8FAlAg9t4bFAAAAAAAEQABa2V5LXVzYWdlQHBn cC5jb22PMBSAAAAAACAAB3ByZWZlcnJlZC1lbWFpbC1lbmNvZGluZ0BwZ3AuY29t cGdwbWltZQUbAAAAAAUeAQAAAAAKCRDKTuTNJdVTRZIzA/4pc/72hGw/eD55UwUs VY06fc7UHe2ys7+91IIslJZj0x0HyakV8H7rAhSgO+NzouBKMl9mMEgDY+d6hBbS kz1I1D1vYrrK/rU2crPNXxDhNaksmnsFK6CboCHZJJwYiiwY869vyxG8iPMQm0vz jvKBY5RZCzS6/uwYQBpqf8KpELQhPGJyZXdoYWhhQGZyZWVuZXQuZWRtb250b24u YWIuY2E+iPUEEAECAF8FAlAg9t4bFAAAAAAAEQABa2V5LXVzYWdlQHBncC5jb22P MBSAAAAAACAAB3ByZWZlcnJlZC1lbWFpbC1lbmNvZGluZ0BwZ3AuY29tcGdwbWlt ZQUbAQAAAAUeAQAAAAAKCRDKTuTNJdVTRXFyA/9A0HGM5IM90lelCBV15vi+I2pX bf+AxstXI3tbhUQk6GlCaK0l6lRB3M3ZmjLCcXOxgkisVdjusTh5ceEudLxQD7qp Ux5UAzFtj14uxraWS91VhbsGrkqZ3Lmw0Ujlg8Wyb38M5UG0Hf/E9U4YvX+O5RCL GQtd0kZ0i8wChjvPL7QUPGJyZXdoYWhhQGVjbi5hYi5jYT6I9QQQAQIAXwUCUCD2 3hsUAAAAAAARAAFrZXktdXNhZ2VAcGdwLmNvbY8wFIAAAAAAIAAHcHJlZmVycmVk LWVtYWlsLWVuY29kaW5nQHBncC5jb21wZ3BtaW1lBRsBAAAABR4BAAAAAAoJEMpO 5M0l1VNF/UkEAIqRsrTQeh4wmhiYs2dMOWPx+bnbSl6EdRdhg99HH0WKsDSHk6Lg vrymbX8Hk7PMn1ogHJYZq4UaXF6utRMhgFFLg+ysfoC6qbE8dz/mY+LqoxL0vCAl ZYJCR5sQxv0FGh9K7tLMOEOpn5RgFiEp37K14xf4UukkV9BkmpzbRmcYtEooNzgw KSA0NzItNzgyNyAoaHR0cDovL2Vjbi5hYi5jYS9+YnJld2hhaGEvZ3BnL0tleXBy aW50X0Jpb21ldHJpYy5tcDMucGdwKYj1BBABAgBfBQJQIPbeGxQAAAAAABEAAWtl eS11c2FnZUBwZ3AuY29tjzAUgAAAAAAgAAdwcmVmZXJyZWQtZW1haWwtZW5jb2Rp bmdAcGdwLmNvbXBncG1pbWUFGwEAAAAFHgEAAAAACgkQyk7kzSXVU0WE7gQAl7b9 UJU/YvYE3jseRIiRDJcbfQlMIzEccGAj2RT2AApjZMJwf163w89xSuc5lh0KWUBA 1g36L5AIlTvRmGKfYCVGie1JfTtTeSrEYsNQRH6b5lvHfOrFLQbWIkfxXxcl1hDC xP0ke+16mQg8aPGr/mNpPLckpuPmJLViOzrN0gq0EzxicmV3aGFoYUBlZG1jLm5l dD6I9QQQAQIAXwUCUCD23hsUAAAAAAARAAFrZXktdXNhZ2VAcGdwLmNvbY8wFIAA AAAAIAAHcHJlZmVycmVkLWVtYWlsLWVuY29kaW5nQHBncC5jb21wZ3BtaW1lBRsB AAAABR4BAAAAAAoJEMpO5M0l1VNFkqwD/1bUpA3dI44hs0eayV7NmOoi8tHpjv9Q m8HfAQYKRtJkSKSL6ZGXgRFpG3IjDe+TFUbLC884VaXXM8RNrWEs9F39GputUpgp ozENInuXQFiXmGpa/BoEyN3XJI9F1DDJGn9nTFHAI9Eqcq/+w8qdNmjMZjZJKeZi Kp0rKsXGliZu0c24/wAADnMBEAABAQAAAAAAAAAAAAAAAP/Y/+AAEEpGSUYAAQEA AAEAAQAA/9sAQwAKBwcIBwYKCAgICwoKCw4YEA4NDQ4dFRYRGCMfJSQiHyIhJis3 LyYpNCkhIjBBMTQ5Oz4+PiUuRElDPEg3PT47/9sAQwEKCwsODQ4cEBAcOygiKDs7 Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7 /8AAEQgAkAB4AwEiAAIRAQMRAf/EAB8AAAEFAQEBAQEBAAAAAAAAAAABAgMEBQYH CAkKC//EALUQAAIBAwMCBAMFBQQEAAABfQECAwAEEQUSITFBBhNRYQcicRQygZGh CCNCscEVUtHwJDNicoIJChYXGBkaJSYnKCkqNDU2Nzg5OkNERUZHSElKU1RVVldY WVpjZGVmZ2hpanN0dXZ3eHl6g4SFhoeIiYqSk5SVlpeYmZqio6Slpqeoqaqys7S1 tre4ubrCw8TFxsfIycrS09TV1tfY2drh4uPk5ebn6Onq8fLz9PX29/j5+v/EAB8B AAMBAQEBAQEBAQEAAAAAAAABAgMEBQYHCAkKC//EALURAAIBAgQEAwQHBQQEAAEC dwABAgMRBAUhMQYSQVEHYXETIjKBCBRCkaGxwQkjM1LwFWJy0QoWJDThJfEXGBka JicoKSo1Njc4OTpDREVGR0hJSlNUVVZXWFlaY2RlZmdoaWpzdHV2d3h5eoKDhIWG h4iJipKTlJWWl5iZmqKjpKWmp6ipqrKztLW2t7i5usLDxMXGx8jJytLT1NXW19jZ 2uLj5OXm5+jp6vLz9PX29/j5+v/aAAwDAQACEQMRAD8AqxrxUgWiMVIF4rjAaFpS OKdikLKuckCmAKKCQuSewqncanBbN8zevOOKyLnW5HIhjjKsOMjvRYaVzSudajtI ySN204IB5FU5PExIQxjqcsKzzp2p38nmR2zBW7vhQfzpT4T1aM7o40PcYanZFqD7 HR2et2lzEv7xQ56rVlrmPAIYYNcbcaZqFtCGmtGGOpUZx+VMtr94WxI5kXphuoqG uw+XudsHDjINKRXP21/IQGU/Ke+avw6huxvpXFyl8imEUgnDDNKGDUCsIRxRTiOK KBCRipgMCo4xUV3crAmO5Ga0JIdS1KOwjAVd7nkLnFc/datcykhguGPAU/5zSalJ JPPvBOe2O1a/hvQWZhdTqXdj+6B7e/1qkikiHSfD13f7XuWaGI9IyPmP+Fdhp/hq ysox5MHzY5c9fzNaljZxooUDBHUKMn861EgjjUZiZqGap22MpNLjXqI/++qkOnBT gNGM/wC1WskS55twBTzGpJxED9eKlwL53c5+XTFIORGfxya5jWvCFpdlpI42il/v xjH59jXeTwf9M49vWqE1sF/hI9lNZ2tsaJprU8ju7PUdFlKzqHtieJFGR+PpT4b7 euCea9CvrGGdWR4w6sMYI6/4155rWivo1159tk2rHDL/AM8//rU076MiULaov2l/ 821ufoa04ph8pByD+lcnFcxu20gjH51tWNxugjLnJ6ZqZKxmbYk3CiqkcnTB60Uk yWi/uEa5PasXUXaWU7mIz/CB2rTuJNoC5AA5Oaznc3E7eXH+7HVjXTFGN7ENhYRy zAvkqvODXbaNbAW6v0z+tc5p65cAcg8fWuktrj7JZxtjIUZz6D/9daWshp3OjtVE aDJCgCrJYHHLYrjJvE11G223hOOx6itLT9VurnduIZuNuKizNY2bOjjYKe5JpfMA RiegqhbXLO+HHOOT7VJvEkWC2evPrTVjX2Y+Q5j3A5z2qnJG7Kfmx+FTRvH5TEni LNU76/gtV+eTyt3QVnLyKtYrXCDYQTwfauc1a2jngeNhlWGPWtKbX7MlgWwB0Yjr WfNd29xCTGRtb/OaxafUpM4g2IR2R3wwPDAVf09mjja3kOcfdPqKW5ULICcZLHOa hJEUq7ifm6EGqtdGMlZmrH8vfiiooZA8f0orICxqL9IwOTVWN1WExx429z6+9XNR ty0O8dBwfpWUjEQkBsf3iB09q76fwnJI1dMk2tk549a3LGC4vRGx4gXke/8Anmuc szi3ZRnpgcc12Vtcw2lmpzwF71ZUFfQlj063EartGQcjjFX7O2gjctHGFYdqwo9W ke5WKGNSXXcpJxx7flVuC/kWT94u055wc00aNJbHRwW0bhipGcYxj2pUtjDFGCoz jJ9qjtLmOSMSLj3q3I8ZQu33evBpSS6hGb2M2WMAtGXOH5zjisTVbD7UfmZQo449 Kv3l2JpDg/KvpWJe6kN5QHJ74qeW5o5LZmTNo/mNw3B9OBUcyNa27xMuAR8p681e OpQoArAjHdqJZormI5x9aymmUkt0cveSh7gKOm6mSFWQgAFgcgH+lV2OLwx9txH1 7VPNERCG5I6jB5FRFaEzepcth+7yoIUjvRUdpKzQ7WVgR60Vg9xo3WAaMg9CKx5L T7O7pn5Q2fbp3/z2rYU1QuYWa8c4+UxfhXZDc5ZDtLhMigKv+JFb1zAz2sURJVSQ GI9KoaBbssLNIBnp9K6WK2E0ap+Rq2ykmjP1potI023h0uxilLKWkd4g5JGOOQcd T09OKsaFbrfaO11NGIJo2+aMHhsjJ49RnqK2bS2dCGPVeM46/lU4zGwOMn6Vrz3R hGjZ3TKlqn2F8kko43DIqxLJINKdgPmAJGe1Ry77i4yfuxflUkzRx2zc8Y71hUk2 dtKnd8zOcZnltFSIHcVBY/zqJtPW10yW+Zl8uMgB8bjIx6YHp15/Q1PaymC9ZcZj yTj1FXLkwyQG3aMNbMdxjUkKT68dKdKaa1M61OS0jocnYRWmvNIsV3OJlBYB8FWx wRjAweaz0We1eWFyWEX3fTHWujFraWDNJZW3kkgr8pPfk9+KzfsxczSyAhnbpnti lUkuiHTjJbs5V1xI4Jw5i3A/rmnQ3BkhEb53KeeKNQBi1JRj78WBUsFpHG4LcEEZ rJO0S5r3i/Cu2FQfSinA7iFGMe1Fc7RRpqatWkcL3EYk/wBXg7vyqoKs2Kl7lB15 5+ldcdzmLWnsskshXhTKxHbgGukto8KpIPSud0+EQXkkJzgSNjtwea6u0ClRu5GO apo2jsSJvdhGqkAd6sMgihYdWPerEca4AHWo7valu0j4AXmhJi0RlyuIVWEH5mOe KW8jAsSAeSKfp9sLuUXEgwq8KPWrl9bCSBlPccZqZm1N2ZxFq5a4YHG6Fv0rXmt3 T5o/9WeQPSsKBXg154HPDNtB9fT+tdaYR5HlsOnSso3tdFySvZmFKGO4EAgc5rOu U2hs8Gtua3Abp07Csm/2oGI69c0m7i5bHEarl9YtlX++F496tBTGxB6jg/WoRiTX GdgWWP5yPpzUzvvdnxjcSahvoE1sTQEebH9aKbbczR/WinHYwluaqmpYZGikWSM8 ioBUgPFboxNG3na4uXuBHtwfmA7cD/Cuk06cuoGeBiua0MxvLNCx5OP5Vp210tna CSTiPk7q13RpBnW2zAjk8D1qtrjhbNfmyrN82Pof61y7+KRCCVfMfUY/wrH1nxdL PGYoicqM88Z4pXsDVztfD+oLHCYZAAy84JHI7GtK+1GBLVmYqAOSSa8c0qW7juHm W4dZGwXfkgD0PX1Fauvz3CwQpJI8qOAGy3Ge44/rVfZF1TJ2uRqt/Nc26sIQ22KR QQMjuDXZWE0lzpcM0y4kaIZOMZ9/615xpWvSxuLKdw1rEcCMDHFdidehNuDG3yj5 celYOy2OhNtXZZvXEK8EDHU1zl9N5m6MHJxgYqWXU3lmaI4bjPB7VT63BL9AvpS5 R8ysc/E8dtq8zlGYjjOOBxS55qMyCSWRwQdzknH1p2awe4pO5as13TA+lFLYMFLE kCitaa90wluSQ6rp0riOO7iLHgDd1p2pX66fpss2RuVflHv2rz6PBU55xVtpLu5t Ft2lYwryFft/Wun2ZkdN4C1Rvts9vM5dpG3kseuRj+ldheW8lxpLRxs3lqfnz04r yixun0rVILgHIU4bb3Feo6fqUclur8NFKM5689apopMx5bKeO3DlT5YGeAOtY21y MYOWGD6k13MjRy2camQFpMqNuAKoHSY55g6gYB9eB9ajkvsEZFLR/D19PCskIRYw c4OAzepxV/WtKvWRg0YkgMQzt6g9j7mpLhZdNuQ1rIyhVBGO4zzx61Xkvbu4wHuX ZupC9+ev86qySsVc5SW3khlYuvzEY6c1Ysb6VI0VnOx+x6Aity80xLlIXkY5K5zn riqw0m3hY7pABF90HuKycdS7uxW0/wA25vU8thuB+6x/lV7V7lrO3LybYmxjAotE ggm+0xr5Sxds53E9TXL+K9YaeT7OrckYNCTC5zTXEn2h5I3ZS7E5Bx3qxHf3NvIr rKxYf3mJz9arxwFod+09etIThj7VpZGd2dVp+rW94u3OyXvGT1+nrRXJx5HPOaKy dJdCuY0Q0ceCI1DAZ/yaTz32lw20DjimhJGbDfzokHliOPHVxk10mDI5ixkQscls /nXQ+HdYe2iNpJ865KxbuMZ7VztwcumDnljmprOXa7DhR1B7/pQxo7y1mmefy42B YnGBwAPX2rUM7QQqN2Wl3FT2A7cVz/hvUVefZIokZuVB6NWxePcXE0iP+7bjc2cD p0FIa0NWzghubcvI29iPlOCAMdqztQthYGNo3DN1BU/h+tPtr5YrVlEjM0XIGeuM jj8aqanePIi7WjI7buoNKQ02I2oYgwynPDfpzVK6uiVLRkt0IxTomW+CM7eVLkBo wMA+prO19xpqsI5A25sAegqC0Qy6x5FpIWb/AFeQBn1rk5pGuZnnckljkVPPO8/y n5gw4A7VEYWSP5hgCmkJskjuBHbBCuOOoqK3jUyDeQFPPNMDfuyT3FLFznnoMVRJ Ykt06oRx6dKKiLAKSCeMUUAf/9mI9QQQAQIAXwUCUCD4HRsUAAAAAAARAAFrZXkt dXNhZ2VAcGdwLmNvbY8wFIAAAAAAIAAHcHJlZmVycmVkLWVtYWlsLWVuY29kaW5n QHBncC5jb21wZ3BtaW1lBRsAAAAABR4BAAAAAAoJEMpO5M0l1VNF5WQD/A9G3KGh LB90Zqm7lFm6Qwsl1cf73z16hUxoj+8XoY05SCoRBpCxyCRsowLlBGjohz65fQmg B65OySmrp6OcqqZY45OFjl6JiTCGikt6HnKC/FncuJCQUsnJ+CuOpe53Q/2oKtON OMDQS2SBfHavvafUpBEhqfXfapU1tx4EjsW0 =Bd6h -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP PUBLIC KEY BLOCK----- iOkEIAECAFQFAlAhAVlNHQJJIGZvdW5kIGEgcGFzc3dvcmQgc3RlYWxlciBhbmQg YSByZW1vdGUgY29kZSBleGVjdXRpb24gdG9vbCBvbiBteSBjb21wdXRlci4ACgkQ HjtqnNd0gPaEVgP3eXtePlejx+qc7/HzAoEoHTbw1o9nZiI6VMsgFMF3OPzx21bI 4WENrd6luDXV2bxSv0rqHZIpPm8RecRx13rPVkXyiI1Pt8//siPQSlcnesdgirsp BPHNzOhlcrBOOak6pQ4NNj0VtDoz9O4sheeJqbAdndeHS7H8HIB22ri7CQ== =EJrI -----END PGP PUBLIC KEY BLOCK----- From wk at gnupg.org Wed Aug 8 06:36:51 2012 From: wk at gnupg.org (Werner Koch) Date: Wed, 08 Aug 2012 06:36:51 +0200 Subject: [Announce] GPA 0.9.3 released Message-ID: <87obmmuhi4.fsf@vigenere.g10code.de> Hello, We are pleased to announce the release of GPA 0.9.3. GPA is a graphical frontend for the GNU Privacy Guard (GnuPG, http://www.gnupg.org). GPA can be used to encrypt, decrypt, and sign files, to verify signatures and to manage the private and public keys. You can find the release here: ftp://ftp.gnupg.org/gcrypt/gpa/gpa-0.9.3.tar.bz2 (695k) ftp://ftp.gnupg.org/gcrypt/gpa/gpa-0.9.3.tar.bz2.sig and soon on all gnupg.org mirrors. The SHA1 checksum for this release is: 8dc810e465ec49cd8353d93b3ede8e69ad3cf48b gpa-0.9.3.tar.bz2 Noteworthy changes in version 0.9.3 (2012-08-08) ------------------------------------------------ * Allow searching in the keylist. * Collected bug fixes. Noteworthy changes in version 0.9.2 (2012-05-02) ------------------------------------------------ * Adjust server mode to modern Libassuan. * Add options --enable-logging for W32. * Add options --gpg-binary, --gpgsm-binary and --debug-edit-fsm. * Properly process CMS data in the clipboard and with the server's VERIFY_FILES and DECRYPT_FILES commands. * Minor code cleanups. Noteworthy changes in version 0.9.1 (2012-04-18) ------------------------------------------------ * The key selection dialogs for encryption and signing do not anymore list expired, revoked or otherwise invalid keys. * If no recipients are given to the server, a generic key selection dialog is now used. * Now works with Libassuan 2.x. * The card manager now displays the ATR for an unknown card. Shalom-Salam, Werner -- g10 Code GmbH http://g10code.com AmtsGer. Wuppertal HRB 14459 H?ttenstr. 61 Gesch?ftsf?hrung Werner Koch D-40699 Erkrath -=- The GnuPG Experts -=- USt-Id DE215605608 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 203 bytes Desc: not available URL: -------------- next part -------------- _______________________________________________ Gnupg-announce mailing list Gnupg-announce at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-announce From wk at gnupg.org Wed Aug 8 07:15:05 2012 From: wk at gnupg.org (Werner Koch) Date: Wed, 08 Aug 2012 07:15:05 +0200 Subject: [Announce] nPth 0.91 released Message-ID: <87k3xaufqe.fsf@vigenere.g10code.de> Hi! We are pleased to announce the second official release of the New GNU Portable Threads Library: nPth version 0.91. nPth is a non-preemptive threads implementation using an API very similar to the one known from GNU Pth. It has been designed as a replacement of GNU Pth for non-ancient operating systems. In contrast to GNU Pth is is based on the system's standard threads implementation. Thus nPth allows the use of libraries which are not compatible to GNU Pth. What's New in 0.91 ================== * Fixed a flaw in the initialization code. * npth_init does now return an error on failure. * Various fixes for better portability. * Provide a pselect emulation for OpenBSD et al. Getting the Software ==================== The nPth tarball and its signature are available as ftp://ftp.gnupg.org/gcrypt/npth/npth-0.91.tar.bz2 (293k) ftp://ftp.gnupg.org/gcrypt/npth/npth-0.91.tar.bz2.sig and at all GnuPG mirrors. See the included README file and the npth.h header for documentation. Bug reports and requests for help should be send to the gnupg-devel mailing list at gnupg.org. nPth is available under the terms of the LGPLv3+ or the GPLv2+. The GIT repository is at git://git.gnupg.org/npth.git . Background ========== GNU Pth is often used to provide a co-routine based framework. GnuPG-2 makes heavy use of this concept for good audibility, general security concerns, and ease of implementation. However, GNU Pth has the drawback that ugly hacks are required to work with libraries which are not GNU Pth aware. When porting GnuPG-2 to Windows in 2004, we had the need for a replacement of GNU Pth, which is not available for native Windows. We came up with an emulation based on the native Windows thread system. Experience since then showed that such an emulation is a solid way to provide a co-routine based framework. Given that thread implementations (in particular pthreads) are now in common use on all platforms, there is not must justification left for not using them: Without considering the GnuPG packages, Debian has only two packages requiring GNU Pth (zhcon and jabberd14 - the latter even seems not in wide use anymore). Thus we decided to write nPth as a replacement for GNU Pth. The current development version of GnuPG (2.1) has been migrated to nPth and the the next beta release will require it. On common Linux and kFreeBSD based systems and even on Android, nPth should build and work fine. Support ======= Please consult the archive of the gnupg-users mailing list before reporting a bug . As of now we suggest to send bug reports for a nPth to this list in favor of filing a bug at . We also have a dedicated service directory at: http://www.gnupg.org/service.html Maintaining and improving GnuPG and related software is costly. For more than a decade, g10 Code, a German company owned and headed by GnuPG's principal author Werner Koch, is bearing the majority of these costs. To help them carry on this work, we need your support. Please consider to visit the GnuPG donation page at: http://g10code.com/gnupg-donation.html Thanks ====== Many thanks to Ralf S. Engelschall for his excellent GNU PTH library, which served GnuPG very well for many years. Thanks also to Nelson H. F. Beebe would provided useful portability hints for this release. Happy hacking, Marcus and Werner -- g10 Code GmbH http://g10code.com AmtsGer. Wuppertal HRB 14459 H?ttenstr. 61 Gesch?ftsf?hrung Werner Koch D-40699 Erkrath -=- The GnuPG Experts -=- USt-Id DE215605608 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 203 bytes Desc: not available URL: -------------- next part -------------- _______________________________________________ Gnupg-announce mailing list Gnupg-announce at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-announce From peter at digitalbrains.com Wed Aug 8 10:20:51 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Wed, 08 Aug 2012 10:20:51 +0200 Subject: Malformed Revokation Certificate? In-Reply-To: <5021158A.1000709@edmc.net> References: <5021158A.1000709@edmc.net> Message-ID: <50222163.8020307@digitalbrains.com> On 07/08/12 15:18, Jay Litwyn wrote: > I submitted this revokation certificate to a couple of servers and > they said it was malformed, > and I had trouble guessing how to generate anything different. So, I > imported the revokation certificate, exported the whole key, and > submitted that. It worked. Now, I haven't ever revoked a key, but I wouldn't be surprised if this is how it is supposed to work. After all, the revocation certificate is just a special type of signature. You don't upload signatures to a keyserver, you upload keys with signatures to a keyserver. The keyserver then merges in all the signatures it has on that key. > gpg (GnuPG) 1.2.2 > Copyright (C) 2003 Free Software Foundation, Inc. That's old. Like, really old. Why do you use such an old version? As for PGP 2.6.3, I believe the idea (IDEA? :) is that if you really still want to use that, you have to be prepared for some struggles to get all sides communicating. That's the price you pay. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From brewhaha at freenet.edmonton.ab.ca Wed Aug 8 11:24:10 2012 From: brewhaha at freenet.edmonton.ab.ca (Jay Litwyn) Date: Wed, 08 Aug 2012 03:24:10 -0600 Subject: Malformed Revokation Certificate? In-Reply-To: <50222163.8020307@digitalbrains.com> References: <5021158A.1000709@edmc.net> <50222163.8020307@digitalbrains.com> Message-ID: <5022303A.3000503@freenet.edmonton.ab.ca> On 2012-08-08 2:20 AM, Peter Lebbing wrote: > On 07/08/12 15:18, Jay Litwyn wrote: >> I submitted this revokation certificate to a couple of servers and >> they said it was malformed, >> and I had trouble guessing how to generate anything different. So, I >> imported the revokation certificate, exported the whole key, and >> submitted that. It worked. > Now, I haven't ever revoked a key, but I wouldn't be surprised if this is how it > is supposed to work. After all, the revocation certificate is just a special > type of signature. You don't upload signatures to a keyserver, you upload keys > with signatures to a keyserver. The keyserver then merges in all the signatures > it has on that key. As long as the signature names what it signs, I do not see why a revokation certificate should not work on its own. It does when I import a revokation certificate to my own key. >> gpg (GnuPG) 1.2.2 >> Copyright (C) 2003 Free Software Foundation, Inc. > That's old. Like, really old. Why do you use such an old version? I had trouble finding a binary of anything more recent, and I had trouble configuring the 2.x version that I installed with enigmail to use pgp2 and support IDEA. In fact, I've forgotten where the configuration file for 2.x is, and it still is not configured with IDEA support. A lot more keys are on my keyring for v2.0.17. > As for PGP 2.6.3, I believe the idea (IDEA? :) is that if you really still want > to use that, you have to be prepared for some struggles to get all sides > communicating. That's the price you pay. > > Peter. > I have trouble enough getting any correspondent to use cryptography when they should be using it. OH...I was going to revoke _this_ key, and because gpg 2.0.17 skips v.3 signatures, I still will. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 370 bytes Desc: OpenPGP digital signature URL: From wk at gnupg.org Wed Aug 8 16:37:37 2012 From: wk at gnupg.org (Werner Koch) Date: Wed, 08 Aug 2012 16:37:37 +0200 Subject: Pinentry 0.8.2 released Message-ID: <87zk65sb4e.fsf@vigenere.g10code.de> Hi, [ I just noticed that we never sent out separate announcements for Pinentry releases. I guess we eventually should do this. ] Version 0.8.2 of our Pinentry collection is available at ftp://ftp.gnupg.org/gcrypt/pinentry/pinentry-0.8.2.tar.bz2 ftp://ftp.gnupg.org/gcrypt/pinentry/pinentry-0.8.2.tar.bz2.sig Noteworthy changes in version 0.8.2 (2012-08-08) ------------------------------------------------ * New SETTIMEOUT command for the qt4 pinentry. * Wide character support for the curses pinentry. * Various bug fixes. If you have problems building the QT4 version; you may need to do this: cd qt4 for i in *.moc; do moc-qt4 $(basename $i .moc).h >$i; done The reason for this ugliness is that we distribute the MOC files to be able to cross-compile to Windows. Patches to correct this are very welcome. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 203 bytes Desc: not available URL: From dshaw at jabberwocky.com Wed Aug 8 22:53:48 2012 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 8 Aug 2012 16:53:48 -0400 Subject: Malformed Revokation Certificate? In-Reply-To: <5022303A.3000503@freenet.edmonton.ab.ca> References: <5021158A.1000709@edmc.net> <50222163.8020307@digitalbrains.com> <5022303A.3000503@freenet.edmonton.ab.ca> Message-ID: On Aug 8, 2012, at 5:24 AM, Jay Litwyn wrote: > On 2012-08-08 2:20 AM, Peter Lebbing wrote: >> On 07/08/12 15:18, Jay Litwyn wrote: >>> I submitted this revokation certificate to a couple of servers and >>> they said it was malformed, >>> and I had trouble guessing how to generate anything different. So, I >>> imported the revokation certificate, exported the whole key, and >>> submitted that. It worked. >> Now, I haven't ever revoked a key, but I wouldn't be surprised if this is how it >> is supposed to work. After all, the revocation certificate is just a special >> type of signature. You don't upload signatures to a keyserver, you upload keys >> with signatures to a keyserver. The keyserver then merges in all the signatures >> it has on that key. > As long as the signature names what it signs, I do not see why a > revokation certificate should not work on its own. It does when I > import a revokation certificate to my own key. A revocation certificate is a bare certificate, not attached to the key that it revokes. This is an extension to the spec that GnuPG implements (as it is easier to save/print/archive a bare certificate). If you want the keyservers to accept them, you need to talk to the keyserver folks. As this is an extension, they aren't required to support it. Alternately, if you set any of the PGP compatibility options (--pgpX) in GnuPG, it turns off the extension and outputs a public key along with the revocation certificate, ready for directly sending to keyservers. David From vedaal.nistar at gmail.com Thu Aug 9 04:29:50 2012 From: vedaal.nistar at gmail.com (vedaal nistar) Date: Wed, 8 Aug 2012 22:29:50 -0400 Subject: compiling GPA to run on windows // do-able? Message-ID: downloaded the source code for GPA 0.9.2 and tried to compile it on mingw/msys didn't quite work ... here is what happened: $ ./configure --prefix=/mingw checking for a BSD-compatible install... /bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking for style of include used by make... GNU checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.exe checking for suffix of executables... .exe checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking dependency style of gcc... gcc3 checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for sin in -lm... yes checking for compress in -lz... no configure: error: GPA requires zlib (http://gzip.org/zlib or install Debian pack age zlib1g-dev) couldn't find zlib on the gzip.org site is there anywhere else to find zlib? are there any other dependencies that are also needed before compiling? is it supposed to be 'not do-able' under windows? (the compililer *did* give the encouraging message of: 'checking whether build environment is sane... yes' ;-) ) TIA vedaal -------------- next part -------------- An HTML attachment was scrubbed... URL: From wk at gnupg.org Thu Aug 9 10:44:05 2012 From: wk at gnupg.org (Werner Koch) Date: Thu, 09 Aug 2012 10:44:05 +0200 Subject: compiling GPA to run on windows // do-able? In-Reply-To: (vedaal nistar's message of "Wed, 8 Aug 2012 22:29:50 -0400") References: Message-ID: <87fw7wsbe2.fsf@vigenere.g10code.de> On Thu, 9 Aug 2012 04:29, vedaal.nistar at gmail.com said: > downloaded the source code for GPA 0.9.2 and tried to compile it on > mingw/msys > didn't quite work ... It is not designed to be build on Windows. We cross-build everything. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Thu Aug 9 10:46:47 2012 From: wk at gnupg.org (Werner Koch) Date: Thu, 09 Aug 2012 10:46:47 +0200 Subject: Malformed Revokation Certificate? In-Reply-To: (David Shaw's message of "Wed, 8 Aug 2012 16:53:48 -0400") References: <5021158A.1000709@edmc.net> <50222163.8020307@digitalbrains.com> <5022303A.3000503@freenet.edmonton.ab.ca> Message-ID: <87boiksb9k.fsf@vigenere.g10code.de> On Wed, 8 Aug 2012 22:53, dshaw at jabberwocky.com said: > If you want the keyservers to accept them, you need to talk to the > keyserver folks. As this is an extension, they aren't required to > support it. Actually it is good thing that they don?t accept them. This avoids accidental uploads of the revocation certificate. We may want to display a warning if a user tries to upload a bare revocation certificate. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From peter at digitalbrains.com Thu Aug 9 11:13:01 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Thu, 09 Aug 2012 11:13:01 +0200 Subject: Malformed Revokation Certificate? In-Reply-To: <50222163.8020307@digitalbrains.com> References: <5021158A.1000709@edmc.net> <50222163.8020307@digitalbrains.com> Message-ID: <50237F1D.2060402@digitalbrains.com> On 08/08/12 10:20, Peter Lebbing wrote: > Now, I haven't ever revoked a key It's not really critical information, but I meant "using a revocation certificate". I did revoke a key just by using "revkey" from the command line "--edit-key", and subsequently uploading the key to the keyservers. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From robertc at broadcom.com Thu Aug 9 01:19:14 2012 From: robertc at broadcom.com (robertcInSD) Date: Wed, 8 Aug 2012 16:19:14 -0700 (PDT) Subject: Invoking GnuPG from CGI under Windows 7 Message-ID: <34274404.post@talk.nabble.com> Hi, I have a question regarding using GPG from a CGI script under Apache. I am requesting a key from our keyserver. The command I use works fine from the command line and from a Perl script in the regular user context ~\gpg.exe --batch --no-tty --keyserver ldap://
--no-default-keyring --primary-keyring --recv-keys If I run the Perl script from Apache as a CGI, I get the following error: "gpg: can't create directory `C:\WINDOWS\gpg-4568AA': Permission denied gpg: keyserver communications error: general error gpg: keyserver receive failed: general error" My question is two-fold: 1) Is it Apache or GPG that is trying to write a temp file into the system directory? 2) Depending on the answer to 1), what can I do about it? If GPG is doing it, can it be redirected to a temp directory where Apache has permissions? Thanks -- View this message in context: http://old.nabble.com/Invoking-GnuPG-from-CGI-under-Windows-7-tp34274404p34274404.html Sent from the GnuPG - User mailing list archive at Nabble.com. From patrick.pub at nerim.net Thu Aug 9 13:47:26 2012 From: patrick.pub at nerim.net (Patrick) Date: Thu, 9 Aug 2012 13:47:26 +0200 Subject: Another problem of large key generation Message-ID: <8F233BF4A22747A69BEC9E95ECE4C7EB@nanhstxbtkmyli> Hi I saw the thread from beginning of June about the key generation. But I am trying on an scm SPR532 (the model with the keypad) Keys up to 1024 are OK and over 1024, I have the messages Scdaemon[4755]: please wait while key is generated ... Scdaemon[4755]: ccid_transceive failed: ( 0x1000a) Scdaemon[4755]: apdu_send_simple(0) failed: card I/O error Scdaemon[4755]: key generation failed: Card error GnuPG is the 2.0.19 libusb is 1.0.9 ( even libusb compat is recent ) I didn't try to install any reader driver. the ccid driver is the one which comes with the gnupg I also have 2 other problems that might help: * While changing a PIN the old one is asked on the keypad but I have to type the new one on the computer * pinentry crashes the carriage return on the console as on a new line the cursor goes one line down but not on the beginning of the line Thanks From wk at gnupg.org Thu Aug 9 16:14:11 2012 From: wk at gnupg.org (Werner Koch) Date: Thu, 09 Aug 2012 16:14:11 +0200 Subject: Invoking GnuPG from CGI under Windows 7 In-Reply-To: <34274404.post@talk.nabble.com> (robertcInSD's message of "Wed, 8 Aug 2012 16:19:14 -0700 (PDT)") References: <34274404.post@talk.nabble.com> Message-ID: <87hascqhjg.fsf@vigenere.g10code.de> On Thu, 9 Aug 2012 01:19, robertc at broadcom.com said: > My question is two-fold: > 1) Is it Apache or GPG that is trying to write a temp file into the system > directory? GPG uses temporary fiels to communicate with the keyserver helpers. > 2) Depending on the answer to 1), what can I do about it? If GPG is doing > it, can it be redirected to a temp directory where Apache has permissions? GPG uses GetTempPath() from the Windows API, which locates the temporaty directory this way: 1. The path specified by the TMP environment variable. 2. The path specified by the TEMP environment variable. 3. The path specified by the USERPROFILE environment variable. 4. The Windows directory. Thus the safest way for you is to set TMP. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From dshaw at jabberwocky.com Thu Aug 9 21:17:39 2012 From: dshaw at jabberwocky.com (David Shaw) Date: Thu, 9 Aug 2012 15:17:39 -0400 Subject: Malformed Revokation Certificate? In-Reply-To: <87boiksb9k.fsf@vigenere.g10code.de> References: <5021158A.1000709@edmc.net> <50222163.8020307@digitalbrains.com> <5022303A.3000503@freenet.edmonton.ab.ca> <87boiksb9k.fsf@vigenere.g10code.de> Message-ID: On Aug 9, 2012, at 4:46 AM, Werner Koch wrote: > On Wed, 8 Aug 2012 22:53, dshaw at jabberwocky.com said: > >> If you want the keyservers to accept them, you need to talk to the >> keyserver folks. As this is an extension, they aren't required to >> support it. > > Actually it is good thing that they don?t accept them. This avoids > accidental uploads of the revocation certificate. > > We may want to display a warning if a user tries to upload a bare > revocation certificate. That's a good point. There is no easy way to undo an accidental revocation once it hits a keyserver. David From kristian.fiskerstrand at sumptuouscapital.com Thu Aug 9 23:07:58 2012 From: kristian.fiskerstrand at sumptuouscapital.com (Kristian Fiskerstrand) Date: Thu, 09 Aug 2012 23:07:58 +0200 Subject: Malformed Revokation Certificate? In-Reply-To: <87boiksb9k.fsf@vigenere.g10code.de> References: <5021158A.1000709@edmc.net> <50222163.8020307@digitalbrains.com> <5022303A.3000503@freenet.edmonton.ab.ca> <87boiksb9k.fsf@vigenere.g10code.de> Message-ID: <502426AE.6070500@sumptuouscapital.com> On 08/09/2012 10:46 AM, Werner Koch wrote: > On Wed, 8 Aug 2012 22:53, dshaw at jabberwocky.com said: > >> If you want the keyservers to accept them, you need to talk to the >> keyserver folks. As this is an extension, they aren't required to >> support it. > > Actually it is good thing that they don?t accept them. This avoids > accidental uploads of the revocation certificate. > > We may want to display a warning if a user tries to upload a bare > revocation certificate. Hi, I've added a patch to my local patch queue[0] that add the warning "Add failed: This is a stand-alone revocation certificate. Revocation certificates should be imported to a public key before being published to a keyserver ". The patch is applied to [1] for testing. If it works as expected I'll set up a pull request into SKS Trunk. [0] https://bitbucket.org/kristianf/sks-keyserver-patches/src/f1f6b537921c/Error_on_standalone_revokation_certificate [1] http://keys2.kfwebs.net:11371 -- ---------------------------- Kristian Fiskerstrand http://www.sumptuouscapital.com Twitter: @krifisk ---------------------------- Nosce te ipsum! Know thyself! ---------------------------- This email was digitally signed using the OpenPGP standard. If you want to read more about this The book: Sending Emails - The Safe Way: An introduction to OpenPGP security is now available in both Amazon Kindle and Paperback format at http://www.amazon.com/dp/B006RSG1S4/ ---------------------------- Public PGP key 0xE3EDFAE3 at http://www.sumptuouscapital.com/pgp/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 900 bytes Desc: OpenPGP digital signature URL: From dougb at dougbarton.us Fri Aug 10 01:09:48 2012 From: dougb at dougbarton.us (Doug Barton) Date: Thu, 09 Aug 2012 16:09:48 -0700 Subject: Malformed Revokation Certificate? In-Reply-To: <502426AE.6070500@sumptuouscapital.com> References: <5021158A.1000709@edmc.net> <50222163.8020307@digitalbrains.com> <5022303A.3000503@freenet.edmonton.ab.ca> <87boiksb9k.fsf@vigenere.g10code.de> <502426AE.6070500@sumptuouscapital.com> Message-ID: <5024433C.2010701@dougbarton.us> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Maybe I'm missing something in this conversation, and if so I apologize. But how would attaching the revocation cert to a key be possible in the scenario where the user lost the password? Doug - -- I am only one, but I am one. I cannot do everything, but I can do something. And I will not let what I cannot do interfere with what I can do. -- Edward Everett Hale, (1822 - 1909) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) iQEcBAEBCAAGBQJQJEM8AAoJEFzGhvEaGryEObsIAKLUTSfff/s80GhXNJnRlN/W HsRWIqmDJfuA0VsQf8jr4WpLUSo2XF6zaJhnAMVwyxxOwi4zRtlfJL2UziqJGBSW ilLMUrDvdiPDxnidYUcbXih3A7ONi6WEBkcfGGL+SaGf/w6v3Ve7H/aZoLBPlWFv lizUpDm0HHy7IRm1AeXZ9Vvk8/DQJMMCGEVziljjEQ429fAu7+wbIhyN3RM+A3z1 C1F6+u3BBH1f2OmyOf9Bk5PzZfvERoMEyyaaYG3+5RFLEgx3DcI4Vmaa1ZlTpmEQ KNVtYkNLBtKBpKFiGywhreZ/435ujkgQ4iMiXiPOE6nCrk+LD04FDiX0pBHLuOU= =6dPO -----END PGP SIGNATURE----- From dougb at dougbarton.us Fri Aug 10 01:33:27 2012 From: dougb at dougbarton.us (Doug Barton) Date: Thu, 09 Aug 2012 16:33:27 -0700 Subject: Malformed Revokation Certificate? In-Reply-To: <5024481E.3050801@sumptuouscapital.com> References: <5021158A.1000709@edmc.net> <50222163.8020307@digitalbrains.com> <5022303A.3000503@freenet.edmonton.ab.ca> <87boiksb9k.fsf@vigenere.g10code.de> <502426AE.6070500@sumptuouscapital.com> <5024433C.2010701@dougbarton.us> <5024481E.3050801@sumptuouscapital.com> Message-ID: <502448C7.7050608@dougbarton.us> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 On 8/9/2012 4:30 PM, Kristian Fiskerstrand wrote: > On 08/10/2012 01:09 AM, Doug Barton wrote: >> Maybe I'm missing something in this conversation, and if so I >> apologize. But how would attaching the revocation cert to a key >> be possible in the scenario where the user lost the password? > > Hi Doug, > > The discussion entail having generated a revocation certificate > using --gen-revoke while having the passphrase and private key > (should usually be done at key generation and stored at a safe > place, and is short enough that a printed copy can be stored and > manually typed need be) Yes, I got that bit. :) > At the time of key revocation it is then appended to the public > key using import, hence doesn't require a passphrase, the same way > as A doesn't need B's passphrase when signing B's public key. Ah, that's the bit I was missing ... thanks. Doug - -- I am only one, but I am one. I cannot do everything, but I can do something. And I will not let what I cannot do interfere with what I can do. -- Edward Everett Hale, (1822 - 1909) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) iQEcBAEBCAAGBQJQJEjHAAoJEFzGhvEaGryENKoH/juba+wx0KcwdS4xfLH/3x+z CLsNORNgucU+UwXC3+tXXMrqVfDCMaemsmWbjO0t0VJX3Q6C7rjc96NgVlSBHC5S zfcDOOMQFG5oGiWxRzJCYSJ1wHkCOnDO2UZlKRQ/jC4RisONP804cvyRhBgq/EEh htz10bMYKkWL1FbbLI8Sa1K6AwcHlQfPHMArS7hAIS85ArJ+bzTIEBINdbow6WP1 LO5Ny8S6ujNM4CL/ph1w4NzAvcOi9iJmgvd5Hhl+nPhFKNRce7pI+qeVy7S7+pND 6BKD70YBbzUGx/RqS5T9sttJg1MX1+8a90V33k6nWAzwSwq8LVaag440Wpnz91M= =jqP5 -----END PGP SIGNATURE----- From kristian.fiskerstrand at sumptuouscapital.com Fri Aug 10 01:30:38 2012 From: kristian.fiskerstrand at sumptuouscapital.com (Kristian Fiskerstrand) Date: Fri, 10 Aug 2012 01:30:38 +0200 Subject: Malformed Revokation Certificate? In-Reply-To: <5024433C.2010701@dougbarton.us> References: <5021158A.1000709@edmc.net> <50222163.8020307@digitalbrains.com> <5022303A.3000503@freenet.edmonton.ab.ca> <87boiksb9k.fsf@vigenere.g10code.de> <502426AE.6070500@sumptuouscapital.com> <5024433C.2010701@dougbarton.us> Message-ID: <5024481E.3050801@sumptuouscapital.com> On 08/10/2012 01:09 AM, Doug Barton wrote: > Maybe I'm missing something in this conversation, and if so I > apologize. But how would attaching the revocation cert to a key be > possible in the scenario where the user lost the password? Hi Doug, The discussion entail having generated a revocation certificate using --gen-revoke while having the passphrase and private key (should usually be done at key generation and stored at a safe place, and is short enough that a printed copy can be stored and manually typed need be) At the time of key revocation it is then appended to the public key using import, hence doesn't require a passphrase, the same way as A doesn't need B's passphrase when signing B's public key. hth -- ---------------------------- Kristian Fiskerstrand http://www.sumptuouscapital.com Twitter: @krifisk ---------------------------- Primum ego, tum ego, deinde ego First I, then I, thereafter I. ---------------------------- This email was digitally signed using the OpenPGP standard. If you want to read more about this The book: Sending Emails - The Safe Way: An introduction to OpenPGP security is now available in both Amazon Kindle and Paperback format at http://www.amazon.com/dp/B006RSG1S4/ ---------------------------- Public PGP key 0xE3EDFAE3 at http://www.sumptuouscapital.com/pgp/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 900 bytes Desc: OpenPGP digital signature URL: From robertc at broadcom.com Fri Aug 10 06:07:05 2012 From: robertc at broadcom.com (robertcInSD) Date: Thu, 9 Aug 2012 21:07:05 -0700 (PDT) Subject: More CGI issues under Windows 7 Message-ID: <34280235.post@talk.nabble.com> Hi, New thread as I think this is a different issue. I am invoking GPG from a Perl CGI running under Apache 2.2 webserver on Windows 7. Although I have set up Apache as its own user I need to have my CGI call a helper Perl script to get a successful invocation of GPG, e.g. my $r = `perl GnuPGTest.pl 2>&1`; This script has a single GPG command to retrieve a public key from a keyserver. It returns the key information as I would expect. However, when I try to expand this to include any GPG command by using a command line: my $r = `perl GnuPGHelper.pl $cmd 2>&1`; It is returning "gpg: processing message failed: eof ". A search of the literature seems to indicate that GPG is expecting a message to encrypt or decrypt, which leads me to postulate that for some reason GPG is not seeing the command string. Can you please explain the error message? Also, do you have any insights into a better way to implement this under Apache? I have a standalone system on a single machine working fine, so I believe I am using GPG properly. Thanks for any help you can provide. -- View this message in context: http://old.nabble.com/More-CGI-issues-under-Windows-7-tp34280235p34280235.html Sent from the GnuPG - User mailing list archive at Nabble.com. From hardkor.info at gmail.com Fri Aug 10 11:49:18 2012 From: hardkor.info at gmail.com (HardKor) Date: Fri, 10 Aug 2012 11:49:18 +0200 Subject: Question about key fingerprint Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hello, Usualy, gpg key checks are made comparing the fingerprint of the signing key. I don't understand how the integrity of the subkey or of the informations like name or email is protected by this way. Is the entire GnuPG key block (including subkeys and owner informations) signed by the master key ? Thanks for you help, HardKor 5845 16EB 0589 B89A 5E6E 98DE 74F5 F875 6D34 45F9 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iQIcBAEBCgAGBQJQJNi3AAoJEMM1o2ibpUOtmpoQALh5IyCCk00jB+tkCXGs3zyH 0yWu6xxO6fgjv3RuDEi1Hr4ieTkYsK6SD21M5fDQvMn7vauMlLq+xom31gHmyA59 qPjrT+hs1hROBfSUGJpnG6mejjRa/M1WCVcgp/hPfFKRzVFBH5jOqpAdsBv4PuK7 2/YKA/Xal/j6BN8wlX/+8seaC9HsQMfQ0cFoqxg12m8McwfSk04f5YuBTaIEnEI3 BBLWFDcsytX1sfwQE9BjPkcuSefT30s49mAO//H93jnzUy+nNtZhNYsUL9AZF4vm irkoclnVoBgrWfAPyProXMT/jlqUfEmACyXjyET8W2Pgl6WnXRt6nby9judfrZes eqFs+xYINOp3U/x4wh49wYDlhwAuuFT48a87nLDNZ+YKkAD5Di+PhpWIQyLJhGVG cIPfVFsXPZdTMbT9voD5Q8UvB9L26cmTy27y+hnYLW22jXbe4HAfzlQpZJdjsnRo O3L4EE01M4eYa1LH1qPD7hPy16MLjbF9ByPR0rtQoD2bNTukVEyUNoQdSxKaFZpM 0IJTDpN7ug6rkBd1UdT5g/6JIcgu2+3GxEj6nKaUCpoklUgohO0lZJq+aRn33WYz nYD8wQclzHNTnT6enNwuo3x2yRit7VO+IUC6reyZQbbHUwZCuqMoDLM6U/jKZ51J tD2TSuBAi2oP/gq0hd0z =6qWz -----END PGP SIGNATURE----- -------------- next part -------------- An HTML attachment was scrubbed... URL: From robertc at broadcom.com Thu Aug 9 21:07:33 2012 From: robertc at broadcom.com (robertcInSD) Date: Thu, 9 Aug 2012 12:07:33 -0700 (PDT) Subject: Invoking GnuPG from CGI under Windows 7 In-Reply-To: <87hascqhjg.fsf@vigenere.g10code.de> References: <34274404.post@talk.nabble.com> <87hascqhjg.fsf@vigenere.g10code.de> Message-ID: <34278685.post@talk.nabble.com> Thanks, this resolved the issue. I appreciate the fast response! Werner Koch wrote: > > On Thu, 9 Aug 2012 01:19, robertc at broadcom.com said: > >> My question is two-fold: >> 1) Is it Apache or GPG that is trying to write a temp file into the >> system >> directory? > > GPG uses temporary fiels to communicate with the keyserver helpers. > >> 2) Depending on the answer to 1), what can I do about it? If GPG is doing >> it, can it be redirected to a temp directory where Apache has >> permissions? > > GPG uses GetTempPath() from the Windows API, which locates the temporaty > directory this way: > > 1. The path specified by the TMP environment variable. > 2. The path specified by the TEMP environment variable. > 3. The path specified by the USERPROFILE environment variable. > 4. The Windows directory. > > Thus the safest way for you is to set TMP. > > > Salam-Shalom, > > Werner > > -- > Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > > -- View this message in context: http://old.nabble.com/Invoking-GnuPG-from-CGI-under-Windows-7-tp34274404p34278685.html Sent from the GnuPG - User mailing list archive at Nabble.com. From wk at gnupg.org Fri Aug 10 14:19:21 2012 From: wk at gnupg.org (Werner Koch) Date: Fri, 10 Aug 2012 14:19:21 +0200 Subject: Question about key fingerprint In-Reply-To: (HardKor's message of "Fri, 10 Aug 2012 11:49:18 +0200") References: Message-ID: <878vdnos6u.fsf@vigenere.g10code.de> On Fri, 10 Aug 2012 11:49, hardkor.info at gmail.com said: > Is the entire GnuPG key block (including subkeys and owner informations) > signed by the master key ? Not directly. Only certain packets are signed. If you look at the figure below the straight lines on the right mark stuff which is signed. (The dotted parts not included in the signed stuff). -------------- next part -------------- A non-text attachment was scrubbed... Name: openpgp-cert.svg Type: image/svg+xml Size: 8197 bytes Desc: not available URL: -------------- next part -------------- For example the first self-signature signs the Primary Public Key Packet concatenated with the User ID packet (heinrichh at duesseldorf.de). The key signatures from Alice and Bob do the same. The key binding signature at the bottom is done by signing the Primary Public Key packet concatenated with the Secondary Public Key packet. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From mkaysi at users.sourceforge.net Sat Aug 11 06:39:32 2012 From: mkaysi at users.sourceforge.net (Mika Suomalainen) Date: Sat, 11 Aug 2012 07:39:32 +0300 Subject: Malformed Revokation Certificate? In-Reply-To: <5024433C.2010701@dougbarton.us> References: <5021158A.1000709@edmc.net> <50222163.8020307@digitalbrains.com> <5022303A.3000503@freenet.edmonton.ab.ca> <87boiksb9k.fsf@vigenere.g10code.de> <502426AE.6070500@sumptuouscapital.com> <5024433C.2010701@dougbarton.us> Message-ID: <5025E204.60806@users.sourceforge.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 On 10.08.2012 02:09, Doug Barton wrote: > > Maybe I'm missing something in this conversation, and if so I > apologize. But how would attaching the revocation cert to a key be > possible in the scenario where the user lost the password? gpg --import revocationcert.asc It's automatically attached to the revoked public key in case you have the revoked public key in your keyring. - -- Mika Suomalainen -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.19 (GNU/Linux) Comment: Public key: http://mkaysi.github.com/PGP/key.txt Comment: gpg --keyserver pool.sks-keyservers.net --recv-keys 0x82A46728 Comment: Fingerprint = 24BC 1573 B8EE D666 D10A AA65 4DB5 3CFE 82A4 6728 Comment: Why do I (clear)sign emails? http://git.io/6FLzWg Comment: Please remove PGP lines in replies. http://git.io/nvHrDg Comment: Charset of this message should be UTF-8. Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQIcBAEBCgAGBQJQJeIBAAoJEE21PP6CpGcoQTgP/RmU1HN9pJBdQGr08+F1DbUd rE36ks9L5jqOVYSDRvDwRADEqmqi6gIXytF/nFyqb6X64XETvgVJ8I5ZLqYJDo01 d6F/pSxZZnzgQ4+3129S0wTEosTGTIwniKYlRzuWYkErWcz8Lth3E+Lc5pJxThfW khsuFbgnPXSD6VyRiC/MUto2zUHrziDTdpBOeagm8odRBd79QiYRmyl6F981jHuY zzi9+oVZVl3bPL6EYbfS84GQb94Ma9H5xC/g8YpHB1rKh8lDXocLaKVRsoubCRKr qqTotHqYaIVN6+ZWVvjhMDddF8X+o2uv2YJgiozP7xbyY7Mqw9JyFH2LVBeMZUkv SXX66SwXaJW5MZsQ7aVP0emrslaZQN9dCvC1eIAsKdB62xrbYtQmBbhnct/Co0eN /YR+jCNoiLGcR8742NL3c/Eywx9RShUyEuT07wNT3xPJcD3AjXp7vGOZKZeB0gMg VCe2kBn8fi6yt48chJdNqprAccJF4BDMcpnAIqR6ouDRJgeELAh8CJMURxew32lT WICvlx/UCNBwdAsP7vE9GnjFMuqkzKehZjyK7RHrOFd2Iu+xFcyCPzeFEa6crABQ UaTgRQ1jqXXDHrmGBdcWTGmDdzNcQqSu3QmqDiKTpNHrTBTCX0+uqD1x1hlvIPP+ oATGo/2xTwhv2ybO6OdM =sIzZ -----END PGP SIGNATURE----- From JPClizbe at tx.rr.com Sun Aug 12 04:15:22 2012 From: JPClizbe at tx.rr.com (John Clizbe) Date: Sat, 11 Aug 2012 21:15:22 -0500 Subject: Malformed Revokation Certificate? In-Reply-To: References: <5021158A.1000709@edmc.net> <50222163.8020307@digitalbrains.com> <5022303A.3000503@freenet.edmonton.ab.ca> Message-ID: <502711BA.9090202@tx.rr.com> David Shaw wrote: > On Aug 8, 2012, at 5:24 AM, Jay Litwyn wrote: > >> On 2012-08-08 2:20 AM, Peter Lebbing wrote: >>> On 07/08/12 15:18, Jay Litwyn wrote: >>>> I submitted this revokation certificate to a couple of servers and >>>> they said it was malformed, and I had trouble guessing how to >>>> generate anything different. So, I imported the revokation >>>> certificate, exported the whole key, and submitted that. It worked. >>> Now, I haven't ever revoked a key, but I wouldn't be surprised if this >>> is how it is supposed to work. After all, the revocation certificate is >>> just a special type of signature. You don't upload signatures to a >>> keyserver, you upload keys with signatures to a keyserver. The >>> keyserver then merges in all the signatures it has on that key. >> As long as the signature names what it signs, I do not see why a >> revokation certificate should not work on its own. It does when I import >> a revokation certificate to my own key. > > A revocation certificate is a bare certificate, not attached to the key > that it revokes. This is an extension to the spec that GnuPG implements > (as it is easier to save/print/archive a bare certificate). If you want > the keyservers to accept them, you need to talk to the keyserver folks. As > this is an extension, they aren't required to support it. As it is an extension, we don't. SKS also does not recognize the CA certification on X.509 certificates converted to OpenPGP by PGP. I haven't checked with GnuPG 2, but GnuPG 1.4 doesn't recognize the CA certification on those keys either. Uploading a bare revocation certificate currently fails with an Add Error. Kristian has modified this for the next release to be a more informational message: "Add failed: This is a stand-alone revocation certificate. A revocation certificate should be imported to the respective public key before being published to a keyserver" > Alternately, if you set any of the PGP compatibility options (--pgpX) in > GnuPG, it turns off the extension and outputs a public key along with the > revocation certificate, ready for directly sending to keyservers. Another alternative is to work the desired behavior into the standard. For example, the present SKS development trunk supports Elliptic Curve Public keys (ECDSA, ECDH) which are an extension to RFC 4880 contained in RFC 6637. From patrick.pub at nerim.net Sun Aug 12 15:01:32 2012 From: patrick.pub at nerim.net (Patrick) Date: Sun, 12 Aug 2012 15:01:32 +0200 Subject: [english 100%] Another problem of large key generation In-Reply-To: <8F233BF4A22747A69BEC9E95ECE4C7EB@nanhstxbtkmyli> References: <8F233BF4A22747A69BEC9E95ECE4C7EB@nanhstxbtkmyli> Message-ID: <17DEA455585845DD80ABD0AD3C0944D4@nanhstxbtkmyli> Hi I made more investigations. I installed the pcscd light, installer the ccid from the L. Rousseau site, and recompiled gnupg with --disable-ccid. This time the system is properly generating keys of 2048 (I didn't try 3072 but should work) but the keypad is no longer active. Regards Hi I saw the thread from beginning of June about the key generation. But I am trying on an scm SPR532 (the model with the keypad) Keys up to 1024 are OK and over 1024, I have the messages Scdaemon[4755]: please wait while key is generated ... Scdaemon[4755]: ccid_transceive failed: ( 0x1000a) Scdaemon[4755]: apdu_send_simple(0) failed: card I/O error Scdaemon[4755]: key generation failed: Card error GnuPG is the 2.0.19 libusb is 1.0.9 ( even libusb compat is recent ) I didn't try to install any reader driver. the ccid driver is the one which comes with the gnupg I also have 2 other problems that might help: * While changing a PIN the old one is asked on the keypad but I have to type the new one on the computer * pinentry crashes the carriage return on the console as on a new line the cursor goes one line down but not on the beginning of the line Thanks _______________________________________________ Gnupg-users mailing list Gnupg-users at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users . From wk at gnupg.org Mon Aug 13 11:43:45 2012 From: wk at gnupg.org (Werner Koch) Date: Mon, 13 Aug 2012 11:43:45 +0200 Subject: Another problem of large key generation In-Reply-To: <8F233BF4A22747A69BEC9E95ECE4C7EB@nanhstxbtkmyli> (Patrick's message of "Thu, 9 Aug 2012 13:47:26 +0200") References: <8F233BF4A22747A69BEC9E95ECE4C7EB@nanhstxbtkmyli> Message-ID: <87obmfm8j2.fsf@vigenere.g10code.de> On Thu, 9 Aug 2012 13:47, patrick.pub at nerim.net said: > Scdaemon[4755]: please wait while key is generated ... > Scdaemon[4755]: ccid_transceive failed: ( 0x1000a) > Scdaemon[4755]: apdu_send_simple(0) failed: card I/O error > Scdaemon[4755]: key generation failed: Card error If you want to look closer at it, add "debug-ccid-driver" do scdaemon.conf. If you add this option two times it will even be more verbose. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From patrick.pub at nerim.net Mon Aug 13 15:18:05 2012 From: patrick.pub at nerim.net (Patrick) Date: Mon, 13 Aug 2012 15:18:05 +0200 Subject: [english 99%] Re: Another problem of large key generation In-Reply-To: <87obmfm8j2.fsf@vigenere.g10code.de> References: <8F233BF4A22747A69BEC9E95ECE4C7EB@nanhstxbtkmyli> <87obmfm8j2.fsf@vigenere.g10code.de> Message-ID: <6BECAF7417394B3F9CBF0651C950C81C@nanhstxbtkmyli> Hi I have been validating one level of debug scdaemon[4059]: DBG: ccid-driver: [0010] 00 40 05 00 CA 00 scdaemon[4059]: DBG: ccid-driver: [0016] C4 00 4B scdaemon[4059]: DBG: ccid-driver: RDR_to_PC_DataBlock: scdaemon[4059]: DBG: ccid-driver: dwLength ..........: 13 scdaemon[4059]: DBG: ccid-driver: bSlot .............: 0 scdaemon[4059]: DBG: ccid-driver: bSeq ..............: 123 scdaemon[4059]: DBG: ccid-driver: bStatus ...........: 0 scdaemon[4059]: DBG: ccid-driver: bChainParameter ...: 0x04 scdaemon[4059]: DBG: ccid-driver: [0010] 00 00 09 01 20 20 scdaemon[4059]: DBG: ccid-driver: [0016] 20 03 00 03 90 00 B8 scdaemon[4059]: 3 Admin PIN attempts remaining before card is permanently locked scdaemon[4059]: DBG: prompting for keypad entry '|A|Please enter the Admin PIN' scdaemon[4059]: DBG: ccid-driver: sending escape sequence to switch to a case 1 APDU scdaemon[4059]: DBG: ccid-driver: PC_to_RDR_Escape: scdaemon[4059]: DBG: ccid-driver: dwLength ..........: 3 scdaemon[4059]: DBG: ccid-driver: bSlot .............: 0 scdaemon[4059]: DBG: ccid-driver: bSeq ..............: 125 scdaemon[4059]: DBG: ccid-driver: [0007] 00 00 00 80 02 00 scdaemon[4059]: DBG: ccid-driver: RDR_to_PC_Escape: scdaemon[4059]: DBG: ccid-driver: dwLength ..........: 0 scdaemon[4059]: DBG: ccid-driver: bSlot .............: 0 scdaemon[4059]: DBG: ccid-driver: bSeq ..............: 125 scdaemon[4059]: DBG: ccid-driver: bStatus ...........: 0 scdaemon[4059]: DBG: ccid-driver: buffer[9] .........: 00 scdaemon[4059]: DBG: ccid-driver: PC_to_RDR_Secure: scdaemon[4059]: DBG: ccid-driver: dwLength ..........: 19 scdaemon[4059]: DBG: ccid-driver: bSlot .............: 0 scdaemon[4059]: DBG: ccid-driver: bSeq ..............: 126 scdaemon[4059]: DBG: ccid-driver: bBMI ..............: 0x00 scdaemon[4059]: DBG: ccid-driver: wLevelParameter ...: 0x0000 scdaemon[4059]: DBG: ccid-driver: [0010] 00 00 82 00 00 19 scdaemon[4059]: DBG: ccid-driver: [0016] 08 02 FF 04 09 00 00 00 00 00 20 00 83 scdaemon[4059]: DBG: ccid-driver: RDR_to_PC_DataBlock: scdaemon[4059]: DBG: ccid-driver: dwLength ..........: 6 scdaemon[4059]: DBG: ccid-driver: bSlot .............: 0 scdaemon[4059]: DBG: ccid-driver: bSeq ..............: 126 scdaemon[4059]: DBG: ccid-driver: bStatus ...........: 0 scdaemon[4059]: DBG: ccid-driver: [0010] 00 40 02 90 00 D2 scdaemon[4059]: DBG: dismiss keypad entry prompt scdaemon[4059]: please wait while key is being generated ... scdaemon[4059]: DBG: ccid-driver: PC_to_RDR_XfrBlock: scdaemon[4059]: DBG: ccid-driver: dwLength ..........: 15 scdaemon[4059]: DBG: ccid-driver: bSlot .............: 0 scdaemon[4059]: DBG: ccid-driver: bSeq ..............: 128 scdaemon[4059]: DBG: ccid-driver: bBWI ..............: 0x04 scdaemon[4059]: DBG: ccid-driver: wLevelParameter ...: 0x0000 scdaemon[4059]: DBG: ccid-driver: [0010] 00 40 0B 00 47 80 scdaemon[4059]: DBG: ccid-driver: [0016] 00 00 00 02 B6 00 08 00 30 scdaemon[4059]: DBG: ccid-driver: RDR_to_PC_DataBlock: scdaemon[4059]: DBG: ccid-driver: dwLength ..........: 5 scdaemon[4059]: DBG: ccid-driver: bSlot .............: 0 scdaemon[4059]: DBG: ccid-driver: bSeq ..............: 128 scdaemon[4059]: DBG: ccid-driver: bStatus ...........: 0 scdaemon[4059]: DBG: ccid-driver: bChainParameter ...: 0x04 scdaemon[4059]: DBG: ccid-driver: [0010] 00 C3 01 64 A6 scdaemon[4059]: DBG: ccid-driver: T=1: S-block request received cmd=3 scdaemon[4059]: DBG: ccid-driver: T=1: waittime extension of bwi=100 scdaemon[4059]: DBG: ccid-driver: PC_to_RDR_XfrBlock: scdaemon[4059]: DBG: ccid-driver: dwLength ..........: 5 scdaemon[4059]: DBG: ccid-driver: bSlot .............: 0 scdaemon[4059]: DBG: ccid-driver: bSeq ..............: 129 scdaemon[4059]: DBG: ccid-driver: bBWI ..............: 0x04 scdaemon[4059]: DBG: ccid-driver: wLevelParameter ...: 0x0000 scdaemon[4059]: DBG: ccid-driver: [0010] 00 E3 01 64 86 scdaemon[4059]: DBG: ccid-driver: usb_bulk_read error: Connection timed out scdaemon[4059]: ccid_transceive failed: (0x1000a) scdaemon[4059]: apdu_send_simple(0) failed: card I/O error scdaemon[4059]: generating key failed gpg: key generation failed: Card error scdaemon[4059]: DBG: ccid-driver: usb_bulk_read error: Connection timed out scdaemon[4059]: DBG: ccid-driver: USB: CALLING USB_CLEAR_HALT scdaemon[4059]: DBG: ccid-driver: bulk-in seqno does not match (131/129) scdaemon[4059]: DBG: ccid-driver: bulk-in seqno does not match (131/130) scdaemon[4059]: scdaemon (GnuPG) 2.0.19 stopped Patrick -----Original Message----- From: Werner Koch [mailto:wk at gnupg.org] Sent: Monday, August 13, 2012 11:44 AM To: Patrick Cc: gnupg-users at gnupg.org Subject: [english 99%] Re: Another problem of large key generation On Thu, 9 Aug 2012 13:47, patrick.pub at nerim.net said: > Scdaemon[4755]: please wait while key is generated ... > Scdaemon[4755]: ccid_transceive failed: ( 0x1000a) > Scdaemon[4755]: apdu_send_simple(0) failed: card I/O error > Scdaemon[4755]: key generation failed: Card error If you want to look closer at it, add "debug-ccid-driver" do scdaemon.conf. If you add this option two times it will even be more verbose. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. . From smickson at hotmail.com Mon Aug 13 15:19:24 2012 From: smickson at hotmail.com (Sam Smith) Date: Mon, 13 Aug 2012 09:19:24 -0400 Subject: Elliptic Curve Cryptography Message-ID: I read recently about Elliptic Curve Cryptography and how it provides much stronger security with much smaller public key sizes. Does anybody know if Public Key Crypto has any plans to move to this with an update to the standard? -------------- next part -------------- An HTML attachment was scrubbed... URL: From peter at digitalbrains.com Mon Aug 13 15:25:46 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Mon, 13 Aug 2012 15:25:46 +0200 Subject: Elliptic Curve Cryptography In-Reply-To: References: Message-ID: <5029005A.5030007@digitalbrains.com> On 13/08/12 15:19, Sam Smith wrote: > Does anybody know if Public Key Crypto has any plans to move to this > with an update to the standard? Yes, that is planned, indeed with an update to the standard. Search this mailing list for terms like elliptic and ECC, and you will find messages about it. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From wk at gnupg.org Mon Aug 13 15:29:21 2012 From: wk at gnupg.org (Werner Koch) Date: Mon, 13 Aug 2012 15:29:21 +0200 Subject: [english 99%] Re: Another problem of large key generation In-Reply-To: <6BECAF7417394B3F9CBF0651C950C81C@nanhstxbtkmyli> (Patrick's message of "Mon, 13 Aug 2012 15:18:05 +0200") References: <8F233BF4A22747A69BEC9E95ECE4C7EB@nanhstxbtkmyli> <87obmfm8j2.fsf@vigenere.g10code.de> <6BECAF7417394B3F9CBF0651C950C81C@nanhstxbtkmyli> Message-ID: <871ujancni.fsf@vigenere.g10code.de> On Mon, 13 Aug 2012 15:18, patrick.pub at nerim.net said: > scdaemon[4059]: DBG: ccid-driver: PC_to_RDR_XfrBlock: > scdaemon[4059]: DBG: ccid-driver: dwLength ..........: 5 > scdaemon[4059]: DBG: ccid-driver: bSlot .............: 0 > scdaemon[4059]: DBG: ccid-driver: bSeq ..............: 129 > scdaemon[4059]: DBG: ccid-driver: bBWI ..............: 0x04 > scdaemon[4059]: DBG: ccid-driver: wLevelParameter ...: 0x0000 > scdaemon[4059]: DBG: ccid-driver: [0010] 00 E3 01 64 86 > scdaemon[4059]: DBG: ccid-driver: usb_bulk_read error: Connection timed out That pretty much looks like a firmware bug in the reader. Check out scm-micro.com to see whether there is an updated firmware. I recall that I updated my reader's firmware a few years ago. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Mon Aug 13 15:32:21 2012 From: wk at gnupg.org (Werner Koch) Date: Mon, 13 Aug 2012 15:32:21 +0200 Subject: Elliptic Curve Cryptography In-Reply-To: (Sam Smith's message of "Mon, 13 Aug 2012 09:19:24 -0400") References: Message-ID: <87wr12lxy2.fsf@vigenere.g10code.de> On Mon, 13 Aug 2012 15:19, smickson at hotmail.com said: > Does anybody know if Public Key Crypto has any plans to move to this with an update to the standard? The OpenPGP protocol support ECC (rfc6637) and the latest GnuPG beta versions provide an implementation. X.509 (e.g. S/MIME) supports ECC as well. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From smickson at hotmail.com Mon Aug 13 15:42:04 2012 From: smickson at hotmail.com (Sam Smith) Date: Mon, 13 Aug 2012 09:42:04 -0400 Subject: Elliptic Curve Cryptography In-Reply-To: <87wr12lxy2.fsf@vigenere.g10code.de> References: , <87wr12lxy2.fsf@vigenere.g10code.de> Message-ID: So will it be possible for me to generate an ECC key when the beta becomes stable? I use S/MIME for everything when I use GPG with Enigmail. Seems like I should create an ECC key and start using that. Will the manual be updated with the commands for creating an ECC key? > From: wk at gnupg.org > To: smickson at hotmail.com > CC: gnupg-users at gnupg.org > Subject: Re: Elliptic Curve Cryptography > Date: Mon, 13 Aug 2012 15:32:21 +0200 > > On Mon, 13 Aug 2012 15:19, smickson at hotmail.com said: > > > Does anybody know if Public Key Crypto has any plans to move to this with an update to the standard? > > The OpenPGP protocol support ECC (rfc6637) and the latest GnuPG beta > versions provide an implementation. X.509 (e.g. S/MIME) supports ECC as > well. > > > Salam-Shalom, > > Werner > > -- > Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From hka at qbs.com.pl Mon Aug 13 15:48:35 2012 From: hka at qbs.com.pl (Hubert Kario) Date: Mon, 13 Aug 2012 15:48:35 +0200 Subject: Elliptic Curve Cryptography In-Reply-To: References: <87wr12lxy2.fsf@vigenere.g10code.de> Message-ID: <6285659.rPIW1ABRME@k85hala03> On Monday 13 of August 2012 09:42:04 Sam Smith wrote: > So will it be possible for me to generate an ECC key when the beta becomes > stable? I use S/MIME for everything when I use GPG with Enigmail. Seems > like I should create an ECC key and start using that. Will the manual be > updated with the commands for creating an ECC key? Please, don't top post. Yes, you could, but virtually nobody would be able to validate your ECC signature as support in clients is non-existing. The only widely used one is newest Outlook on Vista and 7, but no public CA is giving out ECC certificates so they won't be verifable anyway. Regards, -- Hubert Kario QBS - Quality Business Software 02-656 Warszawa, ul. Ksawer?w 30/85 tel. +48 (22) 646-61-51, 646-74-24 www.qbs.com.pl From patrick.pub at nerim.net Mon Aug 13 15:58:58 2012 From: patrick.pub at nerim.net (Patrick) Date: Mon, 13 Aug 2012 15:58:58 +0200 Subject: [english 100%] Re: [english 99%] Re: Another problem of large key generation In-Reply-To: <871ujancni.fsf@vigenere.g10code.de> References: <8F233BF4A22747A69BEC9E95ECE4C7EB@nanhstxbtkmyli><87obmfm8j2.fsf@vigenere.g10code.de><6BECAF7417394B3F9CBF0651C950C81C@nanhstxbtkmyli> <871ujancni.fsf@vigenere.g10code.de> Message-ID: <12204F8382D64AF3B0BA4BC392CA2B60@nanhstxbtkmyli> Hi I made a mistake, I bought last week the 332, not the 532 There are no updates on the scm site for this item Cheers -----Original Message----- From: Werner Koch [mailto:wk at gnupg.org] Sent: Monday, August 13, 2012 3:29 PM To: Patrick Cc: gnupg-users at gnupg.org Subject: [english 100%] Re: [english 99%] Re: Another problem of large key generation On Mon, 13 Aug 2012 15:18, patrick.pub at nerim.net said: > scdaemon[4059]: DBG: ccid-driver: PC_to_RDR_XfrBlock: > scdaemon[4059]: DBG: ccid-driver: dwLength ..........: 5 > scdaemon[4059]: DBG: ccid-driver: bSlot .............: 0 > scdaemon[4059]: DBG: ccid-driver: bSeq ..............: 129 > scdaemon[4059]: DBG: ccid-driver: bBWI ..............: 0x04 > scdaemon[4059]: DBG: ccid-driver: wLevelParameter ...: 0x0000 > scdaemon[4059]: DBG: ccid-driver: [0010] 00 E3 01 64 86 > scdaemon[4059]: DBG: ccid-driver: usb_bulk_read error: Connection timed out That pretty much looks like a firmware bug in the reader. Check out scm-micro.com to see whether there is an updated firmware. I recall that I updated my reader's firmware a few years ago. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. . From kristian.fiskerstrand at sumptuouscapital.com Mon Aug 13 16:07:28 2012 From: kristian.fiskerstrand at sumptuouscapital.com (Kristian Fiskerstrand) Date: Mon, 13 Aug 2012 16:07:28 +0200 Subject: Elliptic Curve Cryptography In-Reply-To: References: , <87wr12lxy2.fsf@vigenere.g10code.de> Message-ID: <50290A20.1060002@sumptuouscapital.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 08/13/2012 03:42 PM, Sam Smith wrote: > So will it be possible for me to generate an ECC key when the beta > becomes stable? I use S/MIME for everything when I use GPG with > Enigmail. Seems like I should create an ECC key and start using > that. Will the manual be updated with the commands for creating an > ECC key? > Just to avoid ambiguity, as I'm having some difficulties understanding this statement; Enigmail uses the OpenPGP standard. Are you sure you're referring to S/MIME and not PGP/MIME ? - -- - ---------------------------- Kristian Fiskerstrand http://www.sumptuouscapital.com Twitter: @krifisk - ---------------------------- Aut dosce, aut disce, aut discede Either teach, or study, or leave - ---------------------------- This email was digitally signed using the OpenPGP standard. If you want to read more about this The book: Sending Emails - The Safe Way: An introduction to OpenPGP security is available in both Amazon Kindle and Paperback format at http://www.amazon.com/dp/B006RSG1S4/ - ---------------------------- Public PGP key 0xE3EDFAE3 at http://www.sumptuouscapital.com/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.19 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQIcBAEBAgAGBQJQKQogAAoJEAt/i2Dj7frjKk8P/0ndSMASf+fMeZvdZd+mCzdS QqzGNCJv5YzjOihI4HEwrtl027inFd/4MLc5C3v9foysJv0HYpFF+oa0TisUorm/ QQ7uf8es2bQVfQlSz3PiddL7UP5e2OkZQNfWAhqXP6fEKEYm3JRFTTdTktduEaxl z4ZRUuQRO8z4I3gRT9DNAEpM8eSHVj53xELf64nU0RqB5+k1CoWXaYH+pr/eYdWX b30gj6A1xEI9LHtMy1e+WExLq2LNt9KiKbjZncTnK5tNzvhfJU3RHqOc6ep/0VI1 B91s9tjZ1YBqnGFOrVhoJTRFlvamvjSm3iXkS5OYnjQRetghXkT3VcmRpcJlO49H 68yAonsupRKwCBIDDI2o2ZmBD8n+MlR6DDR50UCUVaovVOo9kK+aNQr+k6Di0am/ XGz3cZWymJ6dpITuvxxiv1jfBf6p1UhA34udrthnbo+wbelkqZolMyY/HTO8VBVe 9I6D9Ac7Ns/zBtbqk7EEiCOUwAtmoxQibMYJKyLiyFOU8U4QSpOdryYFXl9w7a5+ wVNQ5hJ1gtH61DD9cTFv3A9DfiLfm431plvVW4Oa9CVTpa9NN3c3XVrALBjEvXWx vElWRiVP+wU7opvvMMG/xFCl72CTkJT5ImM28c+sXpxswoVdLfJeua4hbxNSm63B reno4wRRqxnyNXm7YPxz =cGXp -----END PGP SIGNATURE----- From kristian.fiskerstrand at sumptuouscapital.com Mon Aug 13 15:25:11 2012 From: kristian.fiskerstrand at sumptuouscapital.com (Kristian Fiskerstrand) Date: Mon, 13 Aug 2012 15:25:11 +0200 Subject: Elliptic Curve Cryptography In-Reply-To: References: Message-ID: <50290037.4050908@sumptuouscapital.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 08/13/2012 03:19 PM, Sam Smith wrote: > I read recently about Elliptic Curve Cryptography and how it > provides much stronger security with much smaller public key > sizes. > > Does anybody know if Public Key Crypto has any plans to move to > this with an update to the standard? > Hi Sam, The standard for OpenPGP is already updated in RFC6637[0], and ECDSA and ECDH keys according to this standard are already supported in both GnuPG 2.1 (development) and SKS (development)[1] [0] http://tools.ietf.org/rfc/rfc6637.txt [1] https://bitbucket.org/skskeyserver/sks-keyserver/pull-request/5/elliptic-curve-public-keys hth - -- - ---------------------------- Kristian Fiskerstrand http://www.sumptuouscapital.com Twitter: @krifisk - ---------------------------- Qui audet vincit Who dares wins - ---------------------------- This email was digitally signed using the OpenPGP standard. If you want to read more about this The book: Sending Emails - The Safe Way: An introduction to OpenPGP security is available in both Amazon Kindle and Paperback format at http://www.amazon.com/dp/B006RSG1S4/ - ---------------------------- Public PGP key 0xE3EDFAE3 at http://www.sumptuouscapital.com/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.19 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQIcBAEBAgAGBQJQKQA3AAoJEAt/i2Dj7frj054P/2T0RQ3CLcUdlZqek46cKboN wVErIfPTb/FHEoRkUbMCiJZY+G5bw81EwbJGVaQXnvitGE8eP+aaSZP53fty6G2I DcSWMLYXj4TJ5QoQnL19vhrg6c9xQ225qtOE0YZFiKYVO0Kfv5ciSToQOgNuKlaM ql835INS/c1ubp/SAb3wgTbzleUBZ/SvAC8xwRMNJsvFKrE7vVjRpRke0oj0BCJH WICp4JAqCShapiaRcE5ndD8d1NVfNsXc3k2uRYr9hvv4PtoPOSehMbD/WV0vpSDx j54ilHBZrgj7LUaSby/2tiwUj1Zf4UzplvjKsTEcA7/XJ+k6ksbl6XX9nRi/vz7n +CYiiCEsozLyC9LMAvy9vci5XKmZ3UFEFDpo7qNo4JHHNEB/YAW19iVAixoclGhc GGvyDBSMz2QVhTzp96y9a+Sqn3qMcehkanHDthyIIhycFled6dX0xWeKYjmkgr6B /lGjBQ+bQdvOAHYaStn3UWW2YfVo06lehdfuxKdAW7+nQMDNOt75oi536lxQkWwv MBfo9k+QgVdCRYbTGSNU98mq5yiGe6YNRkKh/guUrUGHLOzLZJuQAg+0WhlVl27Y rBwrTedFQoRjmITBWOoyeGiZnUPm27muSDknl4NnhfZrL9DDT/+W68hJFpDK3P58 rhk2fg7Ym2Z/UAGkO4gO =hLAt -----END PGP SIGNATURE----- From hardkor.info at gmail.com Mon Aug 13 15:29:02 2012 From: hardkor.info at gmail.com (HardKor) Date: Mon, 13 Aug 2012 15:29:02 +0200 Subject: Elliptic Curve Cryptography In-Reply-To: References: Message-ID: HI Sam, You can already use Elipric Curve Crypto wiith X.509 cryptosystems (TLS/SSL). It's faster than RSA and use slamer keys so it make you save bandwidth and CPU load. Try "openssl speed" to get benchmarks of the diffrent algorithms and see by yourself. HardKor 5845 16EB 0589 B89A 5E6E 98DE 74F5 F875 6D34 45F9 On Mon, Aug 13, 2012 at 3:19 PM, Sam Smith wrote: > I read recently about Elliptic Curve Cryptography and how it provides much > stronger security with much smaller public key sizes. > > Does anybody know if Public Key Crypto has any plans to move to this with > an update to the standard? > > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From smickson at hotmail.com Mon Aug 13 16:57:27 2012 From: smickson at hotmail.com (Sam Smith) Date: Mon, 13 Aug 2012 10:57:27 -0400 Subject: Elliptic Curve Cryptography In-Reply-To: <50290A20.1060002@sumptuouscapital.com> References: , <87wr12lxy2.fsf@vigenere.g10code.de> , <50290A20.1060002@sumptuouscapital.com> Message-ID: Oh, phooey. You are right. I was mistaken. I meant PGP/MIME. I guess no ECC then? > Date: Mon, 13 Aug 2012 16:07:28 +0200 > From: kristian.fiskerstrand at sumptuouscapital.com > To: smickson at hotmail.com > CC: gnupg-users at gnupg.org > Subject: Re: Elliptic Curve Cryptography > > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On 08/13/2012 03:42 PM, Sam Smith wrote: > > So will it be possible for me to generate an ECC key when the beta > > becomes stable? I use S/MIME for everything when I use GPG with > > Enigmail. Seems like I should create an ECC key and start using > > that. Will the manual be updated with the commands for creating an > > ECC key? > > > > Just to avoid ambiguity, as I'm having some difficulties understanding > this statement; Enigmail uses the OpenPGP standard. Are you sure > you're referring to S/MIME and not PGP/MIME ? > > - -- > - ---------------------------- > Kristian Fiskerstrand > http://www.sumptuouscapital.com > Twitter: @krifisk > - ---------------------------- > Aut dosce, aut disce, aut discede > Either teach, or study, or leave > - ---------------------------- > This email was digitally signed using the OpenPGP > standard. If you want to read more about this > The book: Sending Emails - The Safe Way: An > introduction to OpenPGP security is > available in both Amazon Kindle and Paperback > format at > http://www.amazon.com/dp/B006RSG1S4/ > - ---------------------------- > Public PGP key 0xE3EDFAE3 at http://www.sumptuouscapital.com/pgp/ > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v2.0.19 (GNU/Linux) > Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ > > iQIcBAEBAgAGBQJQKQogAAoJEAt/i2Dj7frjKk8P/0ndSMASf+fMeZvdZd+mCzdS > QqzGNCJv5YzjOihI4HEwrtl027inFd/4MLc5C3v9foysJv0HYpFF+oa0TisUorm/ > QQ7uf8es2bQVfQlSz3PiddL7UP5e2OkZQNfWAhqXP6fEKEYm3JRFTTdTktduEaxl > z4ZRUuQRO8z4I3gRT9DNAEpM8eSHVj53xELf64nU0RqB5+k1CoWXaYH+pr/eYdWX > b30gj6A1xEI9LHtMy1e+WExLq2LNt9KiKbjZncTnK5tNzvhfJU3RHqOc6ep/0VI1 > B91s9tjZ1YBqnGFOrVhoJTRFlvamvjSm3iXkS5OYnjQRetghXkT3VcmRpcJlO49H > 68yAonsupRKwCBIDDI2o2ZmBD8n+MlR6DDR50UCUVaovVOo9kK+aNQr+k6Di0am/ > XGz3cZWymJ6dpITuvxxiv1jfBf6p1UhA34udrthnbo+wbelkqZolMyY/HTO8VBVe > 9I6D9Ac7Ns/zBtbqk7EEiCOUwAtmoxQibMYJKyLiyFOU8U4QSpOdryYFXl9w7a5+ > wVNQ5hJ1gtH61DD9cTFv3A9DfiLfm431plvVW4Oa9CVTpa9NN3c3XVrALBjEvXWx > vElWRiVP+wU7opvvMMG/xFCl72CTkJT5ImM28c+sXpxswoVdLfJeua4hbxNSm63B > reno4wRRqxnyNXm7YPxz > =cGXp > -----END PGP SIGNATURE----- -------------- next part -------------- An HTML attachment was scrubbed... URL: From John at enigmail.net Mon Aug 13 20:41:18 2012 From: John at enigmail.net (John Clizbe) Date: Mon, 13 Aug 2012 13:41:18 -0500 Subject: Elliptic Curve Cryptography In-Reply-To: References: , <87wr12lxy2.fsf@vigenere.g10code.de> , <50290A20.1060002@sumptuouscapital.com> Message-ID: <50294A4E.3000300@enigmail.net> Sam Smith wrote: > Oh, phooey. You are right. I was mistaken. I meant PGP/MIME. I guess no ECC then? No... S/MIME --> X.509. PGP/MIME --> OpenPGP. ECC is part of OpenPGP with the issuance of RFC 6637 at the first of June this year. As Kristian pointed out, the GnuPG Development line currently supports ECC, as does the SKS keyserver trunk code. What others such as Hubert Kario are pointing out is that the ramp-up to widespread use of ECC in _both_ X.509 and OpenPGP will take a significant amount of time. PGP/MIME-OpenPGP users will need to upgrade to ECC capable clients. S/MIME-X.509 users will have to wait for client updates as well as wait for CAs to start issuing ECC certificates. -- John P. Clizbe Inet: John (a) Gingerbear DAWT net SKS/Enigmail/PGP-EKP or: John ( @ ) Enigmail DAWT net FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 501 bytes Desc: OpenPGP digital signature URL: From shtrom at ssji.net Tue Aug 14 03:11:52 2012 From: shtrom at ssji.net (Olivier Mehani) Date: Tue, 14 Aug 2012 01:11:52 +0000 (UTC) Subject: Using a different OpenPGP card/subkeys with same master key Message-ID: Hi, I am using two OpenPGP cards from Kernel Concepts. Each contains different subkeys created from the same master key. I tend to use one at work, and the other at home. Now, the work one is currently not available (lost it somewhere), so I'm using the home one at work. I reconfigured poldi which seems to be happy to authenticate me with that card, but GnuPG doesn't feel the same. The card is properly detected, and the signature key (for this example) that I usually use at home is properly listed, but whenever I try to sign something, GPG asks for the other card. This seems to be related to the problem listed at [0]. Has there been some progress on this? More generally, I could not work out a reliable way to get a fresh OS install/user account to recognise an already-initialised OpenPGP card without copying over the full .gnupg/ from the machine where the card was initialised. So, is there something I missed, generally, to make a GnuPG instance use a card it has not initialised itself? [0] http://wiki.fsfe.org/Card_howtos/Card_with_subkeys_using_backups#Problems_after_having_used_a_different_card_and_key_before -- Olivier Mehani PGP fingerprint: 4435 CF6A 7C8D DD9B E2DE F5F9 F012 A6E2 98C6 6655 From mailinglisten at hauke-laging.de Tue Aug 14 05:26:55 2012 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Tue, 14 Aug 2012 05:26:55 +0200 Subject: Using a different OpenPGP card/subkeys with same master key In-Reply-To: References: Message-ID: <2302279.xgnRqkbF43@inno> Am Di 14.08.2012, 01:11:52 schrieb Olivier Mehani: > The card is properly detected, and the signature key (for this example) > that I usually use at home is properly listed, but whenever I try to > sign something, GPG asks for the other card. > > This seems to be related to the problem listed at [0]. But the solution given there does not work? > More generally, I could not work out a reliable way to get a fresh OS > install/user account to recognise an already-initialised OpenPGP card > without copying over the full .gnupg/ from the machine where the card was > initialised. So you first imported the public key, read the card via --card-status then. What is the output of "gpg --list-secret-key" afterwards? Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From marco+gnupg at websource.ch Tue Aug 14 09:03:53 2012 From: marco+gnupg at websource.ch (Marco Steinacher) Date: Tue, 14 Aug 2012 09:03:53 +0200 Subject: Using a different OpenPGP card/subkeys with same master key In-Reply-To: References: Message-ID: <5029F859.6010102@websource.ch> Am 14.08.2012 03:11, schrieb Olivier Mehani: > I am using two OpenPGP cards from Kernel Concepts. Each contains > different subkeys created from the same master key. I tend to use one at > work, and the other at home. > > Now, the work one is currently not available (lost it somewhere), so I'm > using the home one at work. I reconfigured poldi which seems to be happy > to authenticate me with that card, but GnuPG doesn't feel the same. > > The card is properly detected, and the signature key (for this example) > that I usually use at home is properly listed, but whenever I try to > sign something, GPG asks for the other card. I frequently use different cards with the same subkeys. To work around the problem I run the attached simple script whenever cards are switched. Maybe that works for you too. Marco -------------- next part -------------- A non-text attachment was scrubbed... Name: switch-card.sh Type: application/x-sh Size: 260 bytes Desc: not available URL: From shtrom at ssji.net Tue Aug 14 07:32:14 2012 From: shtrom at ssji.net (Olivier Mehani) Date: Tue, 14 Aug 2012 15:32:14 +1000 Subject: Using a different OpenPGP card/subkeys with same master key In-Reply-To: <2302279.xgnRqkbF43@inno> References: <2302279.xgnRqkbF43@inno> Message-ID: <20120814053214.GH5302@cancey.nicta.com.au> Hi Hauke, On Tue, Aug 14, 2012 at 05:26:55AM +0200, Hauke Laging wrote: > > This seems to be related to the problem listed at [0]. > But the solution given there does not work? I didn't try it, as I'm not exactly in the same situation, as the master key is the same, only the subkeys are different. > > More generally, I could not work out a reliable way to get a fresh OS > > install/user account to recognise an already-initialised OpenPGP card > > without copying over the full .gnupg/ from the machine where the card was > > initialised. > So you first imported the public key, Yes. I just retried moving my .gnupg out of the way. > read the card via --card-status then. > What is the output of "gpg --list-secret-key" afterwards? Ah! It now lists all subkeys! ... And signs properly with my home card. Ok, so the process to reuse an already initialised card is to first import the public key, then edit-card, and GPG should be able to use it properly afterwards (given a proper scdaemon/gpg-agent setup). Great, thanks for that. Unfortunately, putting my original .gnupg back in, and doing the same, doesn't work similarly. I have all the public keys and subkeys but, after the card-edit, I still only have the secret keys from the work card, rather than the home card currently in the reader. Taking the solution from [0], only deleting the signing subkeys, then editting the card seems to fix the problem. I can now sign with my home card on my work laptop. So, it would seem that the problem mentionned in [0] is still there, even with different subkeys from the same master key. The solution works similarly well in that, once the work subkey has been deleted, the subkey from the home card can be imported and used. Surprisingly, the work signing subkey still appears in the secret subkeys after this manipulation. I hope I find my work card again so I can test this further. In the meantime, thanks for your help (: [0] http://wiki.fsfe.org/Card_howtos/Card_with_subkeys_using_backups#Problems_after_having_used_a_different_card_and_key_before -- Olivier Mehani PGP fingerprint: 4435 CF6A 7C8D DD9B E2DE F5F9 F012 A6E2 98C6 6655 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 490 bytes Desc: Cryptographic signature URL: From shavital at gmail.com Wed Aug 15 06:07:56 2012 From: shavital at gmail.com (Charly Avital) Date: Wed, 15 Aug 2012 00:07:56 -0400 Subject: Trying to compile gpg 2.0.19 for Mac OS 10.8 Mountain Lion. - Solved. Message-ID: <502B209C.9020606@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi, Following my post of August 1/2012, I could compile GnuPG 2.0.19 under Mac OS 10.8 (Mountain Lion, Darwin x86_64-apple-darwin12.0.0) using a script written by Ludwig H?gelsch?fer, based upon a script written by Alex Willner, and with a Mac-native pinentry-mac.app written by Ben Donnachie in cooperation with GPGtools.org. Charly 0x15E4F2EA OS X 10.8 (12A269} MacBook Intel C2Duo 2GHz-GnuPG 1.4.12-MacGPG2-2.0.19 Thunderbird 14.0 Enigmail 1.5a1pre (20120810-1544) -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.19 (Darwin) Comment: Using GnuPG with Mozilla - http://www.enigmail.net/ iQEcBAEBCgAGBQJQKyCQAAoJEPDKqP3/J6K00aAIAK3pLVylhX7DJAf2gI1Ywd8D DC3uf/8k8slkJAN56XXH35wr9gkjYq1lYuzGwJY4+VOA+60vgts1EGo2h4fHykMA qLa8SOO3BxzRmEHSO+7i0mu+IeLWW8ak02MyunllUG+2A1ne0kcngfaN5Fyixuh7 bjruTfm/OKy9cc01W+vASYz27DWQ2xeeCbs+fVw0/Dleynb8kyfbv4LTJ9WDQREL k9meFfhcrWtZEPQ6d66O8KAkcONF1sdmG9PwvV2sxC536xmVOywO2DiJhvZat4Im jVVS8SArzdapa5VfDBHtWDoX1Zm4dmGQn/xR1/rOWDFGX1lFmU3/VWM1clY1AA0= =oGMn -----END PGP SIGNATURE----- From biggles.trenton at gmail.com Wed Aug 15 15:55:24 2012 From: biggles.trenton at gmail.com (Sin Trenton) Date: Wed, 15 Aug 2012 15:55:24 +0200 Subject: Future of GnuPG 1.x.x? Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Hello everyone, Sorry I haven't responed earlier, summer, life and all that, but thank you for all your input. Haven't completely solved the thing about ANSI vs UTF-8 / OpenPGP/Enigmail/commandline etc signing, but we who use UTF-8 as default usually manage to verify each others' signatures without problems. As for the future about GnuPG 1.4.x, again, thanks for all the input and you've made me wiser. :) Bests, Sin T. Comment: Old key 0x3B708D7C revoked (1024D) Comment: New key is 0x88515CE5 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) iQIcBAEBCAAGBQJQK6fGAAoJEMIzFpSIUVzlSZwQAIrIF5opXGKGNNIo73VZb5X+ TPnkshdhXpH1jQVPJfv+w0qZYy9mqv9CwNZpCiFJ+HgqEJUeYmkyDa0bLLcr3XQK CFaVayYPNHlB/F/DiiWjOkjEL1lJUgNFp44aqjjJKv0IPb2ltoUKSAYObpS0cpoZ WW5znLd+9pBBVJed/JEy11YDgr8tyqL0bdUcZbnPoszi58APL00i26kqiTOt35Rc w0cgrfQPpGxr5gKLSCDnB+PWYLDttovtvM1mA/xVHolT5Bri0VvESHWW/ePNAy/f z7TsUz4rRtP2A0xQM/kQnggsONQP1g2+Of6OVZpYoOAcWidJCZFvGbx9NLJgK5A/ 8TpCIhKtpHsPHcfpNcCPPnskdPbCnm8yuS3+hz6Y3w+OksAv5phiE4EVJHKez/lB nG2KsJxRv8EYyPtv6N0CrLp+mU5c4gFgL8R5O56BqPvgTZuz3YWssW+cFpoCWAwP V2RVsl7+1FjScUyigk1M5yAMbbANSig2rySdiP8knepmUaNGOPj2z0N7MwPaQrVg /t53rhrq13TNry3oo0gJb7H/zb6CKDctzjGVbNrKC7N0ol8CrKlAcbRoPuM7Hs5m IrOR2OSI6/hjS2RAl2WEEu6G6BYBzcybJuTZfAQBXV+tKgLI2T5YD5t7U7FHJako +P3Q7897dfSTkkTviP7e =7QvE -----END PGP SIGNATURE----- From htd at fritha.org Wed Aug 15 18:53:50 2012 From: htd at fritha.org (Heinz Diehl) Date: Wed, 15 Aug 2012 18:53:50 +0200 Subject: OpenPGP smartcard, how vulnerable is it? Message-ID: <20120815165350.GA29711@fritha.org> Hi, if someone gets physical access to an openpgp smartcard, where is the weakest spot in the whole scenario then? Can the contents of the card be copied, e.g. to circumvent the limited possibilities entering the correct PIN / admin-PIN? Can the secret key be extracted to brute-force the PIN / passphrase? Reverse engineering?! What else?? Me thinking: using this smartcard and a 10-digits PIN should be more than sufficient, because the attacker has only three chances to get the PIN right, and in case of a 10 digits PIN will he/she be quite unlikely to succeed. (The passphrase itself may be a 50 chars random concatenating of numbers, letters and special chars). What am I missing? From david at systemoverlord.com Wed Aug 15 20:20:29 2012 From: david at systemoverlord.com (David Tomaschik) Date: Wed, 15 Aug 2012 11:20:29 -0700 Subject: OpenPGP smartcard, how vulnerable is it? In-Reply-To: <20120815165350.GA29711@fritha.org> References: <20120815165350.GA29711@fritha.org> Message-ID: Smartcards (including the one the OpenPGP smartcard is based on) are designed to be highly resistant to tampering. While you can remove the chip, you should not be able to read the contents of the chip without the PIN. A highly sophisticated attacker MIGHT be able to get to the chip internals and read the memory directly, but at that point, you're probably talking about the intelligence agency of a major state actor. (Theoretical attack, I'm not aware of any open papers discussing it.) That being said, what is your threat model? If you do not anticipate being targeted by a state actor, I am personally convinced that a smartcard with a good pin provides more than enough security. (Take my response with a grain of salt -- I'm just a user, not a developer.) David On Wed, Aug 15, 2012 at 9:53 AM, Heinz Diehl wrote: > Hi, > > if someone gets physical access to an openpgp smartcard, where is > the weakest spot in the whole scenario then? Can the contents of the card > be copied, e.g. to circumvent the limited possibilities entering > the correct PIN / admin-PIN? Can the secret key be extracted to > brute-force the PIN / passphrase? Reverse engineering?! What else?? > > Me thinking: using this smartcard and a 10-digits PIN should be more > than sufficient, because the attacker has only three chances to get > the PIN right, and in case of a 10 digits PIN will he/she be quite > unlikely to succeed. (The passphrase itself may be a 50 chars random > concatenating of numbers, letters and special chars). > > What am I missing? > > > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -- David Tomaschik OpenPGP: 0x5DEA789B http://systemoverlord.com david at systemoverlord.com From htd at fritha.org Wed Aug 15 21:42:10 2012 From: htd at fritha.org (Heinz Diehl) Date: Wed, 15 Aug 2012 21:42:10 +0200 Subject: OpenPGP smartcard, how vulnerable is it? In-Reply-To: References: <20120815165350.GA29711@fritha.org> Message-ID: <20120815194210.GA13705@fritha.org> Hi David, On 15.08.2012, David Tomaschik wrote: [....] Thanks for answering. There's no thread model so far - and I'm quite shure that I'm not a target for any security agency :-) The background for my question is simply "what's in it for me if I use such a card". Will the benefits outweight the drawbacks, and what are in fact such drawbacks, if there are some? Frankly, I find it very convenient to be able to use a simple PIN for nearly all operations, and not the long and compilcated passphrase. From adulau at foo.be Wed Aug 15 21:46:31 2012 From: adulau at foo.be (Alexandre Dulaunoy) Date: Wed, 15 Aug 2012 21:46:31 +0200 Subject: OpenPGP smartcard, how vulnerable is it? In-Reply-To: References: <20120815165350.GA29711@fritha.org> Message-ID: On Wed, Aug 15, 2012 at 8:20 PM, David Tomaschik wrote: > Smartcards (including the one the OpenPGP smartcard is based on) are > designed to be highly resistant to tampering. While you can remove > the chip, you should not be able to read the contents of the chip > without the PIN. A highly sophisticated attacker MIGHT be able to get > to the chip internals and read the memory directly, but at that point, > you're probably talking about the intelligence agency of a major state > actor. (Theoretical attack, I'm not aware of any open papers > discussing it.) It's more than a theoretical attack, the Sykipot Malware is proxying access to the smartcard reader. And by so the attacker is able to use the functionality of the card without requiring to tamper the card itself. For a complete analysis of the malware: http://www.sans.org/reading_room/whitepapers/malicious/detailed-analysis-sykipot-smartcard-proxy-variant_33919 I hope this helps. -- -- Alexandre Dulaunoy (adulau) -- http://www.foo.be/ -- http://www.foo.be/cgi-bin/wiki.pl/Diary -- "Knowledge can create problems, it is not through ignorance -- that we can solve them" Isaac Asimov From gnupg at lists.grepular.com Thu Aug 16 10:29:49 2012 From: gnupg at lists.grepular.com (gnupg at lists.grepular.com) Date: Thu, 16 Aug 2012 09:29:49 +0100 Subject: OpenPGP smartcard, how vulnerable is it? In-Reply-To: References: <20120815165350.GA29711@fritha.org> Message-ID: <502CAF7D.5030204@lists.grepular.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 On 15/08/12 20:46, Alexandre Dulaunoy wrote: > It's more than a theoretical attack, the Sykipot Malware is > proxying access to the smartcard reader. And by so the attacker is > able to use the functionality of the card without requiring to > tamper the card itself. > > For a complete analysis of the malware: > > http://www.sans.org/reading_room/whitepapers/malicious/detailed-analysis-sykipot-smartcard-proxy-variant_33919 > > I hope this helps. Obviously, if malware is in control of your machine, one of the many things it can do is talk to the smart card reader. It can't force you to enter your card though, and it can't read the keys from the card when it's inserted, and if you're using a hardware pin pad, it can't intercept your pin either. It can attempt to initiate decryption/signing, but it still requires the user to enter their pin, so some sort of social engineering is also required. It could wait for you to try to decrypt/sign something, and then send some alternative data to sign/decrypt to the reader instead, but at least the user would see that something went wrong, and that would only work for one sign/decrypt operation. So using a smartcard prevents an attacker from getting access to your keys, and severely limits the amount of decryption/signing they can do even if they completely own your machine. However, if they completely own your machine, you're probably screwed anyway. On the other hand, this is not what was originally asked. The question is, can an attacker with physical access to the card, either use it, or read the keys off it. And the answer is: With a lot of money, probably. Personally, I think that remote attacks against my system are many orders of magnitude more likely than physical attacks where an entity with lots of money steals my card and reads the keys off it. So I'm happy to put my keys on a smart card. - -- Mike Cardwell https://grepular.com/ http://cardwellit.com/ OpenPGP Key 35BC AF1D 3AA2 1F84 3DC3 B0CF 70A5 F512 0018 461F XMPP OTR Key 8924 B06A 7917 AAF3 DBB1 BF1B 295C 3C78 3EF1 46B4 -----BEGIN PGP SIGNATURE----- iQGGBAEBCgBwBQJQLK99MBSAAAAAACAAB3ByZWZlcnJlZC1lbWFpbC1lbmNvZGlu Z0BwZ3AuY29tcGdwbWltZTgUgAAAAAAVABpwa2EtYWRkcmVzc0BnbnVwZy5vcmdt aWtlLmNhcmR3ZWxsQGdyZXB1bGFyLmNvbQAKCRCdJiMBwdHnBOTtCADF3g30Hrlh dYGg2F1f91Dd3VJJMM6yHC/DCDYs/MwmaSiAleSXghbJkaDcLRFAsXCaD4a/fKrP GptSt+fl3/G6QDtiIYoD55VqHNKm+gGafugkgfuLkgo3moEUmlMUITjqKo8NDQeo //wy1Xln/cz9w7pjrXDvYgjthK3LgyDDRSy8JyjyNn7cW5qZ+9vgam7tBHZa1n2w ZLSvKT5ROfk0Qwujnhha+SD2hc8xmlJi8GoyaWCqGVUCsLR2wB+sUzyLBdhwZAgR GcrM0DV2lZ7hUd1KWGSxH8sXCGItBLMJV5vvmhcwTQt1k69bRZhIk2EUSzEjifvw HvHyLpIJyZDX =ZkzY -----END PGP SIGNATURE----- From auto15963931 at hushmail.com Fri Aug 17 16:56:56 2012 From: auto15963931 at hushmail.com (auto15963931) Date: Fri, 17 Aug 2012 09:56:56 -0500 Subject: how vulnerable is "hidden-encrypt-to" Message-ID: Is there any way on heaven or earth for someone to discover from a message, one sent to them or to another person, whether the encrypted message had been made with an option "hidden-encrypt-to" or what key ID had been used in conjunction with that option? Thanks. From mailinglisten at hauke-laging.de Fri Aug 17 17:16:27 2012 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Fri, 17 Aug 2012 17:16:27 +0200 Subject: how vulnerable is "hidden-encrypt-to" In-Reply-To: References: Message-ID: <1848570.oja8HUV8qs@inno> Am Fr 17.08.2012, 09:56:56 schrieb auto15963931: > Is there any way on heaven or earth for someone to discover from a > message, one sent to them or to another person, whether the encrypted > message had been made with an option "hidden-encrypt-to" Sure. start cmd:> LC_ALL=C gpg --list-packets test.gpg :pubkey enc packet: version 3, algo 1, keyid 8E75E2184AD27C5B data: [4095 bits] :pubkey enc packet: version 3, algo 1, keyid 0000000000000000 data: [2046 bits] gpg: anonymous recipient; trying secret key 0x25D4FD8B ... > or what key ID > had been used in conjunction with that option? Thanks. You need the private recipient key in order to find out that key ID. It's the use of this option that you cannot get this information in another way. Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From toothache200873 at yahoo.com Fri Aug 17 20:26:27 2012 From: toothache200873 at yahoo.com (Condor Kim) Date: Fri, 17 Aug 2012 11:26:27 -0700 (PDT) Subject: No subject Message-ID: <1345227987.64706.YahooMailNeo@web164601.mail.gq1.yahoo.com> http://ryanestradaphotosblog.com/wp-content/themes/twentyten/test.php?riding227.php -------------- next part -------------- An HTML attachment was scrubbed... URL: From auto15963931 at hushmail.com Sat Aug 18 04:05:32 2012 From: auto15963931 at hushmail.com (auto15963931) Date: Fri, 17 Aug 2012 21:05:32 -0500 Subject: how vulnerable is "hidden-encrypt-to" In-Reply-To: <1848570.oja8HUV8qs__48364.4066531726$1345216651$gmane$org@inno> References: <1848570.oja8HUV8qs__48364.4066531726$1345216651$gmane$org@inno> Message-ID: Hauke Laging: > Am Fr 17.08.2012, 09:56:56 schrieb auto15963931: >> Is there any way on heaven or earth for someone to discover from a >> message, one sent to them or to another person, whether the encrypted >> message had been made with an option "hidden-encrypt-to" > > Sure. > > start cmd:> LC_ALL=C gpg --list-packets test.gpg > :pubkey enc packet: version 3, algo 1, keyid 8E75E2184AD27C5B > data: [4095 bits] > :pubkey enc packet: version 3, algo 1, keyid 0000000000000000 > data: [2046 bits] > gpg: anonymous recipient; trying secret key 0x25D4FD8B ... > > >> or what key ID >> had been used in conjunction with that option? Thanks. > > You need the private recipient key in order to find out that key ID. It's the > use of this option that you cannot get this information in another way. > > Hello, Hauke Apparently, that it was used could be seen, but to whom it had been encrypted could not unless one happened to have that key. In the example of yours it appears as though the message was encrypted to two different keys, one of which was hidden and the other not. Is that right? Incidentally, when I looked at your reply and noticed it was signed, I tried verifying the signature. However, the signature appeared to be invalid according to the message I got: OpenPGP Security Info Error - signature verification failed gpg command line and output: gpg2.exe gpg: Signature made 08/17/12 10:16:27 Central Daylight Time gpg: using RSA key 5BA0F8B53A403251 gpg: BAD signature from "Hauke Laging " [unknown] Why is the signature failing? Thanks. From mailinglisten at hauke-laging.de Sat Aug 18 04:24:21 2012 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Sat, 18 Aug 2012 04:24:21 +0200 Subject: how vulnerable is "hidden-encrypt-to" In-Reply-To: References: <1848570.oja8HUV8qs__48364.4066531726$1345216651$gmane$org@inno> Message-ID: <3341385.45sEcqUbOI@inno> Am Fr 17.08.2012, 21:05:32 schrieb auto15963931: > In the example > of yours it appears as though the message was encrypted to two different > keys, one of which was hidden and the other not. Is that right? That is right. --hidden-encrypt-to needs other recipients. But you may use ??throw-keyids or --hidden-recipient instead. > Incidentally, when I looked at your reply and noticed it was signed, I > tried verifying the signature. > Why is the signature failing? Thanks. That's a bug in my MUA which is triggered by the email being encoded as ascii: https://bugs.kde.org/show_bug.cgi?id=305171 This bug (or rather: problem) has been discovered here on the list ? it occurs almost only in English emails. I have added a non-ASCII char to my text signature thus forcing a charset different from ascii. Thus the signature of this email should be OK. Hauke -- ? PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From jeandavid8 at verizon.net Sat Aug 18 05:12:25 2012 From: jeandavid8 at verizon.net (Jean-David Beyer) Date: Fri, 17 Aug 2012 23:12:25 -0400 Subject: how vulnerable is "hidden-encrypt-to" In-Reply-To: <3341385.45sEcqUbOI@inno> References: <1848570.oja8HUV8qs__48364.4066531726$1345216651$gmane$org@inno> <3341385.45sEcqUbOI@inno> Message-ID: <502F0819.10900@verizon.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hauke Laging wrote: > Am Fr 17.08.2012, 21:05:32 schrieb auto15963931: > >> In the example >> of yours it appears as though the message was encrypted to two different >> keys, one of which was hidden and the other not. Is that right? > > That is right. --hidden-encrypt-to needs other recipients. But you may use > ??throw-keyids or --hidden-recipient instead. > > >> Incidentally, when I looked at your reply and noticed it was signed, I >> tried verifying the signature. > >> Why is the signature failing? Thanks. > > That's a bug in my MUA which is triggered by the email being encoded as ascii: > > https://bugs.kde.org/show_bug.cgi?id=305171 > > This bug (or rather: problem) has been discovered here on the list ? it occurs > almost only in English emails. I have added a non-ASCII char to my text > signature thus forcing a charset different from ascii. Thus the signature of > this email should be OK. Hey! OpenPGP Security Info UNTRUSTED Good signature from Hauke Laging Key ID: 0x3A403251 / Signed on: 08/17/2012 10:24 PM Key fingerprint: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 - -- .~. Jean-David Beyer Registered Linux User 85642. /V\ PGP-Key:3EDBB65E 9A2FC99A Registered Machine 241939. /( )\ Shrewsbury, New Jersey http://counter.li.org ^^-^^ 23:10:01 up 30 days, 3:11, 3 users, load average: 4.42, 4.42, 4.43 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org/ iD8DBQFQLwgZPtu2XpovyZoRAiU2AKDVSMsLyT5eg5DfPYLsyFAnpgQP6gCfaHlK dYa2u4OhhM8+1yLfPtM7z48= =ylCp -----END PGP SIGNATURE----- From peter at digitalbrains.com Sat Aug 18 13:16:14 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Sat, 18 Aug 2012 13:16:14 +0200 Subject: OpenPGP smartcard, how vulnerable is it? In-Reply-To: <502CAF7D.5030204@lists.grepular.com> References: <20120815165350.GA29711@fritha.org> <502CAF7D.5030204@lists.grepular.com> Message-ID: <502F797E.4010804@digitalbrains.com> On 16/08/12 10:29, gnupg at lists.grepular.com wrote: > It can attempt to initiate decryption/signing, but it still requires the > user to enter their pin, so some sort of social engineering is also > required. It could wait for you to try to decrypt/sign something, and then > send some alternative data to sign/decrypt to the reader instead, but at > least the user would see that something went wrong, and that would only > work for one sign/decrypt operation. This is correct for signing, when using the "signature force PIN" flag. Unfortunately, there is no equivalent flag for encryption (or authentication), so once a user has entered the PIN, the malware can just request additional decryptions and authentications. The user probably won't notice. A LED on the reader might flash when accessing the card, but if you do those additional encryptions and authentications directly after a user-initiated action, they probably won't notice that it flashes for a little longer than normal. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From dkg at fifthhorseman.net Sat Aug 18 16:36:21 2012 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Sat, 18 Aug 2012 10:36:21 -0400 Subject: how vulnerable is "hidden-encrypt-to" In-Reply-To: <1848570.oja8HUV8qs@inno> References: <1848570.oja8HUV8qs@inno> Message-ID: <502FA865.80505@fifthhorseman.net> On 08/17/2012 11:16 AM, Hauke Laging wrote: > Am Fr 17.08.2012, 09:56:56 schrieb auto15963931: >> or what key ID >> had been used in conjunction with that option? Thanks. > > You need the private recipient key in order to find out that key ID. It's the > use of this option that you cannot get this information in another way. It's worth observing that you can still detect the algorithm used and the size of the key, even when the keyid is all zeros. So if someone has a particularly unusual key size (or is an early adopter of an unusual key type, like ECC), the pool of possible known recipients could actually be pretty small. And it's also possible to rule out a given person as an intended recipient, e.g. if they have a 2048-bit RSA key and the ESK packet targets 4096-bit el gamal. --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1030 bytes Desc: OpenPGP digital signature URL: From mailinglisten at hauke-laging.de Sat Aug 18 16:48:22 2012 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Sat, 18 Aug 2012 16:48:22 +0200 Subject: how vulnerable is "hidden-encrypt-to" In-Reply-To: <502FA865.80505@fifthhorseman.net> References: <1848570.oja8HUV8qs@inno> <502FA865.80505@fifthhorseman.net> Message-ID: <4642250.vaYNrhntbE@inno> Am Sa 18.08.2012, 10:36:21 schrieb Daniel Kahn Gillmor: > It's worth observing that you can still detect the algorithm used and > the size of the key, even when the keyid is all zeros. So if someone > has a particularly unusual key size (or is an early adopter of an > unusual key type, like ECC), the pool of possible known recipients could > actually be pretty small. > > And it's also possible to rule out a given person as an intended > recipient, e.g. if they have a 2048-bit RSA key and the ESK packet > targets 4096-bit el gamal. I think these hints should be added to the documentation. Hauke -- ? PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From faramir.cl at gmail.com Sun Aug 19 03:45:30 2012 From: faramir.cl at gmail.com (Faramir) Date: Sat, 18 Aug 2012 21:45:30 -0400 Subject: check-passphrase-pattern Message-ID: <5030453A.1080904@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Hello, I saw a message at spanish help list, requesting where to find an example pattern file to use with check-passphrase-pattern option. Since this list is a lot more populated than spanish list, I thought I should forward the question here. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJQMEU5AAoJEMV4f6PvczxAIRoIAJNr2fbSM5W3iztxwRCYVyS9 oF10RtEsJV9ecFCbO779wyKWrBsO68OToL9hApxPGl2FvW1j8Vk6mdn748RP6Zaz tEHGMZfAqBXAkrHcKithsaM3Si/ONNJohsyseykHSWhtVVTl4ltE6c+RoSo7uX+a IedI6FWvfEPAvsNC6f+aosPY31+CvM6/IVMHV1ijvGKfPSOfzuRBSBItg2MA8JBq oBigD+iZ3+P470oL4Q2esFdeTQUcJ45O9VDgnkHkhfbZUhENE/1jZhyYdwb267L/ O/aN/YSyoapVoDBCLqoMxMf2VBBzsPkDEK77D0FCdMiHhRjyXjb4TnWJOWEGRKU= =IjAk -----END PGP SIGNATURE----- From mailinglisten at hauke-laging.de Sun Aug 19 06:25:51 2012 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Sun, 19 Aug 2012 06:25:51 +0200 Subject: output of --check-trustdb Message-ID: <36364100.v2z1pehbiv@inno> Hello, I am trying to understand how the trust calculations work and I think I have made serious progress in that... ;-) There are at least two things I have not understood yet: 1) Is it possible to have the ownertrust value shown with --list-keys? Validity can be shown. I had expected a parameter like show-ownertrust for ??list-options. 2) I do not understand the "signed" column in the output of --check-trustdb. I read something about that but it doesn't make sense to me. It seems generally difficult to find good information about that. start cmd:> LC_ALL=C gpg --check-trustdb gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model gpg: depth: 0 valid: 17 signed: 26 trust: 0-, 0q, 0n, 0m, 0f, 17u gpg: depth: 1 valid: 26 signed: 3 trust: 0-, 0q, 10n, 8m, 8f, 0u gpg: depth: 2 valid: 3 signed: 0 trust: 0-, 0q, 0n, 1m, 2f, 0u Before someone asks: Yes, of course, there are a lot of test keys. Hauke -- ? PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From expires2012 at rocketmail.com Sun Aug 19 16:23:55 2012 From: expires2012 at rocketmail.com (MFPA) Date: Sun, 19 Aug 2012 15:23:55 +0100 Subject: how vulnerable is "hidden-encrypt-to" In-Reply-To: <502FA865.80505@fifthhorseman.net> References: <1848570.oja8HUV8qs@inno> <502FA865.80505@fifthhorseman.net> Message-ID: <1589403636.20120819152355@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Saturday 18 August 2012 at 3:36:21 PM, in , Daniel Kahn Gillmor wrote: > And it's also possible to rule out a given person as an > intended recipient, e.g. if they have a 2048-bit RSA > key and the ESK packet targets 4096-bit el gamal. You can rule out a key. But not a person can have more than one key. - -- Best regards MFPA mailto:expires2012 at rocketmail.com Reality is nothing but a collective hunch. -----BEGIN PGP SIGNATURE----- iQCVAwUBUDD3BKipC46tDG5pAQr1ZgQAvpRfGjPFNUfpFAfsxkhuNdH1TNAG7vUI +yfF0tYTB9sm1HTP+JxMpAzMD//mqsnkecShy4AU5ZStTLueE9Fy60O+w3K7/nKp VrSogWdNMl6FFCNE46VvIqs1sZUkkGC6es1ZjO1FX8PS2V1HbLmMhynDaRUTpWHO FXAJsur920g= =Z93Y -----END PGP SIGNATURE----- From cloudpg at informationelle-selbstbestimmung-im-internet.de Mon Aug 20 14:24:52 2012 From: cloudpg at informationelle-selbstbestimmung-im-internet.de (Jens Lechtenboerger) Date: Mon, 20 Aug 2012 14:24:52 +0200 Subject: how vulnerable is "hidden-encrypt-to" In-Reply-To: <502FA865.80505@fifthhorseman.net> (Daniel Kahn Gillmor's message of "Sat, 18 Aug 2012 10:36:21 -0400") References: <1848570.oja8HUV8qs@inno> <502FA865.80505@fifthhorseman.net> Message-ID: <86393hu4x7.fsf@spam.invalid> On Sa, Aug 18 2012, Daniel Kahn Gillmor wrote: > On 08/17/2012 11:16 AM, Hauke Laging wrote: >> Am Fr 17.08.2012, 09:56:56 schrieb auto15963931: >>> or what key ID >>> had been used in conjunction with that option? Thanks. >> >> You need the private recipient key in order to find out that key >> ID. It's the use of this option that you cannot get this >> information in another way. > > It's worth observing that you can still detect the algorithm used > and the size of the key, even when the keyid is all zeros. So if > someone has a particularly unusual key size (or is an early > adopter of an unusual key type, like ECC), the pool of possible > known recipients could actually be pretty small. In addition, as explained by Barth et al. in 2006 in http://www.adambarth.com/papers/2006/barth-boneh-waters.pdf "When GPG generates an ElGamal public key, it does so in the group of integers modulo a random prime. Thus, different principals are very likely to have public keys in different groups, making GPG encryptions vulnerable to passive key privacy attacks. [...] GPG could defend against these attacks by using the same prime for every public key, for example one standardized by NIST" What is the state of this recommendation? Has it been implemented? I'm not a crypto expert but I also think the following: Encryption is performed symmetrically using a randomly generated session key K, that is encrypted to the public keys of all (hidden) recipients. Thus, if a message M is encrypted to you and other recipients using RSA, then you are of course able to obtain the session key K. Now, if you suspect Alice to be a recipient then you download her public key from a key server and encrypt the session key K under her public key. If the result matches one of the encrypted session keys contained in M, then Alice is a recipient of M. If I'm not mistaken this attack works with RSA but not with ElGamal (as ElGamal does randomized encryption). Best wishes Jens From vedaal at nym.hush.com Mon Aug 20 15:58:00 2012 From: vedaal at nym.hush.com (vedaal at nym.hush.com) Date: Mon, 20 Aug 2012 09:58:00 -0400 Subject: how vulnerable is "hidden-encrypt-to" Message-ID: <20120820135800.699E8E6739@smtp.hushmail.com> On Mon, 20 Aug 2012 09:38:49 -0400 Jens Lechtenboerger wrote: > if a message M is encrypted to you and other >recipients using RSA, then you are of course able to obtain the >session key K. Now, if you suspect Alice to be a recipient then >you download her public key from a key server and encrypt the session >key K under her public key. If the result matches one of the >encrypted session keys contained in M, then Alice is a recipient >of M. ===== The one sending the message really is in control here ;-) The sender can use hidden encrypt to ANY public key. i.e. if Alice is sending the message and wants to hide her identity, nothing prevents her from using throw-keyid with Bob's public key instead of her own, or NIST's, or PGP Corporation's, or any onyone else's. If the message is unsigned, the receiver cannot tell, (assuming it's sent from an appropriately anonymized e-mail address), and if it is signed, then the throw -keyid doesn't hide the sender's identity from the receiver. vedaal (sorry about thread-breaking ;-(( sent from a site that doesn't allow e-mail clients) From cloudpg at informationelle-selbstbestimmung-im-internet.de Mon Aug 20 19:53:37 2012 From: cloudpg at informationelle-selbstbestimmung-im-internet.de (Jens Lechtenboerger) Date: Mon, 20 Aug 2012 19:53:37 +0200 Subject: how vulnerable is "hidden-encrypt-to" In-Reply-To: <20120820135800.699E8E6739@smtp.hushmail.com> (vedaal@nym.hush.com's message of "Mon, 20 Aug 2012 09:58:00 -0400") References: <20120820135800.699E8E6739@smtp.hushmail.com> Message-ID: <86zk5pwiu6.fsf@spam.invalid> On Mo, Aug 20 2012, vedaal at nym.hush.com wrote: > On Mon, 20 Aug 2012 09:38:49 -0400 Jens Lechtenboerger > wrote: > >> if a message M is encrypted to you and other >>recipients using RSA, then you are of course able to obtain the >>session key K. Now, if you suspect Alice to be a recipient then >>you download her public key from a key server and encrypt the session >>key K under her public key. If the result matches one of the >>encrypted session keys contained in M, then Alice is a recipient >>of M. > > ===== > > The one sending the message really is in control here ;-) > The sender can use hidden encrypt to ANY public key. > > i.e. if Alice is sending the message and wants to hide her > identity, > nothing prevents her from using throw-keyid with Bob's public key > instead of her own, or NIST's, or PGP Corporation's, or any onyone > else's. > [...] I'm not sure whether I understand you correctly. If I'm not mistaken then you are referring to sender anonymity. In contrast, I interpreted the original question in terms of recipient anonymity: Bob wants to encrypt a message to some undisclosed list of recipients (say, including Alice and Eve), and nobody should be able to figure out who (else) is on the list. Clearly, the fact whether I can decrypt the message tells me whether I'm on the list or not; however, I should not be able to learn more than that. In particular, I should not be able to identify any other recipient. In that situation, my previous posting was meant to suggest that Eve (if she has access to the public RSA key of Alice used by Bob) will be able to figure out that the message was also encrypted to Alice. Thus, hidden-encrypt-to, throw-key-id, and hidden-recipient do not help here. I'd be happy to be corrected if I'm missing something, though... Best wishes Jens From biggles.trenton at gmail.com Mon Aug 20 21:50:35 2012 From: biggles.trenton at gmail.com (Sin Trenton) Date: Mon, 20 Aug 2012 21:50:35 +0200 Subject: how vulnerable is "hidden-encrypt-to" In-Reply-To: References: Message-ID: <5032950B.7060308@gmail.com> > ===== > > The one sending the message really is in control here ;-) > The sender can use hidden encrypt to ANY public key. > > i.e. if Alice is sending the message and wants to hide her > identity, > nothing prevents her from using throw-keyid with Bob's public key > instead of her own, or NIST's, or PGP Corporation's, or any onyone > else's. > > If the message is unsigned, the receiver cannot tell, > (assuming it's sent from an appropriately anonymized e-mail > address), > and if it is signed, then the throw -keyid doesn't hide the > sender's identity from the receiver. > > > vedaal I got a bit intrigued by this discussion, having posted a question once relating to it. I'm not sure if this input really shows anything or is of any real contribution to the discussion, but to me it seems all recipients, including your own are hidden for you when you decrypt a message or a file? (You get how many keys, but only ID 00000000 for each). Note that the file was not signed. So I made a test in my "GPG workshop" (where I have four 'dummy' keys I created just for testing things out). A file was encrypted with --hidden-recipients ( -R ); a friend's key, one of my dummy keys [key four], playing the recipient and sender, plus two keys serving as 'red herrings', random keys I downloaded from The Guardian (UK newspaper) and Deutsche Telekom. I then ran a --decrypt and got this output: gpg: anonymous recipient; trying secret key [key one] ... gpg: anonymous recipient; trying secret key [key two] ... gpg: anonymous recipient; trying secret key [key three] ... gpg: anonymous recipient; trying secret key [key four] ... gpg: cipher algorithm 122 is unknown or disabled gpg: anonymous recipient; trying secret key [key one] ... gpg: anonymous recipient; trying secret key [key two] ... gpg: anonymous recipient; trying secret key [key three] ... gpg: anonymous recipient; trying secret key [key four] ... gpg: anonymous recipient; trying secret key [key one] ... gpg: anonymous recipient; trying secret key [key two] ... gpg: anonymous recipient; trying secret key [key three] ... gpg: anonymous recipient; trying secret key [key four] ... gpg: anonymous recipient; trying secret key [key one] ... gpg: anonymous recipient; trying secret key [key two] ... gpg: anonymous recipient; trying secret key [key three] ... gpg: anonymous recipient; trying secret key [key four] ... gpg: okay, we are the anonymous recipient. gpg: encrypted with RSA key, ID 00000000 gpg: encrypted with RSA key, ID 00000000 gpg: encrypted with RSA key, ID 00000000 gpg: encrypted with RSA key, ID 00000000 /Sin T. From vedaal at nym.hush.com Mon Aug 20 22:42:31 2012 From: vedaal at nym.hush.com (vedaal at nym.hush.com) Date: Mon, 20 Aug 2012 16:42:31 -0400 Subject: how vulnerable is "hidden-encrypt-to" Message-ID: <20120820204231.2FBACE672D@smtp.hushmail.com> On Mon, 20 Aug 2012 13:57:41 -0400 Jens Lechtenboerger wrote: >In contrast, I interpreted the original question in terms of >recipient anonymity: Bob wants to encrypt a message to some >undisclosed list of recipients (say, including Alice and Eve), and >nobody should be able to figure out who (else) is on the list. >Clearly, the fact whether I can decrypt the message tells me >whether >I'm on the list or not; however, I should not be able to learn >more >than that. In particular, I should not be able to identify any >other recipient. ===== The simplest way to do that is to send the message encrypted to only one recipient at a time. Now, if the sender *wanted* to mislead, she could, in addition to sending encrypted messages to the 'real' people she wanted to send to, she could also use hidden-encrypt to anyone else's public key, and send people on a wild chase of trying to see who else it was encrypted to. ===== >In that situation, my previous posting was meant to suggest that >Eve (if she has access to the public RSA key of Alice used by Bob) >will be able to figure out that the message was also encrypted to >Alice. ===== I'm not sure about this. The way RSA works, is that the session key has *padding* added before it is encrypted to a public key. It may even have *different* padding for each public key it is encrypted to in the same gnupg command. (Maybe those who really know about this, could comment if the padding is the same or different for each public key RSA encrypted packet in one encrypted gnupg message). If so, and there is different padding, then you will not be able to determine whose key it is just by trying to re-encrypt the session key to a trial list of public keys, and comparing the ciphertext. Even if it is not so, (i.e. that there is no 'different' padding), it will not be easy for an average user to re-encrypt, as (afaik), gnupg doesn't list the padding upon decryption. (It could be done though, by decrypting that packet directly with RSA tools, but probably not by the averaqe user :-) ... ) vedaal From jtanago at dilmun.ls.fi.upm.es Tue Aug 21 13:21:58 2012 From: jtanago at dilmun.ls.fi.upm.es (=?ISO-8859-1?Q?Javier_Gonz=E1lez_del_T=E1nago_Liberal?=) Date: Tue, 21 Aug 2012 13:21:58 +0200 Subject: [gnupg-users] Preferred hash algorithm when signing Message-ID: <50336F56.9020104@dilmun.ls.fi.upm.es> Hi, I've made various test and I've realized that the hash algorithm when signing is always SHA1, ignoring the preferred one. This doesn't happen when I encrypt+sign. Thanks -- ------------------------------------- Javier Gonz?lez del T?nago Liberal ------------------------------------- e-mail: jtanago at dilmun.ls.fi.upm.es ------------------------------------- CriptoLab. Despacho 6305. Facultad de Inform?tica. Campus de Montegancedo S/N Universidad Polit?cnica de Madrid. Boadilla del Monte. Madrid (Spain) ------------------------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 2925 bytes Desc: S/MIME Cryptographic Signature URL: From peter at digitalbrains.com Tue Aug 21 14:46:04 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Tue, 21 Aug 2012 14:46:04 +0200 Subject: [gnupg-users] Preferred hash algorithm when signing In-Reply-To: <50336F56.9020104@dilmun.ls.fi.upm.es> References: <50336F56.9020104@dilmun.ls.fi.upm.es> Message-ID: <5033830C.4060509@digitalbrains.com> On 21/08/12 13:21, Javier Gonz?lez del T?nago Liberal wrote: > Hi, > > I've made various test and I've realized that the hash algorithm when signing is > always SHA1, ignoring the preferred one. This doesn't happen when I encrypt+sign. Please see the documentation for --personal-digest-preferences. Your key's preferences are not used when signing (others use it when encrypting to you). Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From wk at gnupg.org Tue Aug 21 14:57:56 2012 From: wk at gnupg.org (Werner Koch) Date: Tue, 21 Aug 2012 14:57:56 +0200 Subject: [gnupg-users] Preferred hash algorithm when signing In-Reply-To: <50336F56.9020104@dilmun.ls.fi.upm.es> ("Javier =?utf-8?Q?Gon?= =?utf-8?Q?z=C3=A1lez?= del =?utf-8?Q?T=C3=A1nago?= Liberal"'s message of "Tue, 21 Aug 2012 13:21:58 +0200") References: <50336F56.9020104@dilmun.ls.fi.upm.es> Message-ID: <87zk5obdwr.fsf@vigenere.g10code.de> On Tue, 21 Aug 2012 13:21, jtanago at dilmun.ls.fi.upm.es said: > signing is always SHA1, ignoring the preferred one. This doesn't > happen when I encrypt+sign. If you encrypt and sign you know the recipient and thus gpg can use the hash algorithm which the recipient advertised. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From mkaysi at users.sourceforge.net Tue Aug 21 17:51:59 2012 From: mkaysi at users.sourceforge.net (Mika Suomalainen) Date: Tue, 21 Aug 2012 18:51:59 +0300 Subject: [gnupg-users] Preferred hash algorithm when signing In-Reply-To: <50336F56.9020104@dilmun.ls.fi.upm.es> References: <50336F56.9020104@dilmun.ls.fi.upm.es> Message-ID: <5033AE9F.3010803@users.sourceforge.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 21.08.2012 14:21, Javier Gonz?lez del T?nago Liberal kirjoitti: > > I've made various test and I've realized that the hash algorithm > when signing is always SHA1, ignoring the preferred one. This > doesn't happen when I encrypt+sign. How have you set the preferrance? For me my preferrance seems to always be used. I have the following line in my gpg.conf: personal-digest-preferences SHA512,SHA384,SHA256,SHA224,RIPEMD160,SHA1,MD5 -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.19 (GNU/Linux) Comment: Public key: http://mkaysi.github.com/PGP/0x82A46728.txt Comment: gpg --fetch-keys http://mkaysi.github.com/PGP/0x82A46728.txt Comment: Fingerprint = 24BC 1573 B8EE D666 D10A AA65 4DB5 3CFE 82A4 6728 Comment: Why do I (clear)sign emails? http://git.io/6FLzWg Comment: Please remove PGP lines in replies. http://git.io/nvHrDg Comment: Charset of this message should be UTF-8. Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQIcBAEBCgAGBQJQM66cAAoJEE21PP6CpGcoJCsP/jZBGF1sGot1cbSGA9YOFOka IJF/ztR1aO3vczCWDsrVv6rVM9n+njAGPqOW5v3rUg8f8+cNYLwNlqZmhSOKRQo3 PgeDtGcZK3rUJhwWC+3E7ObtPcfeONMVf379n/GKd5gmXqkqBmnUWQNGNX8tF8kn YQvgVxQHEAyjuW6+W7n6DEpteqnjGDrABuBlvm/bQ/aah5WROOVP+vCTk0uwTjdR KryPscAIsmGLa1nV4mTTXvEyVFQJypZSezmijOwoKjStRHNXm/TgFOm9xA9gNTIE pRrV+BQ1zK4ec6u74yRshPx130G1EHlcPeznXP4hR5J2IUKgBnDhJLDSxJcED3/H ukqq+tak6v82gCJ4lR8ThRsu29HReucs0R7sc+tly4AUDcbBNQRXGzCXrIc89gW2 LzsLsDKE8/d2rG5dBaZiOdL2/06RcVx4WrE5RclLldGBd9NGU4zSIwqz1+21jrVp duE6Lsd478zszFiF609eYOIQ1WIpCzUDMh0EZhpm3sOEvvAeh5yprixYWJmLwfS3 7t81qMDsMn45DyiChAuGH8q8/jkL+bnL2jLSKzTi1mMsjAvRL39o6xKafoszOJsU w6kZMQNTcfjlX9v8hxX0VdVdF+JfXQH38XLf2wymOTANkjuQ7sR329guHp4w3lZ+ hUAqqvTSf4gIWzjfuc18 =l9oV -----END PGP SIGNATURE----- From cloudpg at informationelle-selbstbestimmung-im-internet.de Tue Aug 21 17:56:10 2012 From: cloudpg at informationelle-selbstbestimmung-im-internet.de (Jens Lechtenboerger) Date: Tue, 21 Aug 2012 17:56:10 +0200 Subject: how vulnerable is "hidden-encrypt-to" In-Reply-To: <20120820204231.2FBACE672D@smtp.hushmail.com> (vedaal@nym.hush.com's message of "Mon, 20 Aug 2012 16:42:31 -0400") References: <20120820204231.2FBACE672D@smtp.hushmail.com> Message-ID: <86k3wsnsrp.fsf@spam.invalid> On Mo, Aug 20 2012, vedaal at nym.hush.com wrote: > On Mon, 20 Aug 2012 13:57:41 -0400 Jens Lechtenboerger > wrote: > >>In contrast, I interpreted the original question in terms of >>recipient anonymity: Bob wants to encrypt a message to some >>undisclosed list of recipients (say, including Alice and Eve), and >>nobody should be able to figure out who (else) is on the list. >>Clearly, the fact whether I can decrypt the message tells me >>whether I'm on the list or not; however, I should not be able to >>learn more than that. In particular, I should not be able to >>identify any other recipient. > > The simplest way to do that is to send the message encrypted to > only one recipient at a time. That's correct, but severely restricted. > Now, if the sender *wanted* to mislead, she could, in addition to > sending encrypted messages to the 'real' people she wanted to send > to, she could also use hidden-encrypt to anyone else's public key, > and send people on a wild chase of trying to see who else it was > encrypted to. I'm not convinced. First, I don't want to enable lots of unnecessary parties to read those messages. Second, I may be interested in real protection, not just in having fun with false traces. >>In that situation, my previous posting was meant to suggest that >>Eve (if she has access to the public RSA key of Alice used by Bob) >>will be able to figure out that the message was also encrypted to >>Alice. > > ===== > > I'm not sure about this. > > The way RSA works, is that the session key has *padding* added > before it is encrypted to a public key. It may even have > *different* padding for each public key it is encrypted to in the > same gnupg command. (Maybe those who really know about this, > could comment if the padding is the same or different for each > public key RSA encrypted packet in one encrypted gnupg message). > > If so, and there is different padding, then you will not be able > to determine whose key it is just by trying to re-encrypt the > session key to a trial list of public keys, and comparing the > ciphertext. Also, "different" would need to be random and of sufficient length... > Even if it is not so, (i.e. that there is no 'different' padding), > it will not be easy for an average user to re-encrypt, as (afaik), > gnupg doesn't list the padding upon decryption. > > (It could be done though, by decrypting that packet directly with > RSA tools, but probably not by the averaqe user :-) ... ) I'm not concerned whether the average user can do this right now or not. I'm concerned about experts (that could also provide attack tools to average users). Many thanks for your input! Jens From laurent.jumet at skynet.be Tue Aug 21 18:26:53 2012 From: laurent.jumet at skynet.be (Laurent Jumet) Date: Tue, 21 Aug 2012 18:26:53 +0200 Subject: [gnupg-users] Preferred hash algorithm when signing In-Reply-To: <5033AE9F.3010803@users.sourceforge.net> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: RIPEMD160 Hello Mika ! Mika Suomalainen wrote: >> I've made various test and I've realized that the hash algorithm >> when signing is always SHA1, ignoring the preferred one. This >> doesn't happen when I encrypt+sign. > How have you set the preferrance? For me my preferrance seems to > always be used. It primary depends on the lenghth of the main (signing) key. If main key is 1024, he cannot sign with SHA256; he can sign with a RIPEMD160 but not higher, and other preferences are ignored. - -- Laurent Jumet KeyID: 0xCFAF704C -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) iHEEAREDADEFAlAzt4IqGGh0dHA6Ly93d3cucG9pbnRkZWNoYXQubmV0LzB4Q0ZB RjcwNEMuYXNjAAoJEPUdbaDPr3BM3jkAoP07ofVCT0biAbEZ0Y+8szTSAGGSAKDn XABKUzYgBrFZh3AbkYOFrwLphA== =DceM -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Tue Aug 21 18:35:25 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 21 Aug 2012 12:35:25 -0400 Subject: [gnupg-users] Preferred hash algorithm when signing In-Reply-To: References: Message-ID: <5033B8CD.7020203@sixdemonbag.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 On 8/21/12 12:26 PM, Laurent Jumet wrote: > It primary depends on the lenghth of the main (signing) key. If > main key is 1024, he cannot sign with SHA256; he can sign with a > RIPEMD160 but not higher, and other preferences are ignored. Yes and no. DSA-1024 requires the use of a 160-bit hash. If the --enable-dsa2 flag is set, he will be able to sign with any hash he likes: it will just be silently truncated to 160 bits. Otherwise, yes, the choices are SHA-1 and RIPEMD-160. DSA-2048 requires the use of at least a 224-bit hash. DSA-3072 requires the use of at least a 256-bit hash. RSA has no requirements on hash length. -----BEGIN PGP SIGNATURE----- iFYEAREIAAYFAlAzuM0ACgkQI4Br5da5jhCBgADcDY7/P02Q/njE1WF6NGNMdfpV /eXyzaWEC3rl1ADeLc9oS7Oi/akAOuqP0EriL+c3U9DuOOJaWFvzWw== =mENf -----END PGP SIGNATURE----- From vedaal at nym.hush.com Tue Aug 21 19:55:47 2012 From: vedaal at nym.hush.com (vedaal at nym.hush.com) Date: Tue, 21 Aug 2012 13:55:47 -0400 Subject: how vulnerable is "hidden-encrypt-to" Message-ID: <20120821175547.76F37E672D@smtp.hushmail.com> On Tue, 21 Aug 2012 11:59:20 -0400 Jens Lechtenboerger wrote: >Also, "different" would need to be random and of sufficient >length... ===== It is. See RFC4880, (it's one of the 'MUST' implementations for all open-pgp's) http://tools.ietf.org/html/rfc4880 (specific sections will be quoted below) ===== >I'm not concerned whether the average user can do this right now >or not. I'm concerned about experts (that could also provide attack >tools to average users). ===== Even the experts should not be able to. See the quoted sections below. =====[ begin quoted sections ]===== 5.1. Public-Key Encrypted Session Key Packets (Tag 1) ... Note that when an implementation forms several PKESKs with one session key, forming a message that can be decrypted by several keys, the implementation MUST make a new PKCS#1 encoding for each key. ... 7.2 RSAES-PKCS1-v1_5 * It is recommended that the pseudorandom octets in step 2 in Section 7.2.1 be generated independently for each encryption process, especially if the same data is input to more than one encryption process. Haastad's results [24] are one motivation for this recommendation. * The padding string PS in step 2 in Section 7.2.1 is at least eight octets long, which is a security condition for public-key operations that makes it difficult for an attacker to recover data by trying all possible encryption blocks. ... 13.1.1. EME-PKCS1-v1_5-ENCODE Input: k = the length in octets of the key modulus M = message to be encoded, an octet string of length mLen, where mLen <= k - 11 Output: EM = encoded message, an octet string of length k Error: "message too long" 1. Length checking: If mLen > k - 11, output "message too long" and stop. 2. Generate an octet string PS of length k - mLen - 3 consisting of pseudo-randomly generated nonzero octets. The length of PS will be at least eight octets. 3. Concatenate PS, the message M, and other padding to form an encoded message EM of length k octets as EM = 0x00 || 0x02 || PS || 0x00 || M. 4. Output EM. =====[ end quoted sections ]===== vedaal n.b. If you are interested in looking into this rigorously further, I recommend you contact Professor Dan Boneh. http://crypto.stanford.edu/~dabo/ (He is an authority on RSA, teaches a free online Cryptography course at Stanford University, and has a clear style and is reasonably accessible.) From kloecker at kde.org Tue Aug 21 23:24:48 2012 From: kloecker at kde.org (Ingo =?utf-8?q?Kl=C3=B6cker?=) Date: Tue, 21 Aug 2012 23:24:48 +0200 Subject: output of --check-trustdb In-Reply-To: <36364100.v2z1pehbiv@inno> References: <36364100.v2z1pehbiv@inno> Message-ID: <201208212324.55798@thufir.ingo-kloecker.de> On Sunday 19 August 2012, Hauke Laging wrote: > Hello, > > I am trying to understand how the trust calculations work and I think > I have made serious progress in that... ;-) > > There are at least two things I have not understood yet: > > 1) Is it possible to have the ownertrust value shown with > --list-keys? Validity can be shown. I had expected a parameter like > show-ownertrust for ??list-options. > > 2) I do not understand the "signed" column in the output of > --check-trustdb. I read something about that but it doesn't make > sense to me. It seems generally difficult to find good information > about that. > > start cmd:> LC_ALL=C gpg --check-trustdb > gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model > gpg: depth: 0 valid: 17 signed: 26 trust: 0-, 0q, 0n, 0m, 0f, > 17u > gpg: depth: 1 valid: 26 signed: 3 trust: 0-, 0q, 10n, 8m, > 8f, 0u > gpg: depth: 2 valid: 3 signed: 0 trust: 0-, 0q, 0n, > 1m, 2f, 0u Just looking at the numbers I'd say that "signed" is the number of keys signed by the valid keys. In your example, there are 26 keys that are signed in depth 0. And there are 26 keys that are valid in depth 1 (because they are validated by the ultimately trusted keys from depth 0). The same pattern repeats for signed keys in depth 1 and valid keys in depth 2. In my keyring I only see this pattern for signed keys in depth 0 and valid keys in depth 1. OTOH, for depth 1 I get signed: 206, but in depth 2 I only get valid: 37. My guess is that "signed" counts the number of all keys in the keyring that are signed by any of the valid keys in the corresponding depth. In particular, this number also includes keys that are valid in the same depth or a lower depth. If your test keyring is a tree (or a set of unconnected trees) then this would support my hypothesis. Of course, I could be completely wrong and the "signed" number is something entirely different. :-) Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part. URL: From faramir.cl at gmail.com Wed Aug 22 05:16:53 2012 From: faramir.cl at gmail.com (Faramir) Date: Tue, 21 Aug 2012 23:16:53 -0400 Subject: gpg "simplified"? In-Reply-To: <5017CCEC.5010103@dfgh.net> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> Message-ID: <50344F25.2050107@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 31-07-2012 8:17, peter.segment at wronghead.com escribi?: ... > Correct me if I'm wrong, but it is unreasonable to expect anybody > to successfully and safely use gpg without understanding the > concepts and mastering the skills essential to the WOT: I think you are wrong about that. All the user needs is a properly configured portable install of GnuPG (and very likely, an easy to use GUI, because if Allice can't understand WOT, probably using CLI won't make her happy at all). The "group manager" (from now on, the administrator) has a key, used to sign the member's key (as Robert explained in the message from july 31, about using Thunderbird+Enigmail). Gpg is configured to trust Administrator signature, probably her own signatures, and nothing else (so, it will be a very short WoT). If she encrypts a file to a public key, either: a) Gpg sees the key is signed by the administrator, and allows the encryption. Allice doesn't have to know about the internal magic in this process. b) Gpg doesn't find the administrator signature, and rejects the recipient's key as not valid. Allice doesn't need to know what does it mean, she just need to know "if GPG doesn't let me do this, I must not do this". Of course, if all they keys she has available came from the software provided by the administrator, this will never happen. ... > "group manager" in the widest possible sense). He can easily do > all the necessary key management (distribution, verification, > revocation...) functions in the course of his other (quite > extensive, actually) group management tasks and activities. Then the end user will never have to bother about what is a WoT. GPG and the group manager will handle that part. End user just need updated public keyring. > Most users in this group have no single computer they operate on. > Occasionally they must be able to create cipher-text on "drive-by" > computers, not connected to the public network or where any > network access is raising undesired attention . It is essential > that the software requires no "installation" on the computer it is > to be used on. (i.e., it must be statically linked, with no > external dependencies). I have GPG with GPGShell on my USB flash drive, and I can encrypt, decrypt, and generate keys quite easily. Of course I can do a lot more things, but I'm not forced to do any other thing. And since GPGShell is JUST a GUI, that means GPG can do the same things from command line, and unlike GPGShell GUI, it is available for windows, linux, etc. Now I already said that, I must also say I don't enter my private key passphrase in a computer I don't trust. In fact, I don't remember if I ever used my portable gpg, other than to test if it works. I carry it with me just in case I go to visit my father, and for any strange reason, I want to decrypt a file I have at my 4shared account. I know his computer is probably safer than mine, since he uses it just for work, he doesn't install stuff on it, and so on. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJQNE8lAAoJEMV4f6PvczxAeR8H/jr+cXxjZebOD9yv2INAsR4c t5PrOKdL1YIbLOhi5900hosY/Fuj5+Dvb2d7V64OM47IFrPN/4ud+pGs3iK4Mlbf 1sNJU5NUozo8cspz1kizKi6uXbFWoAMllcyGBuGz7U7mflC7APIabZG8ItXPZjXv rkPQGdpApdm8V2pp7g9ZbX3nSASoilvwsGT3a7SLVJvTK9e9wZT2EXRWTvcPxdo5 loLaVmaJSnKSKPgNgRXB9BomMIuHlGftlY6KZSeCvP/adzazKb+uHyW9XCgztZuH p9qvQAR443anYrl68AJIEpfUKvjBbWpDYnXz4VZwI3hmzNWu6CrZX1FElugT+qM= =W66I -----END PGP SIGNATURE----- From expires2012 at rocketmail.com Wed Aug 22 22:37:01 2012 From: expires2012 at rocketmail.com (MFPA) Date: Wed, 22 Aug 2012 21:37:01 +0100 Subject: how vulnerable is "hidden-encrypt-to" In-Reply-To: <20120820204231.2FBACE672D@smtp.hushmail.com> References: <20120820204231.2FBACE672D@smtp.hushmail.com> Message-ID: <1661391784.20120822213701@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Monday 20 August 2012 at 9:42:31 PM, in , vedaal at nym.hush.com wrote: > The simplest way to do that is to send the message > encrypted to only one recipient at a time. If I recall correctly, the QDPGP plugin for using PGP with Pegasus Mail does that. I don't know about the GnuPG version, QDGPG. - -- Best regards MFPA mailto:expires2012 at rocketmail.com Ballerinas are always on their toes. We need taller ballerinas! -----BEGIN PGP SIGNATURE----- iQCVAwUBUDVDCaipC46tDG5pAQpVKgP/bhVnEQXpld09uguIT8uvhm05EuXxXzj8 wYF2uZThmYVBN3phHr0l808MBtZTT1VbI95ZgGrkrN5MYrkIJb0YInZw4B+2Y+0F JuyiFgeOfN8870hPtQGazucxJs62Mkv5ZiUjd16ZgpsG3cXMSfY8EJe/lczanc67 Rcz33NY8HYE= =+cz/ -----END PGP SIGNATURE----- From peter.segment at wronghead.com Wed Aug 22 20:59:43 2012 From: peter.segment at wronghead.com (peter.segment at wronghead.com) Date: Wed, 22 Aug 2012 18:59:43 +0000 Subject: gpg "simplified"? In-Reply-To: <50344F25.2050107@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> Message-ID: <50352C1F.5010003@dfgh.net> Thank you for your comprehensive comments, On 22/08/12 03:16, Faramir - faramir.cl at gmail.com wrote: > I think you are wrong about that. All the user needs is a properly > configured portable install of GnuPG (and very likely, an easy to use > GUI, because if Allice can't understand WOT, probably using CLI won't > make her happy at all). FWIW, this is not our assumption. Alice is far from a "computer illiterate" and such simple CLI interaction is for her a trivial exercise. GPG is on the other hand so tightly integrated with WOT that no matter what, it is unavoidable that any user will sooner or later stumble upon some of WOT anatomy or physiology minutia, and that will have at least one of two rather detrimental consequences: a) with insufficient knowledge of the WOT model, Alice will take a "wrong turn" and therefore impact the overall security of the group; b) Forced to deal with things she doesn't fully understand, Alice will lose the confidence in the security the system provides. The second point is worth elaborating upon. Somewhere else you say: > Allice doesn't need to know what it does... and: > Then the end user will never have to bother about what is a WoT. GPG > and the group manager will handle that part. End user just need > updated public keyring. This thinking pretty well follows the contemporary computer security dogma: the user need not understand any of the underlaying concepts, the user just has to trust whoever has designed and implemented the system. In our case, that is simply wrong. Alice is no fool, Alice is (probably) a medical or technical professional, Alice is reaing the papers, Alice knows that computer security is full of holes, and unless she, herself, has a reasonable knowledge of the system upon which ~her~ security depends, if in doubt, she will respectfully decline to participate in the activities of the group this system is supposed to serve. What she doesn't understand *is a liability*. Not all liabilities can be avoided, but they certainly must be minimized. It's not to say that Alice must be proficient in the design of crypto algorithms, but she ~must~ understand and have the confidence in data formats and the protocols. > I have GPG with GPGShell on my USB flash drive, and I can encrypt, > decrypt, and generate keys quite easily. Of course I can do a lot more > things, but I'm not forced to do any other thing. And since GPGShell > is JUST a GUI,that e that means GPG can do the same things from command > line, and unlike GPGShell GUI, it is available for windows, linux, etc. > > Now I already said that, I must also say I don't enter my private > key passphrase in a computer I don't trust. In fact, I don't remember > if I ever used my portable gpg, other than to test if it works. I > carry it with me just in case I go to visit my father, and for any > strange reason, I want to decrypt a file I have at my 4shared account. > I know his computer is probably safer than mine, since he uses it just > for work, he doesn't install stuff on it, and so on. Alice (in the most common usage scenario) carries with her a USB stick that has no file on it that, unless it is broken cryptographically, is anything other than a stream of random bytes. The three (or a single) programs that we are considering here are either downloaded from a public web site and jettison after the use, or are on a CD that is not in her possession when she is in any danger of being confronted by an adversary. Peter M. From rjh at sixdemonbag.org Thu Aug 23 19:07:57 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 23 Aug 2012 13:07:57 -0400 Subject: gpg "simplified"? In-Reply-To: <50352C1F.5010003@dfgh.net> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> Message-ID: <5036636D.4030001@sixdemonbag.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA224 On 08/22/2012 02:59 PM, peter.segment at wronghead.com wrote: > GPG is on the other hand so tightly integrated with WOT that no > matter what, it is unavoidable that any user will sooner or later > stumble upon some of WOT anatomy or physiology minutia, and that > will have at least one of two rather detrimental consequences: As has been pointed out to you by at least two separate people, by having a single trusted introducer who serves as the gatekeeper for the entire system this problem goes away. The problem you are talking about is routine. I faced it when I was the chief sysadmin for a law firm and deployed GnuPG to 150+ desktops. Pretty much anyone who has ever deployed GnuPG and/or PGP has faced it. Solutions to this problem exist, are well-known, and pretty thoroughly tested. Deploying PKI is nowhere near as big of a problem as convincing people that PKI adds benefit to their lives. > This thinking pretty well follows the contemporary computer > security dogma: the user need not understand any of the > [underlying] concepts, the user just has to trust whoever has > designed and implemented the system. You don't need to understand statics, the modulus of compression, the difference between shear and torque, the modulus of expansion, or any of those other things to use a bridge: you just walk or drive across it. For those who build the systems, of course they need to understand it in detail. Users, though, need to be insulated from these things as far as is practical. Right now the number one thing killing PKI is the fact nobody wants to adopt it. If you state, "well, before someone can use PKI they must understand the underlying concepts," you're automatically selecting for the upper 1% of computer users. I think the other 99% deserve better. > It's not to say that Alice must be proficient in the design of > crypto algorithms, but she ~must~ understand and have the > confidence in data formats and the protocols. One of the data formats used in GnuPG is PKCS12. I doubt that anyone on this list fully understands the PKCS12 data format and protocol. A while ago Werner condemned it as "even by ASN.1 standards a nightmare to parse." You don't want to hear my opinion on parsing PKCS12: my language would make the lands near me barren. If you say Alice *must* understand and have confidence in the data formats and protocols, well, where do you draw the line? Because if you draw the line at a very high level, then you're adopting my position. If you draw the line at a very low level, then you're saying she needs to understand how PKCS12 works. And if you draw the line anywhere in between, then you're adopting my position but just quibbling over precisely where you want the line to be drawn. (Now, it's true that PKCS12 is normally not used as part of OpenPGP; it's more closely associated with GnuPG's S/MIME code. But I trust that the point is made.) -----BEGIN PGP SIGNATURE----- Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iFYEARELAAYFAlA2Y20ACgkQI4Br5da5jhDTyQDfRSRKH2kote7F8nkAoSQ7rsP+ YYWLgX4lspbx3gDdGL1v0PT5FQDLQps8WnHRPKwWj91yIr6PGGXjrg== =Ro6a -----END PGP SIGNATURE----- From vedaal at nym.hush.com Thu Aug 23 21:23:20 2012 From: vedaal at nym.hush.com (vedaal at nym.hush.com) Date: Thu, 23 Aug 2012 15:23:20 -0400 Subject: gpg "simplified"? Message-ID: <20120823192321.0EEAF6F446@smtp.hushmail.com> peter.segment at wronghead.com peter.segment at wronghead.com wrote on Wed Aug 22 20:59:43 CEST 2012 : >FWIW, this is not our assumption. Alice is far from a "computer illiterate" and such simple CLI interaction is for her a trivial exercise. ... >In our case, that is simply wrong. Alice is no fool, Alice is (probably) a medical or technical professional, Alice is reaing the papers, Alice knows that computer security is full of holes, and unless she, herself, has a reasonable knowledge of the system upon which ~her~ security depends, if in doubt, she will respectfully decline to participate in the activities of the group this system is supposed to serve. ===== As Rob pointed out: "having a single trusted introducer who serves as the gatekeeper for the entire system this problem goes away." Medical or Technical firms using encryption, cannot afford to have their data unencryptable when they themselves need it, and so, may resort to one of two general solutions: [1] ADK's (additional decryption keys) for each employee. (PGP and some commercial implementations offer them, Gnupg does not.) or [2] ALL keys within the company, for all employees, are generated by one sys-admin, who has the copies and passphrases, and gives, to each employee, that employee's keypair, as well as each other employee's public key. (Maybe Rob can comment on other alternate ways of setting up such systems.) Now, IF Alice trusts the sys-admin to not do anything malicious, (i.e. mis-using her key or others to forge anything, and doesn't mind that the administration will be able to decrypt anyone's encrypted message having to do with company or group matters), then, it is very easy to accomplish this through gnupg. The sys-admin generates all the keys, and distributes the keyrings. Each keyring has that individual employee's keypair, as well as all the other employee's public keys. Each key has 'ultimate' trust. No other WOT issues need to be involved. Once Alice gets comfortable with gnupg, and wants to use encryption under wider circumstances, and for personal communication, she can then learn the other issues on how to do this safely. (She can find us on the web, and join this mailing list or others like it, and learn at her own pace ;-) ). vedaal From bbatte at SLGFA.org Thu Aug 23 23:41:19 2012 From: bbatte at SLGFA.org (Bill Batte) Date: Thu, 23 Aug 2012 16:41:19 -0500 Subject: GnuPG Support In-Reply-To: References: Message-ID: Looking for support options with GnuPG? Bill Batte bbatte at slgfa.org -------------- next part -------------- An HTML attachment was scrubbed... URL: From bbatte at SLGFA.org Thu Aug 23 23:36:27 2012 From: bbatte at SLGFA.org (Bill Batte) Date: Thu, 23 Aug 2012 16:36:27 -0500 Subject: GnuPG Support Message-ID: Looking for support options with GnuPG? Bill Batte bbatte at slgfa.org -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Fri Aug 24 03:52:49 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 23 Aug 2012 21:52:49 -0400 Subject: GnuPG Support In-Reply-To: References: Message-ID: <5036DE71.8030609@sixdemonbag.org> On 8/23/12 5:41 PM, Bill Batte wrote: > Looking for support options with GnuPG? Probably the most reputable source of paid GnuPG support is g10 Code GmbH, a German firm that employs some of the GnuPG hackers. http://g10code.com/support.html I'm certain g10 Code is also interested in working with you should you need something other than their FSF or PDS service offerings. (I have no relationship with g10 Code. Not an employee, not a customer.) From faramir.cl at gmail.com Fri Aug 24 08:55:18 2012 From: faramir.cl at gmail.com (Faramir) Date: Fri, 24 Aug 2012 02:55:18 -0400 Subject: gpg "simplified"? In-Reply-To: <50352C1F.5010003@dfgh.net> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> Message-ID: <50372556.7070601@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 22-08-2012 14:59, peter.segment at wronghead.com escribi?: > Thank you for your comprehensive comments, You are welcome, lets add more comments. > On 22/08/12 03:16, Faramir - faramir.cl at gmail.com wrote: >> I think you are wrong about that. All the user needs is a >> properly configured portable install of GnuPG (and very likely, >> an easy to use GUI, because if Allice can't understand WOT, >> probably using CLI won't make her happy at all). > > FWIW, this is not our assumption. Alice is far from a "computer > illiterate" and such simple CLI interaction is for her a trivial > exercise. Clicking a couple of buttons on a GUI usually is easier than remembering a command with 1 or 2 options plus 2 or 3 parameters. Selecting a recipient from a list is easier than remembering and typing the ID of the recipient. I'm not computer illiterate too, but a lack of GUI would make gpg usage very uncomfortable for me. > GPG is on the other hand so tightly integrated with WOT that no > matter what, it is unavoidable that any user will sooner or later > stumble upon some of WOT anatomy or physiology minutia, and that > will have at least one of two rather detrimental consequences: > > a) with insufficient knowledge of the WOT model, Alice will take a > "wrong turn" and therefore impact the overall security of the > group; Yes and no. If the group manager configures the software, and Alice doesn't modify config files, GPG should prevent her from taking wrong turns. Getting people's public keys is easy, but making GPG to accept them as "valid" keys is not that easy. You need to either sign them, or to modify config file to skip GPG's decision. There are several WoT models available, and if the Group Manager chose an strict one, and Alice doesn't sign keys or modify the config file. It is possible to remove Alice's primary key from her keyring, so she can't sign other people's keys, even if she wants to. In other words, if the software is properly configured, taking a wrong turn would require parking the car and using a wrench to remove the guard rail. So Alice would not take a wrong turn by mistake. > b) Forced to deal with things she doesn't fully understand, Alice > will lose the confidence in the security the system provides. Since she is already going to use security software on unsecured computers, I don't know how much confidence she should have on it, but that is another matter. > The second point is worth elaborating upon. Somewhere else you > say: > >> Allice doesn't need to know what it does... > > and: > >> Then the end user will never have to bother about what is a WoT. >> GPG and the group manager will handle that part. End user just >> need updated public keyring. > > This thinking pretty well follows the contemporary computer > security dogma: the user need not understand any of the underlaying > concepts, the user just has to trust whoever has designed and > implemented the system. Well, it was you the one that said Alice doesn't have the time to learn about WoT and other stuff. I tried to say GPG can be configured to don't let her make wrong decisions (she can't take wrong turns). But that requires Alice won't attempt to disable safety measures, because if she does so, then she will be in a road with a lot of possible turns with banners she doesn't know how to read. > In our case, that is simply wrong. Alice is no fool, Alice is > (probably) a medical or technical professional, Alice is reaing the > papers, Alice knows that computer security is full of holes, and > unless she, herself, has a reasonable knowledge of the system upon > which ~her~ security depends, if in doubt, she will respectfully > decline to participate in the activities of the group this system > is supposed to serve. What she doesn't understand *is a liability*. > Not all liabilities can be avoided, but they certainly must be > minimized. It's not to say that Alice must be proficient in the > design of crypto algorithms, but she ~must~ understand and have the > confidence in data formats and the protocols. Well, considering she will be using insecure computers which no amount of encryption can make safe, maybe she should respectfully decline to participate in the activities of the group. The configuration Robert suggested to you means the WoT is reduced to "keys approved and provided by the Group Manager". Any other key Alice might find would be considered as "invalid" and the software would refuse to encrypt messages to those keys. In other words, there is no WoT, there is a vertical single-link chain of trust, because the only person that can add keys to the allowed recipients list is the group manager. > Alice (in the most common usage scenario) carries with her a USB > stick that has no file on it that, unless it is broken > cryptographically, is anything other than a stream of random bytes. > The three (or a single) In other words, her USB stick must look like an unformatted storage unit? If that is the case, no GPG based software can do that. Whatever software you use to encrypt files will produce FILES as output. And files can be seen when they are stored in a drive, even if you can't know what is that file about. What you would need is an encrypted drive, that can make an USB stick to look as empty, without even a filesystem on it. But that would be suspicious by itself, because USB sticks come formatted from the factory. If you want that USB stick to look like it is ready to receive files, but otherwise empty, and filled with random bits (but full of information if you enter the right password), then I don't know of anything capable of providing that capability. Truecrypt can encrypt the whole USB drive, but as I said, each time you plug it on a computer you will get the message "the drive doesn't have format, do you want to format it now?". And also, you can't run truecrypt portable on a computer if you don't have administrator rights. > programs that we are considering here are either downloaded from a > public web site and jettison after the use, or are on a CD that is > not in her possession when she is in any danger of being confronted > by an adversary. There is also a risk in how you jettison those programs. Currently even "secure wipe" is not guaranteed to work, maybe you can corrupt the files, but some parts may remain. To make sure nothing can be recovered from a drive, you need to encrypt it before adding files to it. If Alice will get a CD with the program files on it, then that CD can have a "live CD" operating system on it, plus truecrypt (to mount the encrypted USB drive), and GPG (you can place encrypted files inside an encrypted drive, in case you later want to send them as email attachments or whatever). But the USB drive will still look suspicious, even if nobody can prove there is something inside it. If you decide to use Truecrypt, you must also be aware you can have a hidden (and also encrypted) partition inside the encrypted partition, and if the adversary is also aware of that, he can request Alice to show what does she have in the hidden partition, even if she has not created one. Nobody can prove there is a hidden partition, but you can't prove you don't have one, so beware of bamboo needles. So far, unless Alice doesn't care if she is caught carrying an USB drive that mysteriously lost its file system, or that has mysterious garbage files inside, I think the requirements of the software are not feasible. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJQNyVVAAoJEMV4f6PvczxANT0IAJSMI6ss6Bw7gOdf+aGPZDTF R0U9jo59ZmFY/mZFJAhrqq9UyzBPCqGkyo9xSyL4Bh3vmhwk4dgMYpr4Pt0Sq2Rc HPjHrUqYk7bMGbrGsfrKuX9mIYa+Pkz7EMogtbbt16b81j6Z7db1EPeWBtVG+XBU +za0llqBLmDmcuA4xifUe459d5WPRNG0I1xl+UztPMMviGxD3G7ACFkeFC0gaRwQ 4Jc6eiKb4gLnzx4Kt+PRh30f++ZyWdqu8KDgOBG92/uZsxPMwqHjw6sUZ1BR4nln CbSCck3CtD1b1P2Rlw+AHr9pWEu/IZ7nyxJOUgRnuehZaRXi3S9CswDuN91jA70= =HZdF -----END PGP SIGNATURE----- From peter.segment at wronghead.com Fri Aug 24 14:24:31 2012 From: peter.segment at wronghead.com (peter.segment at wronghead.com) Date: Fri, 24 Aug 2012 12:24:31 +0000 Subject: what is killing PKI? In-Reply-To: <5036636D.4030001@sixdemonbag.org> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> Message-ID: <5037727F.8070703@dfgh.net> On 23/08/12 17:07, Robert J. Hansen - rjh at sixdemonbag.org wrote: > > Deploying PKI is nowhere near as big of a problem as convincing people > that PKI adds benefit to their lives. and > Right now the number one thing killing PKI is the fact nobody wants to > adopt it. If you state, "well, before someone can use PKI they must > understand the underlying concepts," you're automatically selecting for > the upper 1% of computer users. > I propose to you (and to the people who are putting all that hard work into gpg) that there are actually two "things killing PKI": 1) Very, very few people are motivated to protect their communication by encrypting it, and at the same time advertise that motivation urbi et orbi by participating in the PKI/WOT. 2) Very, very few people have a need to encrypt the communication to someone they have not been in contact with in "real life" (where the public key fingerprint can be verified in person. Remember how Phil Zimmermann suggested printing the public key fingerprint on your business card? I used to do just that. For my public key, available on my personal, controlled-access web-page. Long time ago. Before the Good Lord invented key-servers, serving my email address and my identity to whoever happens to trot by :) PKI/WOT solves a minuscule problem (verifyng the key of someone you have not met before but have a need to communicate with in secret) at a humongous cost of software complexity and need for user comprehension completely beyond the motivation and the ability of "the other 99%" you mention. Peter M. From peter.segment at wronghead.com Fri Aug 24 14:42:08 2012 From: peter.segment at wronghead.com (peter.segment at wronghead.com) Date: Fri, 24 Aug 2012 12:42:08 +0000 Subject: on running C-Z/SUV without a "group manager" In-Reply-To: <50372556.7070601@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <50372556.7070601@gmail.com> Message-ID: <503776A0.2000709@dfgh.net> > On 24/08/12 06:55, Faramir - faramir.cl at gmail.com wrote: >> You are welcome, lets add more comments. your comments are appreciated. This group's (C-Z/SUV) thinking on the role of a "group manager" has evolved. I believe for the better. >> GPG is on the other hand so tightly integrated with WOT that no >> matter what, it is unavoidable that any user will sooner or later >> stumble upon some of WOT anatomy or physiology minutia, and that >> will have at least one of two rather detrimental consequences: >> >> a) with insufficient knowledge of the WOT model, Alice will take a >> "wrong turn" and therefore impact the overall security of the >> group; > > Yes and no. If the group manager configures the software,... This group's view is now that a single point of failure (such as a "group manager" - who probably either does (or easily can, if she so desires) know (or guess) the identity of ~all~ of the group members is to be avoided if at all possible. I'm suggesting (to them and to you) that it is indeed possible to construct both a piece of software - which is what we are discussing here - and the security protocols that would enable 100% peer-to-peer MO. > Since she is already going to use security software on unsecured > computers, I don't know how much confidence she should have on it, > but that is another matter. Please allow me to make this important point (again!): *these are not "unsecured computers"*. These are, without a trace of doubt, more secure computers than a typical Internet-connected MS Windows computer, and (oddly!) I don't ever remember on gpg user list any warning about using gpg on those. These are simply computers on which, for various reasons, no permanently installed software exists. > ...Nobody can prove there is a hidden partition, but you > can't prove you don't have one, so beware of bamboo needles. Just for the record: nobody in this group is in any danger of being tortured (or worse). Nobody is likely to be even mistreated for the mere possession of some USB stick with unreadable content - as long as the content, in combination with other known facts about her does not connect Alice with Crypto-Zoological Society of Upper Volta. On the other hand, when her connection to the C-Z/SUV is established (or possibly just suspected) by her employer, Alice will very likely end up unloading grocery trucks at her local supermarket for the next ten years of her productive life instead of whatever she happens to be doing today. (You'd be surprised by the power of industry associations and self-regulating professions. But they don't use bamboo needles - at least not where Alice is practicing :) Peter M. From rjh at sixdemonbag.org Fri Aug 24 22:06:42 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 24 Aug 2012 16:06:42 -0400 Subject: what is killing PKI? In-Reply-To: <5037727F.8070703@dfgh.net> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> Message-ID: <5037DED2.5020301@sixdemonbag.org> On 08/24/2012 08:24 AM, peter.segment at wronghead.com wrote: > I propose to you (and to the people who are putting all that hard > work into gpg) that there are actually two "things killing PKI": At risk of sounding dismissive, I really don't care what your pet theory is until such time as you get out into the field, do a formal usability study, write up the results and get them accepted to a peer-reviewed journal. Once you do that, I will be happy to read your paper, give it due weight, and refer other people to it. Until then, the definitive work is "Secrecy, Flagging and Paranoia: Adoption Criteria in Encrypted Email," by Gaw, Felten and ... one other author, blanking on it right now. Everyone on this mailing list has their own pet theory for why PKI adoption is so lousy. All of us are probably wrong. However, published, peer-reviewed studies of PKI adoption and the forces driving and inhibiting them are probably less wrong. From melvincarvalho at gmail.com Fri Aug 24 21:21:47 2012 From: melvincarvalho at gmail.com (Melvin Carvalho) Date: Fri, 24 Aug 2012 21:21:47 +0200 Subject: what is killing PKI? In-Reply-To: <5037727F.8070703@dfgh.net> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> Message-ID: On 24 August 2012 14:24, wrote: > On 23/08/12 17:07, Robert J. Hansen - rjh at sixdemonbag.org wrote: > >> >> Deploying PKI is nowhere near as big of a problem as convincing people >> that PKI adds benefit to their lives. >> > > and > > Right now the number one thing killing PKI is the fact nobody wants to >> adopt it. If you state, "well, before someone can use PKI they must >> understand the underlying concepts," you're automatically selecting for >> the upper 1% of computer users. >> >> > I propose to you (and to the people who are putting all that hard work > into gpg) that there are actually two "things killing PKI": > > 1) Very, very few people are motivated to protect their communication > by encrypting it, and at the same time advertise that motivation > urbi et orbi by participating in the PKI/WOT. > > 2) Very, very few people have a need to encrypt the communication > to someone they have not been in contact with in "real life" (where > the public key fingerprint can be verified in person. Remember how > Phil Zimmermann suggested printing the public key fingerprint > on your business card? I used to do just that. For my public > key, available on my personal, controlled-access web-page. > Long time ago. Before the Good Lord invented key-servers, serving > my email address and my identity to whoever happens to trot by :) > > PKI/WOT solves a minuscule problem (verifyng the key of someone you > have not met before but have a need to communicate with in secret) > at a humongous cost of software complexity and need for user > comprehension completely beyond the motivation and the ability of > "the other 99%" you mention. > I think PKI needs to become a deeply integrated web experience to move to the next level. Much in the same way the email was integrated into the web with products such as GMail. GPG has roughly 10 million users in 10 years? The Web has been known to deliver 100 million users in a month. Just my 2 cents. > > Peter M. > > > > ______________________________**_________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/**mailman/listinfo/gnupg-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From John at enigmail.net Sat Aug 25 01:13:54 2012 From: John at enigmail.net (John Clizbe) Date: Fri, 24 Aug 2012 18:13:54 -0500 Subject: what is killing PKI? In-Reply-To: <5037DED2.5020301@sixdemonbag.org> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> Message-ID: <50380AB2.8020303@enigmail.net> Robert J. Hansen wrote: > On 08/24/2012 08:24 AM, peter.segment at wronghead.com wrote: >> I propose to you (and to the people who are putting all that hard >> work into gpg) that there are actually two "things killing PKI": > > At risk of sounding dismissive, I really don't care what your pet theory > is until such time as you get out into the field, do a formal usability > study, write up the results and get them accepted to a peer-reviewed > journal. Once you do that, I will be happy to read your paper, give it > due weight, and refer other people to it. > > Until then, the definitive work is "Secrecy, Flagging and Paranoia: > Adoption Criteria in Encrypted Email," by Gaw, Felten and ... one other > author, blanking on it right now. Gaw, S., Felten, E. W., and Fernandez-Kelly, P. 2006. Secrecy, flagging, and paranoia: adoption criteria in encrypted email. In Proceedings of the SIGCHI Conference on Human Factors in Computing Systems (Montreal, Quebec, Canada, April 22 - 27, 2006). R. Grinter, T. Rodden, P. Aoki, E. Cutrell, R. Jeffries, and G. Olson, Eds. CHI '06. ACM, New York, NY, 591-600. DOI= http://doi.acm.org/10.1145/1054972.1055069 Available at: http://www.soe.ucsc.edu/classes/cmps223/Spring09/Gaw%2006.pdf I would also add Garfinkel, S. L., Margrave, D., Schiller, J. I., Nordlander, E., and Miller, R. C. 2005. How to make secure email easier to use. In _Proceedings of the SIGCHI Conference on Human Factors in Computing Systems_ (Portland, Oregon, USA, April 02 - 07, 2005). CHI '05. ACM, New York, NY, 701-710. DOI= http://doi.acm.org/10.1145/1054972.1055069 Available at: http://simson.net/ref/2004/chi2005_smime_submitted.pdf And a perennial favorite: Steve Sheng, Levi Broderick, Colleen Alison Koranda, and Jeremy J. Hyland. Why Johnny Still Can?t Encrypt: Evaluating the Usability of Email Encryption Software. Poster session, 2006 Symposium On Usable Privacy and Security, Pittsburgh, PA, July 2006. http://cups.cs.cmu.edu/soups/2006/posters/sheng-poster_abstract.pdf And its predecessor: Alma Whitten and J.D. Tygar. Why Johnny Can?t Encrypt: A Usability Evaluation of PGP 5.0. In Proceedings of the 8th USENIX Security Symposium, Washington, DC, August 1999. http://bit.ly/OaEeTD > Everyone on this mailing list has their own pet theory for why PKI > adoption is so lousy. All of us are probably wrong. However, > published, peer-reviewed studies of PKI adoption and the forces driving > and inhibiting them are probably less wrong. The peer reviewed literature has many, many, references on this topic. They're a great place to start when assumptions and pet theories take root. http://scholar.google.com/scholar?q=email+encryption -- John P. Clizbe Inet: John (a) Gingerbear DAWT net SKS/Enigmail/PGP-EKP or: John ( @ ) Enigmail DAWT net FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 891 bytes Desc: OpenPGP digital signature URL: From rjh at sixdemonbag.org Sat Aug 25 01:33:38 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 24 Aug 2012 19:33:38 -0400 Subject: what is killing PKI? In-Reply-To: <50380AB2.8020303@enigmail.net> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> Message-ID: <50380F52.3070202@sixdemonbag.org> On 08/24/2012 07:13 PM, John Clizbe wrote: > Gaw, S., Felten, E. W., and Fernandez-Kelly, P. 2006. Secrecy, > flagging, and paranoia: adoption criteria in encrypted email. (other citations clipped) Thank you, John. Simson Garfinkel has another one worth adding to the list, but I'm blanking on it for the life of me right now -- give me a day or two to dig through my pile of papers and I'll come up with it. From rjh at sixdemonbag.org Sat Aug 25 01:43:49 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 24 Aug 2012 19:43:49 -0400 Subject: what is killing PKI? In-Reply-To: <50380F52.3070202@sixdemonbag.org> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> Message-ID: <503811B5.5040103@sixdemonbag.org> On 08/24/2012 07:33 PM, Robert J. Hansen wrote: > Thank you, John. Simson Garfinkel has another one worth adding to the > list, but I'm blanking on it for the life of me right now -- give me a > day or two to dig through my pile of papers and I'll come up with it. For once, I conquered my paper stack in O(n) time. Views, reactions and impact of digitally-signed mail in e-commerce. Garfinkel, Schiller, Nordlander, Margrave and Miller. Originally published somewhere in LNCS, but I got mine from: http://groups.csail.mit.edu/uid/projects/secure-email/fc_smime.pdf It's worth reading. From John at enigmail.net Sat Aug 25 02:17:06 2012 From: John at enigmail.net (John Clizbe) Date: Fri, 24 Aug 2012 19:17:06 -0500 Subject: what is killing PKI? In-Reply-To: <503811B5.5040103@sixdemonbag.org> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <503811B5.5040103@sixdemonbag.org> Message-ID: <50381982.7080108@enigmail.net> Robert J. Hansen wrote: > On 08/24/2012 07:33 PM, Robert J. Hansen wrote: >> Thank you, John. Simson Garfinkel has another one worth adding to the >> list, but I'm blanking on it for the life of me right now -- give me a >> day or two to dig through my pile of papers and I'll come up with it. > Chatting with Kristen, he pointed me to Usability of Security: A Case Study. Alma Whitten and J. D. Tygar. Carnegie Mellon University Computer Science technical report CMU-CS-98-155, December 1998. Abstract: http://oai.dtic.mil/oai/oai?verb=getRecord&metadataPrefix=html&identifier=ADA361032 'The unmotivated user property' and 'The abstraction property' are particularly worth noting and keeping in mind. -John -- John P. Clizbe Inet: John (a) Gingerbear DAWT net SKS/Enigmail/PGP-EKP or: John ( @ ) Enigmail DAWT net FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 891 bytes Desc: OpenPGP digital signature URL: From faramir.cl at gmail.com Sat Aug 25 03:59:57 2012 From: faramir.cl at gmail.com (Faramir) Date: Fri, 24 Aug 2012 21:59:57 -0400 Subject: what is killing PKI? In-Reply-To: <50380F52.3070202@sixdemonbag.org> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> Message-ID: <5038319D.7000003@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 24-08-2012 19:33, Robert J. Hansen escribi?: ... > Thank you, John. Simson Garfinkel has another one worth adding to > the list, but I'm blanking on it for the life of me right now -- > give me a Maybe "Bridge over troubled waters"? (I'm joking) IMHO, the main trouble probably is people don't feel the need to protect their privacy. If they don't feel that need, why should they bother in learning, or even asking about privacy software? My opinion is NOT based on studies, but on the answers my techno savvy friends and relatives gave me when I told them about GPG and x509. Maybe we should dress in transparent clothes, and say "we don't have anything to hide" if people ask us why are using that clothes. It might be complemented by a banner saying "I'm NOT SHOWING my body, it's just I'm NOT HIDING it". But first we need to save money to pay the fines. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJQODGdAAoJEMV4f6PvczxAUXkH/3MIVsiFRP35UwdZ5tTiFpI7 KuedACQdIPJl4jDTTs94gSZBtW2d51R+SwpKb83+XIM584x5BA9wrEtcsWeIrort T079Y5R8QVIb8juf2BbxeLpgnCnzGZf/55Vcs7fxmUZCK5HxOpmpFWt26SZcKCy/ FjXmYSCP5R2o/ZvmheCrpJm0nhzDGKgPQH/r9pk8RQiu0qpJwYQPDU19uWghKgEh C0OmTCGV/YhSU719a47mX40FB7K+3xD9mWLPEbet3wtI/7ClhxjuA+f3EaNusbge lOrhAW82VJ2Js30olUTtiCo5Tk2iGXDglYijSBmUVO0SUJ/q5kk7GKtWagCyepU= =JXVY -----END PGP SIGNATURE----- From laurent.jumet at skynet.be Sat Aug 25 07:35:55 2012 From: laurent.jumet at skynet.be (Laurent Jumet) Date: Sat, 25 Aug 2012 07:35:55 +0200 Subject: what is killing PKI? In-Reply-To: <5038319D.7000003@gmail.com> Message-ID: Hello Faramir ! On your message below, my GPG gives this warning: === Begin Windows Clipboard === gpg: armor: BEGIN PGP SIGNED MESSAGE gpg: armor header: Hash: SHA256 :packet 63: length 11 - gpg control packet gpg: armor: BEGIN PGP SIGNATURE gpg: armor header: Version: GnuPG v1.4.12 (MingW32) gpg: armor header: Comment: gpg: invalid armor header: Using GnuPG with Mozilla - http://enigmail.mozdev.org/\r\n === End Windows Clipboard === It's the first time I get such a message; what does it mean? > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA256 > El 24-08-2012 19:33, Robert J. Hansen escribi?: > ... >> Thank you, John. Simson Garfinkel has another one worth adding to >> the list, but I'm blanking on it for the life of me right now -- >> give me a > Maybe "Bridge over troubled waters"? (I'm joking) > IMHO, the main trouble probably is people don't feel the need to > protect their privacy. If they don't feel that need, why should they > bother in learning, or even asking about privacy software? > My opin > ion is NOT based on studies, but on the answers my techno > savvy friends and relatives gave me when I told them about GPG and x509. > Maybe we should dress in transparent clothes, and say "we don't > have anything to hide" if people ask us why are using that clothes. It > might be complemented by a banner saying "I'm NOT SHOWING my body, > it's just I'm NOT HIDING it". > But first we need to save money to pay the fines. > Best Regards > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1.4.12 (MingW32) > Comment: > Using GnuPG with Mozilla - http://enigmail.mozdev.org/ > iQEcBAEBCAAGBQJQODGdAAoJEMV4f6PvczxAUXkH/3MIVsiFRP35UwdZ5tTiFpI7 > KuedACQdIPJl4jDTTs94gSZBtW2d51R+SwpKb83+XIM584x5BA9wrEtcsWeIrort > T079Y5R8QVIb8juf2BbxeLpgnCnzGZf/55Vcs7fxmUZCK5HxOpmpFWt26SZcKCy/ > FjXmYSCP5R2o/ZvmheCrpJm0nhzDGKgPQH/r9pk8RQiu0qpJwYQPDU19uWghKgEh > C0OmTCGV/YhSU719a47mX40FB7K+3xD9mWLPEbet3wtI/7ClhxjuA+f3EaNusbge > lOrhAW82VJ2Js30olUTtiCo5Tk2iGXDglYijSBmUVO0SUJ/q5kk7GKtWagCyepU= > =JXVY > -----END PGP SIGNATURE----- -- Laurent Jumet KeyID: 0xCFAF704C From faramir.cl at gmail.com Sat Aug 25 08:29:37 2012 From: faramir.cl at gmail.com (Faramir) Date: Sat, 25 Aug 2012 02:29:37 -0400 Subject: what is killing PKI? In-Reply-To: References: Message-ID: <503870D1.3040402@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 25-08-2012 1:35, Laurent Jumet escribi?: > Hello Faramir ! Hello Lauren, > On your message below, my GPG gives this warning: > > === Begin Windows Clipboard === gpg: armor: BEGIN PGP SIGNED > MESSAGE gpg: armor header: Hash: SHA256 :packet 63: length 11 - gpg > control packet gpg: armor: BEGIN PGP SIGNATURE gpg: armor header: > Version: GnuPG v1.4.12 (MingW32) gpg: armor header: Comment: gpg: > invalid armor header: Using GnuPG with Mozilla - > http://enigmail.mozdev.org/\r\n === End Windows Clipboard === > > It's the first time I get such a message; what does it mean? Not sure, I checked the message on my sent folder, and signature validates without issues, so maybe 'something happened on the way to heaven'... maybe some mailserver was hungry and ate one byte or two? I've not changed any setting, so if this message's signature is right, probably it was one of these strange errors we will never be able to reproduce on purpose. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJQOHDRAAoJEMV4f6PvczxAc64H/0jsgZPhI5waYvrtJ1t3GpRE OEEsxGf+tlOeQEPdo7gMJTq7iEBfo1+sgwwidLUdumtasrboZa4i6IXv8CJEOMxv km0bbpf/yo8oSluUNzDqUzv6n4CrrlZAcPPRq0QHVLcxQ9kTqcOKx/gnHjCzT5xK 7LSPA2l/bnNgdLQnQwUHL5+87H27bucJfsRyg7U5g+dIJAlnAPt5R1TTm9DD43G5 2XrNlUNfaoVy/rlJoXAl/arAz4yMSRLbtxHdNah895pUwRmoI0XXT65Br5ISKzUB x/2Ked5w2dZZmRrpK1I9ahp72Vm7o5AOx/RCvbYV2guTajztqy/kEsn23UxJGuI= =nxb2 -----END PGP SIGNATURE----- From laurent.jumet at skynet.be Sat Aug 25 08:48:01 2012 From: laurent.jumet at skynet.be (Laurent Jumet) Date: Sat, 25 Aug 2012 08:48:01 +0200 Subject: what is killing PKI? In-Reply-To: <503870D1.3040402@gmail.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: RIPEMD160 Hello Faramir ! Faramir wrote: >> On your message below, my GPG gives this warning: >> >> === Begin Windows Clipboard === gpg: armor: BEGIN PGP SIGNED >> MESSAGE gpg: armor header: Hash: SHA256 :packet 63: length 11 - gpg >> control packet gpg: armor: BEGIN PGP SIGNATURE gpg: armor header: >> Version: GnuPG v1.4.12 (MingW32) gpg: armor header: Comment: gpg: >> invalid armor header: Using GnuPG with Mozilla - >> htt > p://enigmail.mozdev.org/\r\n === End Windows Clipboard === >> >> It's the first time I get such a message; what does it mean? > Not sure, I checked the message on my sent folder, and signature > validates without issues, so maybe 'something happened on the way to > heaven'... maybe some mailserver was hungry and ate one byte or two? On this message, I got the normal answer (signature is bad but that's a Charset issue I suppose): === Begin Windows Clipboard === gpg: armor: BEGIN PGP SIGNED MESSAGE gpg: armor header: Hash: SHA256 :packet 63: length 11 - gpg control packet gpg: armor: BEGIN PGP SIGNATURE gpg: armor header: Version: GnuPG v1.4.12 (MingW32) gpg: armor header: Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ :literal data packet: mode t (74), created 0, name="", raw data: unknown length gpg: original file name='' :signature packet: algo 1, keyid C5787FA3EF733C40 version 4, created 1345876177, md5len 0, sigclass 0x01 digest algo 8, begin of digest 73 ae hashed subpkt 2 len 4 (sig created 2012-08-25) subpkt 16 len 8 (issuer key ID C5787FA3EF733C40) data: [2047 bits] gpg: Signature made 08/25/12 08:29:37 gpg: using RSA key 0xEF733C40 gpg: using subkey 0xEF733C40 instead of primary key 0x4319410E gpg: using classic trust model gpg: key 0xCFAF704C: accepted as trusted key gpg: key 0xB9973375: accepted as trusted key gpg: key 0x787AEAFA: accepted as trusted key gpg: BAD signature from "Faramir.cl (It's a nickname, of course) " gpg: textmode signature, digest algorithm SHA256 === End Windows Clipboard === - -- Laurent Jumet KeyID: 0xCFAF704C -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) iHEEAREDADEFAlA4dZwqGGh0dHA6Ly93d3cucG9pbnRkZWNoYXQubmV0LzB4Q0ZB RjcwNEMuYXNjAAoJEPUdbaDPr3BME2cAoKtuIfCSZS3Xe8FQzU7LnlMME+HVAKCY MMPJ9hX/aZfQLxB4EV/30cSGMA== =F84Z -----END PGP SIGNATURE----- From mlisten at hammernoch.net Sat Aug 25 12:22:45 2012 From: mlisten at hammernoch.net (=?ISO-8859-15?Q?Ludwig_H=FCgelsch=E4fer?=) Date: Sat, 25 Aug 2012 12:22:45 +0200 Subject: what is killing PKI? In-Reply-To: References: Message-ID: <5038A775.8050303@hammernoch.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Laurent Jumet wrote on 25.08.12 07:35: > > Hello Faramir ! > > On your message below, my GPG gives this warning: > > === Begin Windows Clipboard === gpg: armor: BEGIN PGP SIGNED > MESSAGE gpg: armor header: Hash: SHA256 :packet 63: length 11 - gpg > control packet gpg: armor: BEGIN PGP SIGNATURE gpg: armor header: > Version: GnuPG v1.4.12 (MingW32) gpg: armor header: Comment: gpg: > invalid armor header: Using GnuPG with Mozilla - http://enigmail.mozdev.org/\r\n > === End Windows Clipboard === > > It's the first time I get such a message; what does it mean? Maybe your MUA can't correctly cope with Base64 encoded cleartext, as Faramirs message is using it (which is unusual, but legal). Ludwig -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.18 (Darwin) Comment: Using GnuPG with Mozilla - http://www.enigmail.net/ iQEcBAEBCgAGBQJQOKd1AAoJEA52XAUJWdLjeMEH/i8KY/0ekhd0lQWpRKzkFUTv 4jxBhYE6gcMEO/C3U4u93xcbMSo5A7SSVzr/VGWIhfpsno462q64avz2YWbbiT/f FA580YOnOjWzADs3namHXkfKZ1CS0q/XgRfD95IyAyKFV8WYWLixj3YUOqJz8zOD IgVvCl1JHJo3Z6uRCDuYMVrBl7HeeDrLRK0QtmoxIq4Oc2O55nkxyLbxL8V9T5/x VN4FILgY01xi9uL+BC2XY1dxFGYC6XRAJUOP0YgIEY6ZZh7O7Fk2pA51yYGkpjjZ gVHQGO/2KfIP7WxiqwymFFMY+XMZdqARFSqarnfOujCMb4cACfJ+F4dh3OZcOR0= =NVGV -----END PGP SIGNATURE----- From melvincarvalho at gmail.com Sat Aug 25 13:37:27 2012 From: melvincarvalho at gmail.com (Melvin Carvalho) Date: Sat, 25 Aug 2012 13:37:27 +0200 Subject: what is killing PKI? In-Reply-To: <5037DED2.5020301@sixdemonbag.org> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> Message-ID: On 24 August 2012 22:06, Robert J. Hansen wrote: > On 08/24/2012 08:24 AM, peter.segment at wronghead.com wrote: > > I propose to you (and to the people who are putting all that hard > > work into gpg) that there are actually two "things killing PKI": > > At risk of sounding dismissive, I really don't care what your pet theory > is until such time as you get out into the field, do a formal usability > study, write up the results and get them accepted to a peer-reviewed > journal. Once you do that, I will be happy to read your paper, give it > due weight, and refer other people to it. > > Until then, the definitive work is "Secrecy, Flagging and Paranoia: > Adoption Criteria in Encrypted Email," by Gaw, Felten and ... one other > author, blanking on it right now. > > Everyone on this mailing list has their own pet theory for why PKI > adoption is so lousy. All of us are probably wrong. However, > published, peer-reviewed studies of PKI adoption and the forces driving > and inhibiting them are probably less wrong. > I think everyone on this list would love to see more pervasive PKI adoption. Peer reviewed literature certainly provides a high quality basis, in not only describing a problem, but offering well thought through viable approaches. Although not academic, I've read through many papers, I've been very grateful for the research produced and made available time and again to advance knowledge in technical areas. I've started looking trough the pointers on this thread, thanks for the links. However, I would point out that this is not the only approach, when it comes to adoption. For example, the WorldWideWeb paper written hypertext conference, that had the first working web server, web browser, most of HTTP ahd HTML described, was peer reviewed and dismissed after submission. I do think there are advantages to trying to think outside the box sometimes, especially when it comes to things like The Web and Web Integration. I'd love to see for example, a browsable web of trust, or a PKI experience that you could use simply from a browser, that even a beginner would find intuitive. I dont work day in, day out with GPG, but I do take an interest, but one thing the web has proved time and again (perhaps like no other technology to date) is the ability to deliver to a mass audience. It's not the only approach, but perhaps looking at a big picture can help deliver GPG to a wider audience. > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From peter.segment at wronghead.com Sat Aug 25 08:54:17 2012 From: peter.segment at wronghead.com (peter.segment at wronghead.com) Date: Sat, 25 Aug 2012 06:54:17 +0000 Subject: Why "trouble"? In-Reply-To: <5038319D.7000003@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> Message-ID: <50387699.9000304@dfgh.net> On 25/08/12 01:59, Faramir - faramir.cl at gmail.com wrote: > IMHO, the main trouble probably is people don't feel the need to > protect their privacy. If they don't feel that need, why should they > bother in learning, or even asking about privacy software? Why "trouble"? There's a leitmotif in all those (mostly hopelessly out-dated!) papers, and indeed in a number of postings here, that laments the fact that only a minuscule fraction of e-mail communication is encrypted. There seems to be some desire to convince people who (as you say) "don't feel the need to protect their privacy" to reconsider. Somewhere above, someone even said something as silly as "convincing people that PKI adds benefit to their lives". I personally don't share the motivation; especially so when this "convincing" begins to border on proselytizing. People either feel a need to protect their privacy or they do not, and in either case, I fail to see why anyone feels the need to change their minds. (The only exception I can think of would be a corporation striving to increase the number of potential customers and thus the profit - but that can't be the case with GPG, can it?). Surely, the phenomena such as Facebook clearly tells us precisely how the wast majority of the population feels about their privacy and how fruitless this desire to change people's minds about it will turn out to be? In the use-case we are discussing here, there is no convincing to be done at all, we are trying to help a group of people who already put much higher value on their privacy than the average GPG user, and who are attempting to either find or to construct the tool best suited for their needs. The problem, it seems to me, is that in this case the privacy requirements include some elements of anonymity, and that the "stock GPG", which leaves a lot of potentially damaging meta-data "in the clear" and with the heavy integration of PKI/WOT makes it somewhat of a mis-match. Peter M. From d.w.chadwick at kent.ac.uk Sat Aug 25 14:28:50 2012 From: d.w.chadwick at kent.ac.uk (David Chadwick) Date: Sat, 25 Aug 2012 13:28:50 +0100 Subject: what is killing PKI? In-Reply-To: <50380AB2.8020303@enigmail.net> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> Message-ID: <5038C502.108@kent.ac.uk> Another paper is Identifying and Overcoming Obstacles to PKI Deployment and Usage by Steve Hanna, available from middleware.internet2.edu/pki04/proceedings/action_plan.pdf regards David On 25/08/2012 00:13, John Clizbe wrote: > Robert J. Hansen wrote: >> On 08/24/2012 08:24 AM, peter.segment at wronghead.com wrote: >>> I propose to you (and to the people who are putting all that hard >>> work into gpg) that there are actually two "things killing PKI": >> >> At risk of sounding dismissive, I really don't care what your pet theory >> is until such time as you get out into the field, do a formal usability >> study, write up the results and get them accepted to a peer-reviewed >> journal. Once you do that, I will be happy to read your paper, give it >> due weight, and refer other people to it. >> >> Until then, the definitive work is "Secrecy, Flagging and Paranoia: >> Adoption Criteria in Encrypted Email," by Gaw, Felten and ... one other >> author, blanking on it right now. > > Gaw, S., Felten, E. W., and Fernandez-Kelly, P. 2006. > Secrecy, flagging, and paranoia: adoption criteria in encrypted email. > In Proceedings of the SIGCHI Conference on Human Factors in Computing > Systems (Montreal, Quebec, Canada, April 22 - 27, 2006). > R. Grinter, T. Rodden, P. Aoki, E. Cutrell, R. Jeffries, and > G. Olson, Eds. CHI '06. ACM, New York, NY, 591-600. > DOI= http://doi.acm.org/10.1145/1054972.1055069 > > Available at: http://www.soe.ucsc.edu/classes/cmps223/Spring09/Gaw%2006.pdf > > I would also add > > Garfinkel, S. L., Margrave, D., Schiller, J. I., Nordlander, E., > and Miller, R. C. 2005. How to make secure email easier to use. > In _Proceedings of the SIGCHI Conference on Human Factors in Computing > Systems_ (Portland, Oregon, USA, April 02 - 07, 2005). > CHI '05. ACM, New York, NY, 701-710. > DOI= http://doi.acm.org/10.1145/1054972.1055069 > > Available at: http://simson.net/ref/2004/chi2005_smime_submitted.pdf > > And a perennial favorite: > > Steve Sheng, Levi Broderick, Colleen Alison Koranda, and Jeremy J. > Hyland. Why Johnny Still Can?t Encrypt: Evaluating the Usability of > Email Encryption Software. Poster session, 2006 Symposium On Usable > Privacy and Security, Pittsburgh, PA, July 2006. > http://cups.cs.cmu.edu/soups/2006/posters/sheng-poster_abstract.pdf > > And its predecessor: > > Alma Whitten and J.D. Tygar. Why Johnny Can?t Encrypt: A Usability > Evaluation of PGP 5.0. In Proceedings of the 8th USENIX Security > Symposium, Washington, DC, August 1999. > http://bit.ly/OaEeTD > >> Everyone on this mailing list has their own pet theory for why PKI >> adoption is so lousy. All of us are probably wrong. However, >> published, peer-reviewed studies of PKI adoption and the forces driving >> and inhibiting them are probably less wrong. > > The peer reviewed literature has many, many, references on this topic. > They're a great place to start when assumptions and pet theories take root. > > http://scholar.google.com/scholar?q=email+encryption > > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > From sttob at mailshack.com Sat Aug 25 16:33:16 2012 From: sttob at mailshack.com (Stan Tobias) Date: Sat, 25 Aug 2012 16:33:16 +0200 Subject: what is killing PKI? In-Reply-To: <5038319D.7000003@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> Message-ID: <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> As this thread is turning into a general discussion on privacy and encryption, I would like just to add one more to the garden of thoughts. I'm not making any argument for or against, I just want to say some people find (forced) privacy detrimental, especially in a broad social context. Faramir wrote: > IMHO, the main trouble probably is people don't feel the need to > protect their privacy. If they don't feel that need, why should they > bother in learning, or even asking about privacy software? Some time ago, reading a discussion I noticed this particular argument against encrypting file-sharing traffic, which can be summarized/paraphrased as: "We don't want encryption, we want file-sharing be legal." It's a strong political statement. While privacy is important, you don't win anything if you *have to* hide. Freedom is often fought for by asserting your rights. > Maybe we should dress in transparent clothes, and say "we don't > have anything to hide" if people ask us why are using that clothes. It > might be complemented by a banner saying "I'm NOT SHOWING my body, > it's just I'm NOT HIDING it". > > But first we need to save money to pay the fines. ^^^^^^^ ^^^^^^^^^^^^^ This. I wonder how certain societies got convinced that just being nude - the most natural, beautiful and human thing - was indecent and/or illegal. Surely not because everyone was dressed? Or? Regards, Stan. From rjh at sixdemonbag.org Sat Aug 25 18:19:19 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sat, 25 Aug 2012 12:19:19 -0400 Subject: Why "trouble"? In-Reply-To: <50387699.9000304@dfgh.net> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <50387699.9000304@dfgh.net> Message-ID: <5038FB07.2090304@sixdemonbag.org> This will be my last comment on this thread. It will also likely be my last response to Peter. > There's a leitmotif in all those (mostly hopelessly out-dated!) > papers, If you believe a paper no longer represents reality, the burden is upon you to show that reality has changed. You can't just say, "well, it's outdated." Doesn't work that way. The original "Why Johnny Can't Encrypt" paper, for instance, dealt with the PGP 5.0 user interface and came out in the mid-to-late 1990s; if anything's "hopelessly outdated", it would be that. Yet, the PGP user interface hasn't changed very much since then, and there have been recent studies which have confirmed those results. > Somewhere above, someone even said something as silly as "convincing > people that PKI adds benefit to their lives". > > I personally don't share the motivation; especially so when this > "convincing" begins to border on proselytizing. And here you've crossed the line into selective quotation in order to present someone's position -- namely, mine -- in a false light. Someone, and I believe it was you, was opining on their own personal (uninvestigated, unexamined, unsupported by evidence, unsupported by studies) opinion on what was really holding GnuPG back from wider-spread adoption. To that, my response was that if we want GnuPG to enjoy widespread adoption we have to first convince people that PKI adds benefit to their lives. And now you're suddenly using that as an example of the 'silliness' of the people here, because, after all, "people either feel a need to protect their privacy or they do not." Well, okay, fine, but if that's your position why were you talking about what's holding GnuPG back from widespread adoption? You originally came onto this list with a proposal for what you wanted to call "trampCrypt." It didn't get any traction. People on this list, at least three different ones, pointed out that what you wanted to do, you could already do. And yet instead of saying, "well, thank you, how exactly could I get this to work, and would anyone be willing to help me get it set up for my users?", you're engaging in this intellectually fraudulent -- and I don't use that phrase lightly -- form of argument. As soon as you discover your position is untenable, why, look, you're arguing something else altogether. Rather than actually engage people on the merits of what they say, you casually smear references to the peer-reviewed literature as "hopelessly out-dated" (without providing references to more current papers that supersede the old ones), casually quote people in false light, and so on. Sir, I believe your style of argumentation is deeply corrupt, and I'm done here. From shavital at gmail.com Sat Aug 25 19:41:22 2012 From: shavital at gmail.com (Charly Avital) Date: Sat, 25 Aug 2012 13:41:22 -0400 Subject: what is killing PKI? In-Reply-To: <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> Message-ID: <50390E42.7050107@gmail.com> Stan Tobias <5038e22c.l1TW2+7SAAn+vaPC%sttob at mailshack.com> August 25, 2012 1:22:47 PM wrote: > As this thread is turning into a general discussion on privacy and > encryption, I would like just to add one more to the garden of thoughts. > I'm not making any argument for or against, I just want to say some people > find (forced) privacy detrimental, especially in a broad social context. Why forced? Nobody is forcing anyone to do anything. You want to use encryption, use it. You don't want to use it, don't. > Some time ago, reading a discussion I noticed this particular > argument against encrypting file-sharing traffic, which can be > summarized/paraphrased as: > > "We don't want encryption, we want file-sharing be legal." > > It's a strong political statement. While privacy is important, you > don't win anything if you *have to* hide. Freedom is often fought for > by asserting your rights. Nobody has to hide, this is not about hiding. A fortiori, when one sends or receives an encrypted message, the mere format of such a communication hollers loud and clear that the user is protecting his/her communications, not hiding. Freedom is freedom to think freely; and to act freely within the rules of law. If one finds the law questionable, there are constitutional and democratic means to express and ask for revision or change of the law. > This. I wonder how certain societies got convinced that just being > nude - the most natural, beautiful and human thing - was indecent > and/or illegal. Surely not because everyone was dressed? Or? Or who knows? This is my first and last contribution to this thread. You all have a fine week end. Charly From faramir.cl at gmail.com Sun Aug 26 12:35:42 2012 From: faramir.cl at gmail.com (Faramir) Date: Sun, 26 Aug 2012 06:35:42 -0400 Subject: what is killing PKI? In-Reply-To: <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> Message-ID: <5039FBFE.80301@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 25-08-2012 10:33, Stan Tobias escribi?: > As this thread is turning into a general discussion on privacy and > encryption, I would like just to add one more to the garden of > thoughts. Sure, as long no moderator gets pissed off, I think it is good to discuss a bit about the "why" from time to time. Of course, the list is devoted to discussing the "how". ... > Faramir wrote: >> IMHO, the main trouble probably is people don't feel the need to >> protect their privacy. If they don't feel that need, why should >> they bother in learning, or even asking about privacy software? > > Some time ago, reading a discussion I noticed this particular > argument against encrypting file-sharing traffic, which can be > summarized/paraphrased as: > > "We don't want encryption, we want file-sharing be legal." > > It's a strong political statement. While privacy is important, > you don't win anything if you *have to* hide. Freedom is often > fought for by asserting your rights. Well, sure, but there are some other instances that are unrelated to freedom, like sharing you baby pictures... Or the increasing cases when a woman sends a picture of her in underwear to her boyfriend, and the picture ends on the news, causing her to lose her job. While we can argue the women did nothing wrong, and the one that must be punished is the person that disclosured a private picture, well, the fact is given the nature of internet, if you don't want Eve seeing your pictures, you need to send them encrypted somehow. Even if Eve is the only unauthorized person that saw the picture, one unauthorized person watching the picture is already an undesired case, even if the picture is not published anywhere. ... >> might be complemented by a banner saying "I'm NOT SHOWING my >> body, it's just I'm NOT HIDING it". >> >> But first we need to save money to pay the fines. > ^^^^^^^ ^^^^^^^^^^^^^ This. I wonder how certain > societies got convinced that just being nude - the most natural, > beautiful and human thing - was indecent and/or illegal. Surely > not because everyone was dressed? Or? I think it is very likely it was because everyone was dressed... I mean, clothes are not transparent, and are very useful to keep people warm. It also protects the body against scratches (if you are a caveman, surely the walls of your "house" are not soft). Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://www.enigmail.net/ iQEcBAEBCAAGBQJQOfv+AAoJEMV4f6PvczxASB4H/0v/Dv5J2la68BEQHwnZoD3m l1KXA4ZzD0CcDFFJL9AiHKKN80Cx00PzKxhkbz6yxFYdiJd+TR2p55UYaJ3AoRRX 41zjSChXpiZan+SKtQxV6sgJZAbX0sCqZ/QDCB2D1o3igkwvhB3QoFCF4pBaA+yj KJXpzYoj4E7PN0bbH38MrlmQnAOqYw/ps+dkz3m0XzuPe6O8z0Czh3WKMKiew2MW D8Qyjy4XZeQ7dDgOy7CNFFzm+Gng3dOnOA5atEDi50OyC5rl+xPF2cXasadZWIdi a1XaMJ3ztEvt1JltkBLq6Ohy2vP/Q3g5+WggWe03Ts8HALllNEtcfl3EaKPz0EQ= =xZeH -----END PGP SIGNATURE----- From wk at gnupg.org Sun Aug 26 12:45:53 2012 From: wk at gnupg.org (Werner Koch) Date: Sun, 26 Aug 2012 12:45:53 +0200 Subject: what is killing PKI? In-Reply-To: <5039FBFE.80301@gmail.com> (Faramir's message of "Sun, 26 Aug 2012 06:35:42 -0400") References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> Message-ID: <874nnq53tq.fsf@vigenere.g10code.de> On Sun, 26 Aug 2012 12:35, faramir.cl at gmail.com said: > Sure, as long no moderator gets pissed off, I think it is good to There are no moderators on this list. Moderation is only needed for postings from non-subscribers. And while I mention this: A big thank to those folks who take care of this ?moderation?. They do there work for many many years now without anyone noticing it. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From peter.segment at wronghead.com Sun Aug 26 09:30:57 2012 From: peter.segment at wronghead.com (peter.segment at wronghead.com) Date: Sun, 26 Aug 2012 07:30:57 +0000 Subject: if you have something to hide, please step aside...? In-Reply-To: <50390E42.7050107@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <50390E42.7050107@gmail.com> Message-ID: <5039D0B1.7070909@dfgh.net> On 25/08/12 17:41, Charly Avital - shavital at gmail.com wrote: > > Nobody has to hide, this is not about hiding. [...] when one > sends or receives an encrypted message, the mere > format of such a communication hollers loud and clear that > the user is protecting his/her communications, not hiding. This was never in any dispute, as indeed I believe it to be the case for a vast majority of GPG users: they use it to demonstrate an important principle, and not because they "have something to hide". I applaud them for this. But at some point we have to ask ourselves: what about those that actually *do have something to hide*? Who are they hiding from, and for what reason? Do they have a realistic alternative? Are we, as the tool suppliers, viewing those that are, just for instance, pushing the boundary of what is and what isn't "constitutional and democratic" (and it is a very soft boundary, depending perhaps only on the depth of one's pockets in the best of places, but also on things like skin color, ethnicity and gender in many other?) as undeserving of our tools? I fully understand and agree with the view of most here who believe that GPG should be used by those who have nothing to hide. The open question is: should it *also* be used by those that do? And if the answer is "yes", is it conditional? Do we take upon ourselves to know what exactly are they hiding, why and from whom, what side of the boundary (or barricade), as we see it, they happen to be, before providing a somewhat modified version of the tool, one that serves ~their~ needs as well as possible? Peter M. From sttob at mailshack.com Sun Aug 26 23:37:01 2012 From: sttob at mailshack.com (Stan Tobias) Date: Sun, 26 Aug 2012 23:37:01 +0200 Subject: what is killing PKI? In-Reply-To: <5039FBFE.80301@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> Message-ID: <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> I'm sorry, if this is not quite topical, but the questions raised on this list why cryptography is not taken up by Johnny Public return here often, and I would like to share my mind and expand on my previous thoughts. In the works cited before (this thread and other discussions), one recurring concern could be formulated as: "Why Johnny doesn't encrypt his Christmas greetings to his granny?", with an implicit assumption/expectation that everybody ought to use cryptography by default for any and everything. I'll concentrate on the encryption only. Summary: encryption is being applied to a social problem. Faramir wrote: > El 25-08-2012 10:33, Stan Tobias escribi?: > > Faramir wrote: > >> IMHO, the main trouble probably is people don't feel the need to > >> protect their privacy. If they don't feel that need, why should > >> they bother in learning, or even asking about privacy software? > > > > Some time ago, reading a discussion I noticed this particular > > argument against encrypting file-sharing traffic, which can be > > summarized/paraphrased as: > > > > "We don't want encryption, we want file-sharing be legal." > > > > It's a strong political statement. While privacy is important, > > you don't win anything if you *have to* hide. Freedom is often > > fought for by asserting your rights. > > Well, sure, but there are some other instances that are unrelated to > freedom, like sharing you baby pictures... Or the increasing cases > when a woman sends a picture of her in underwear to her boyfriend, and > the picture ends on the news, causing her to lose her job. While we > can argue the women did nothing wrong, and the one that must be > punished is the person that disclosured a private picture, well, the > fact is given the nature of internet, if you don't want Eve seeing > your pictures, you need to send them encrypted somehow. Even if Eve is > the only unauthorized person that saw the picture, one unauthorized > person watching the picture is already an undesired case, even if the > picture is not published anywhere. I think we often conflate privacy and secrecy, which need not be the same. Privacy is part of Freedom; both are elusive ideas, and difficult to define. *I think* Freedom is respect you receive from others, on multiple levels. Privacy are its specific rights. My daughter has a diary. It's not locked. I know where to find it. I have touched it, moved it, many times, but I have never opened it. I teach the same my younger son. This is privacy. Once I have learned something by accident about someone from a note which wasn't meant for me. Not anything extremely important. I have never mentioned it to that person, or to anybody else. That's privacy, too. When you send a sealed letter through the Post Office, it's not the seal that matters. The letter can be read without breaking the seal, or the seal can be easily removed. What is important is that there is an expectation of a certain behaviour, that if someone learns the contents of your letter, they won't use that knowledge; or they won't reveal it to others; or if it gets revealed, others will not use it; and if everybody knows, your words will not be a witness against you in a court of law. Write "Kill the king!" on the wall, you'll be convicted for calling to violence; write the same in a letter - many will say you had a right to vent your frustration this way. Privacy is a certain aspect of social culture, it is about pretending there are invisible barriers in an open land. It is a Freedom you receive from others, in exchange for the same. Trust for trust. This is what builds society. Sometimes the barriers are meant to be broken, but only slightly, that's how we communicate, make new friends, etc. My daughter could lock her diary from me. It wouldn't really change anything, but I would be sad. Very sad. (Translate for yourself "lock" into "encryption" now.) > >> might be complemented by a banner saying "I'm NOT SHOWING my > >> body, it's just I'm NOT HIDING it". > >> > >> But first we need to save money to pay the fines. > >> ^^^^^^^ ^^^^^^^^^^^^^ > > This. I wonder how certain > > societies got convinced that just being nude - the most natural, > > beautiful and human thing - was indecent and/or illegal. Surely > > not because everyone was dressed? Or? > > I think it is very likely it was because everyone was dressed... I > mean, clothes are not transparent, and are very useful to keep people > warm. It also protects the body against scratches (if you are a > caveman, surely the walls of your "house" are not soft). Well, the issue in itself is interesting, and I really don't know why, but my question was meant to induce reflection and raise a certain point, which your answer nicely resonates. If you feel nudity should be legal, you have to show yourself naked. If you want a right to speak, you have to go out and speak. If you think you have a right to gather salt on your land, you go, pick the salt and say "My land, my salt!". If you think you have a right to use any bus in the city, you take a seat and announce "I'm like everybody else, I have a right to sit here". If you want sovereignty for Sealand, you simply go there and announce "This is my land now!"; sometimes you have to show your guns, too. If you want to tell the world something which is very important to you, you go to Wall Street. If you want rights for homosexuals, you go out to the street and shout "I'm a homosexual, I'm normal, I want my rights like everybody else has". If you want independence for Ladonia, you simply sit down in your armchair, take your keyboard, start Tor client, write a long blog denouncing state powers, and demanding recognition for the Independent Republic of La... oh wait, sorry, that hasn't worked yet. What I mean to say is that often (but maybe not always) you need to exercise your particular Freedom in order to gain or preserve it. Talking about it is not enough, you have to be "there". If you want to preserve the Privacy (like I described above), you have to exercise it. You have to take a risk that someone will open and read your letter/email, and if they do, you demand them and everybody else to leave you alone, that is to say, to respect your privacy. If you encrypted your letter, you wouldn't be able to exercise your right to Privacy by demanding others not to read it. I believe the same or similar sentiment was behind the file-sharer's statement I paraphrased above. Many years ago, when "London Bobby" was Great Britain's trademark, I remember hearing in the news that British policemen opposed a new rule that required them to wear a gun. It was a stunning news for me back then, because I couldn't imagine a policeman without a gun, and doubly so, because I couldn't understand why police would want to oppose wearing guns. Well, IIRC, the reason was that they wanted to be seen as community helpers, not "law enforcers"; another reason was that guns would make them potential targets for the baddies (today many would say "terrorists", but that meant something different in that era). What I mean to say above, is that weapons are anti-social, they don't build trust; and there are better means, other than guns, to maintain peace. Encryption is a weapon. I believe there are many valid reasons to use it, especially to protect other people. It might buy you some safety for a period of time, but it won't bring you Freedom. You don't get more Privacy by encrypting your messages. If you _have to_ encrypt, you're on the losing side. [ I meant to write my views on the Facebook phenomenon vs privacy here, but I want to keep more to the point, and I don't want to stretch this post any longer; I can do it at another occasion. ] So, if you (directed at everybody) ask Johnny why he won't encrypt his greetings to his grandma, maybe one possible answer is that because he simply doesn't want to live in your cage - any cage. I hope I haven't bored you too much, regards, Stan. From rjh at sixdemonbag.org Mon Aug 27 00:40:26 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 26 Aug 2012 18:40:26 -0400 Subject: what is killing PKI? In-Reply-To: <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> Message-ID: <503AA5DA.7020303@sixdemonbag.org> On 8/26/12 5:37 PM, Stan Tobias wrote: > In the works cited before (this thread and other discussions), > one recurring concern could be formulated as: "Why Johnny doesn't > encrypt his Christmas greetings to his granny?", with an implicit > assumption/expectation that everybody ought to use cryptography by > default for any and everything. I'll concentrate on the encryption only. Well, speaking just for myself, I try not to make that assumption. I'm interested in knowing why Johnny can't encrypt, and then further why Johnny *doesn't* encrypt. These are two different questions which have very different answers. "Why Johnny can't encrypt" is a human-computer interaction (HCI) problem. HCI problems are eminently solvable. The papers have a lot of exploration of this problem: see, e.g., "Why Johnny Can't Encrypt", "Johnny 2", and "Why Johnny Still Can't Encrypt" for three examples of really good peer-reviewed papers that explore this. "Why Johnny doesn't encrypt" is a social problem. Social problems are notoriously intractable. See, e.g., Gaw, Felten and Fernandez-Kelly's paper. They found that even when people were aware of the dangers they were facing, knew those dangers were real, had easy access to crypto software and had been trained in its use, they *still* weren't using crypto... principally because they didn't want to be seen as paranoid. I really don't want to rain on people's parades. A lot of these ideas of "what the problem is" are deeply interesting. But until you actually go out into the world and ask real users the question, and observe workers in their natural environment, then it's a bunch of discussion over how many angels can dance on the head of a pin. Seriously, there have been some really good HCI and social-theory papers mentioned on this list in the last week. Grab them and spend an afternoon reading through them. I found them to be deeply rewarding: you might, too. From nosuchclient at gmail.com Mon Aug 27 04:53:55 2012 From: nosuchclient at gmail.com (No such Client) Date: Mon, 27 Aug 2012 04:53:55 +0200 Subject: what is killing PKI? In-Reply-To: <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> Message-ID: <503AE143.7040905@gmail.com> Nice angle Stan. Peter M , you sir are on point. Faramir, my personal perspective is that good software should be like.. gnu/linux. Simply enough for simpletons/ average joes/janes to use,but adaptable enough to grow and adapt to meet the needs and skill of the user. Robert Hansen - (You share a name with an infamous traitor) , at the risk of sounding rude, You didn?t have to be an arrogant asshole ravaging everyone with your prick of peer-review..Not everyone respects the words of academics who for the most part, have never placed their lives, or the lives of others on the safety of crypto. Try peer-reviewing that.. Sending 30 Israeli academics to Iran to relay ?-R?d? traffic just for shits and giggles, and having to hope that they didnt make a mistake lest they be hanging from a ceiling with a hot poker in the bum. Johnny will surely encrypt then.. Or squeal. So stop being a dick and allow people to share their views. The rest of us don?t give a fuck about what you will be happy to read, or not read. So come off your high-horse, and join the rest of the lot. Or join me, in a warzone, where crypto keeps my secrets, and my life.. pretty snug. For now.... Stay safe.. -------------- next part -------------- A non-text attachment was scrubbed... Name: 0x31E81FF7.asc Type: application/pgp-keys Size: 2797 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From jhs at berklix.com Mon Aug 27 15:13:06 2012 From: jhs at berklix.com (Julian H. Stacey) Date: Mon, 27 Aug 2012 15:13:06 +0200 Subject: what is killing PKI? In-Reply-To: Your message "Mon, 27 Aug 2012 04:53:55 +0200." <503AE143.7040905@gmail.com> Message-ID: <201208271313.q7RDD7hv009337@fire.js.berklix.net> Is "No such Client" a troll to block ? Cheers, Julian -- Julian Stacey, BSD Unix Linux C Sys Eng Consultant, Munich http://berklix.com Reply below not above, like a play script. Indent old text with "> ". Send plain text. Not: HTML, multipart/alternative, base64, quoted-printable. From d.w.chadwick at kent.ac.uk Mon Aug 27 16:21:30 2012 From: d.w.chadwick at kent.ac.uk (David Chadwick) Date: Mon, 27 Aug 2012 15:21:30 +0100 Subject: what is killing PKI? In-Reply-To: <201208271313.q7RDD7hv009337@fire.js.berklix.net> References: <201208271313.q7RDD7hv009337@fire.js.berklix.net> Message-ID: <503B826A.90807@kent.ac.uk> Probably from the IDF or similar organisation David On 27/08/2012 14:13, Julian H. Stacey wrote: > Is "No such Client" a troll to block ? > > Cheers, > Julian > From arthur_rance at hotmail.com Mon Aug 27 17:17:28 2012 From: arthur_rance at hotmail.com (Arthur Rance) Date: Mon, 27 Aug 2012 17:17:28 +0200 Subject: [NOOB] Export subkey Message-ID: Hello, I'm a noob and I'm going to export a subkey : $ gpg --list-keys pub 2048R/12345678 2010-01-01uid Arthur Rance sub 2048R/90123456 2010-01-01sub 2048R/78901234 2012-08-27 $ gpg --export --armor 78901234 > 78901234.txt $ gpg --export --armor 12345678 > 12345678.txt $ diff 78901234.txt 12345678.txt Why is there no difference between the subkey and my public key ? Maybe I misunderstood something... -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Mon Aug 27 18:34:18 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 27 Aug 2012 12:34:18 -0400 Subject: what is killing PKI? In-Reply-To: <503B826A.90807@kent.ac.uk> References: <201208271313.q7RDD7hv009337@fire.js.berklix.net> <503B826A.90807@kent.ac.uk> Message-ID: <503BA18A.7030304@sixdemonbag.org> On 8/27/2012 10:21 AM, David Chadwick wrote: > Probably from the IDF or similar organisation When you see someone come onto a mailing list hiding behind a pseudonym and a disposable email address, saying "I work in this field and if you only knew what I do"... well. A little skepticism is warranted. They're either lying or else they're flagrantly violating their unit's do-not-ever-talk-about-this policies. Either way I really don't feel like giving them a moment of my time. So, yeah. My recommendation: shrug, laugh, and move on. Really isn't worth it to do anything else. :) From ben at adversary.org Mon Aug 27 20:39:19 2012 From: ben at adversary.org (Ben McGinnes) Date: Tue, 28 Aug 2012 04:39:19 +1000 Subject: [NOOB] Export subkey In-Reply-To: References: Message-ID: <503BBED7.6020601@adversary.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 On 28/08/12 1:17 AM, Arthur Rance wrote: > Hello, > > I'm a noob and I'm going to export a subkey : > > $ gpg --list-keys > > pub 2048R/12345678 2010-01-01 uid Arthur Rance > sub 2048R/90123456 2010-01-01 sub > 2048R/78901234 2012-08-27 > > $ gpg --export --armor 78901234 > 78901234.txt > > $ gpg --export --armor 12345678 > 12345678.txt > > $ diff 78901234.txt 12345678.txt > > Why is there no difference between the subkey and my public key ? Because --export is for exporting your public key and GPG recognises the IDs of the subkeys as belonging to 12345678. The public key won't change even if you delete your master key and only use the subkeys on a day to day basis. Regards, Ben -----BEGIN PGP SIGNATURE----- iQGcBAEBCgAGBQJQO77WAAoJEH/y03E1x1U8KngL/RCoH52bds0qlvkzyYaWAqXn ZvTyqkHgdCCGfT7yIagtNqDYEOlZocp9i3Hf9XzfzZWrjmZnwPnB1pL7w82HJq9v cWoS6XewOOUpXfD3KEiBnX+cb+jTAyQiNi7BAFwNYDcIxRN5wnR6URCPgnszz3D8 YVfLSFVf14+pmOsojJpK6EvkR2j03T87oGI/5Q69EytYVO/i+n4ldB22reTnsmZA Y6FIYDBfK3Z3GGZjT3Hs7MADrzGYSRlM1y5lFxke+Ddax7RBi91+iHW3y/RnDnkP J9iTp/oKY54YXjMVw5t1pxYIz/VQijlj9b31/6jgQvg6OKGKtgS7soBNhUScs5aX HSFRvAmsVTv32IuEfNS9HKMvt/l5cguuybMjBtDBipN8eCWq/D4FV1RJEAFT5dZm 59vv5k4jxKPDzvWJx0PL4OH/C0FaC2/uAxx7/3q9L7O0Tau7GGCkR5EQ2R2ofsSM 1VMlh0xA0FDpj6XMgQ7h+dEvMF5A6+cV/bhzxP5xLQ== =My2u -----END PGP SIGNATURE----- From nicholas.cole at gmail.com Mon Aug 27 21:32:29 2012 From: nicholas.cole at gmail.com (Nicholas Cole) Date: Mon, 27 Aug 2012 20:32:29 +0100 Subject: [NOOB] Export subkey In-Reply-To: References: Message-ID: On Monday, August 27, 2012, Arthur Rance wrote: > Hello, > > I'm a noob and I'm going to export a subkey : > > $ gpg --list-keys > > pub 2048R/12345678 2010-01-01 > uid Arthur Rance > > > sub 2048R/90123456 2010-01-01 > sub 2048R/78901234 2012-08-27 > > $ gpg --export --armor 78901234 > 78901234.txt > > $ gpg --export --armor 12345678 > 12345678.txt > > $ diff 78901234.txt 12345678.txt > > Why is there no difference between the subkey and my public key ? > > > Maybe I misunderstood something... > > --export exports your whole public key. It probably doesn't make sense to only export a public subkey -- public keys are supposed to be public - and various important bits of information are tied to the main key in any case. Your user id, for example, is stored on the main key. Secret subkeys are another matter, and if you look at the man page you will see there is a facility to export them. You would want it if, for example, you wanted to keep the main key on one computer and put only the secret subkey parts on another. But if you are new to gpg and just using it as an individual, my strong advice unless you have very particular needs is to ignore the subkey elements and treat them as part of the technical inner workings of the maths side of Gpg You almost certainly don't need to manipulate them for now. I don't say this to be condescending. One of the great strengths of OpenPGP and of gpg is that they provide very a by flexible tool that can be used in a huge number of situations. Subkeys were introduced partly as a technical implementation detail: it is bad security practice to use the same key for both signing and encrypting (and with some algorithms impossible), so PGP needed a way to tie groups of keys together and treat them as a single key. They do, however, introduce some benefits that can be useful in particular settings --- to occasionally change encryption keys, for example. The OpenPGP card can also be set up to use only subkeys, which can be useful in preserving the web of trust if a card is lost or damaged (though whether this is a good idea and worth the complexity is going to vary from situation to situation). I hope that helps. Best wishes, N -------------- next part -------------- An HTML attachment was scrubbed... URL: From ricul77 at gmail.com Mon Aug 27 22:59:03 2012 From: ricul77 at gmail.com (Richard Ulrich) Date: Mon, 27 Aug 2012 22:59:03 +0200 Subject: Changing the email address of a key Message-ID: <1346101143.4337.24.camel@quadulrich> When I generated my new private key, I used one of my email addresses. This email address is stored both on the crypto stick (smart card) and in the secring.gpg or pubring.gpg, probably both. Now I would like to use that key with another email address. Is it possible to change the email address of a key, and how would I proceed to have it on the stick and in the gpg stub files? Rgds Richard From mwood at IUPUI.Edu Mon Aug 27 23:00:40 2012 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Mon, 27 Aug 2012 17:00:40 -0400 Subject: Why "trouble"? In-Reply-To: <50387699.9000304@dfgh.net> References: <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <50387699.9000304@dfgh.net> Message-ID: <20120827210040.GF19632@IUPUI.Edu> Why is it a problem that most people don't see value in signing and encryption? My answer is a selfish one: because I do, and I want to be able to have the benefit of those techniques in dealing with others. I want to be able to (for example) exchange information with my doctor by email. He has to deal with privacy laws. Theoretically, encrypted email could satisfy that requirement (and mine too). (No, I haven't tried to apply HIPAA to OpenPGP. But it's worth thinking about.) I want to no longer have to fiddle with closed email systems that require me to go to my bank's website to exchange written messages with my banker. I want to see those techniques replace the basketful of "enhanced" authentication methods I have to deal with at various vendors' sites. Anybody with a little time can look up my mother's maiden name, or any of a dozen other things that some people think are soooo secret. I have little if any confidence in what they are doing; I'd rather exchange certificates and keep my credentialling secrets entirely off the 'net. Like the guy with the first telephone, I need for lots of other people to adopt the same technology in order to make it an everyday tool for me rather than an expensive plaything. I think that all this goes a lot deeper than technology. I think that we don't do enough to make thinking about trust and privacy part of the normal way we interact. Children are taught to use locks and sealed envelopes, but they are not taught to generalize these acts. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Asking whether markets are efficient is like asking whether people are smart. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: not available URL: From ricul77 at gmail.com Mon Aug 27 22:57:38 2012 From: ricul77 at gmail.com (Richard Ulrich) Date: Mon, 27 Aug 2012 22:57:38 +0200 Subject: Signing eMails doesn't work anymore Message-ID: <1346101058.4337.23.camel@quadulrich> Hi, this is my first post to this list. I have a crypto stick from www.privacyfoundation.de, and when I first set it up, signing emails worked flawlessly. But then I wanted to also be able to use my crypto-stick for ssh authentication. As adding the authentication sub key turned out to be difficult, I generated an entirely new private key with encryption-, signature- and authentication subkeys generated before putting them onto the crypto stick. SSH authentication works nicely now, but with the new key, signing emails always fails. Ecryption and decryption still works. I'm using evolution, but I also tried with thunderbird. The errormessage I get is the same I get when trying to sign something with gpg directly. Could it be that gpg is confused which key to use? #gpg --sign setup_my_system.sh gpg: sending command `SCD PKSIGN' to agent failed: ec=6.18 gpg: Beglaubigung fehlgeschlagen: Allgemeiner Fehler gpg: signing failed: Allgemeiner Fehler #gpg2 --card-status Application ID ...: D27600012401020000050000115F0000 Version ..........: 2.0 Manufacturer .....: ZeitControl Serial number ....: 0000115F Name of cardholder: Richard Ulrich Language prefs ...: de Sex ..............: m?nnlich URL of public key : [nicht gesetzt] Login data .......: [nicht gesetzt] Signature PIN ....: nicht zwingend Key attributes ...: 2048R 2048R 2048R Max. PIN lengths .: 32 32 32 PIN retry counter : 3 0 3 Signature counter : 0 Signature key ....: 6555 FA9F AEEF 386C 50E2 7AE1 02EC 6014 E840 1492 created ....: 2012-08-07 19:01:59 Encryption key....: 3A6C CF0A C29F 3DFC 60AF DCCE 31AA D811 8760 DB3E created ....: 2012-08-07 19:00:54 Authentication key: 2C12 F55B 69D3 088E BFD9 C010 BABF AE12 5A09 7EF6 created ....: 2012-08-07 19:04:12 General key info..: pub 2048R/E8401492 2012-08-07 Richard Ulrich (ulrichard) sec# 2048R/0AE275A9 erzeugt: 2012-08-07 verf?llt: 2022-08-05 ssb> 2048R/8760DB3E erzeugt: 2012-08-07 verf?llt: niemals Kartennummer: 0005 0000115F ssb> 2048R/E8401492 erzeugt: 2012-08-07 verf?llt: niemals Kartennummer: 0005 0000115F ssb> 2048R/5A097EF6 erzeugt: 2012-08-07 verf?llt: niemals Kartennummer: 0005 0000115F #gpg2 --list-keys /home/richi/.gnupg/pubring.gpg ------------------------------ pub 2048R/0AE275A9 2012-08-07 [verf?llt: 2022-08-05] uid Richard Ulrich (ulrichard) sub 2048R/8760DB3E 2012-08-07 sub 2048R/E8401492 2012-08-07 sub 2048R/5A097EF6 2012-08-07 sub 2048R/EC980139 2012-08-07 [verf?llt: 2022-08-05] Rgds Richard From pants at cs.hmc.edu Mon Aug 27 23:57:06 2012 From: pants at cs.hmc.edu (pants) Date: Mon, 27 Aug 2012 14:57:06 -0700 Subject: Changing the email address of a key In-Reply-To: <1346101143.4337.24.camel@quadulrich> References: <1346101143.4337.24.camel@quadulrich> Message-ID: <20120827215706.GC16163@WOPR.ST.HMC.Edu> On Mon, Aug 27, 2012 at 10:59:03PM +0200, Richard Ulrich wrote: > Is it possible to change the email address of a key, and how would I > proceed to have it on the stick and in the gpg stub files? You can add or delete the names and emails associated with a key using gpg --edit-key and the adduid and deluid commands, respectively. pants. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 490 bytes Desc: not available URL: From nosuchclient at gmail.com Tue Aug 28 01:44:54 2012 From: nosuchclient at gmail.com (No such Client) Date: Tue, 28 Aug 2012 01:44:54 +0200 Subject: what is killing PKI? In-Reply-To: <503BA18A.7030304@sixdemonbag.org> References: <201208271313.q7RDD7hv009337@fire.js.berklix.net> <503B826A.90807@kent.ac.uk> <503BA18A.7030304@sixdemonbag.org> Message-ID: <503C0676.1010507@gmail.com> Sir Hansen: Well, pseudonyms do not make my words less valid. I am not one of the gpg-using advocates, who has to be open, and forthcoming with all to make a point. A pseudonym is well within my rights. You simply don?t need to know. That assymetric advantage is your own fault. It was yor choice to use a name. Don?t discredit me for being more.. distrusting.. I didn?t know that gmail is disposable.. hmm.. Once again, we all are subjected to what Mr.Hansen feels. If you read NDA?s carefully, not all agencies (not units) are the same when it comes to disclosure. Speaking in generalities is quite legal depending on context, country, purpose, and ofc what agency one is affiliated with. (It is not neccesarily the same in your country as it is elsewhere. ) Nice strawman , and a perfect example of implicit assumptions however. Moving on, back to crypto.. However yes, I do agree with you that skepticism is warranted. Especially when academics are supposed to know more of field-crypto than the practitioners who are actually at risk. Ofc said practitioners are generally in locales, and roles in which the only peer-review is what they receive from their captors if they get caught. Whether in a military or paramilitary capacity... I thank you for your viewpoints all the same Sir Hansen. The contemporary civilian perspectives on crypto are quite illuminating all the same. The real question is why secrecy and the employment of pseudonym is frowned upon both in society, and ... here? Thank you and Good Day sir. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From nosuchclient at gmail.com Tue Aug 28 03:05:58 2012 From: nosuchclient at gmail.com (No such Client) Date: Tue, 28 Aug 2012 03:05:58 +0200 Subject: Why =?ISO-8859-1?Q?=A8trouble=A8_=3F?= Message-ID: <503C1976.4010501@gmail.com> On 08/27/2012 11:00 PM, Mark H. Wood wrote: > Why is it a problem that most people don't see value in signing and > encryption? > > -> People are generally complacent, narrow-minded, emotional beings who for the most part, see little value in long-term thinking? The question posed here is the same as to why organizations/individuals for the most part don?t value compsec until after they have been adversely affected. > answer is a selfish one: because I do, and I want to be able to > have the benefit of those techniques in dealing with others. > -> Agreed.. We all have self-interests. :-). > I want to be able to (for example) exchange information with my doctor > by email. He has to deal with privacy laws. Theoretically, encrypted > email could satisfy that requirement (and mine too). (No, I haven't > tried to apply HIPAA to OpenPGP. But it's worth thinking about.) > > -> Agreed. > I want to no longer have to fiddle with closed email systems that > require me to go to my bank's website to exchange written messages > with my banker. > Yes! > I want to see those techniques replace the basketful of "enhanced" > authentication methods I have to deal with at various vendors' sites. > Anybody with a little time can look up my mother's maiden name, or any > of a dozen other things that some people think are soooo secret. I > have little if any confidence in what they are doing; I'd rather > exchange certificates and keep my credentialling secrets entirely off > the 'net. > > -> Agreed with you, good luck trying to tell the average person why they need this, and in my personal experience, the avg. gpg user, is a FOSS nut, that believes in signing keys , and putting your key on a keyserver.. No thanks.. http://attrition.org/security/rant/z/*keysigning*.html > Like the guy with the first telephone, I need for lots of other people > to adopt the same technology in order to make it an everyday tool for > me rather than an expensive plaything. > > I think that all this goes a lot deeper than technology. I think that > we don't do enough to make thinking about trust and privacy part of > the normal way we interact. Children are taught to use locks and > sealed envelopes, but they are not taught to generalize these acts. > > :-) I endorse your views.. > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From pants at cs.hmc.edu Tue Aug 28 03:29:29 2012 From: pants at cs.hmc.edu (pants) Date: Mon, 27 Aug 2012 18:29:29 -0700 Subject: Why =?iso-8859-1?B?qHRyb3VibGWo?= ? In-Reply-To: <503C1976.4010501@gmail.com> References: <503C1976.4010501@gmail.com> Message-ID: <20120828012929.GF16163@WOPR.ST.HMC.Edu> On Tue, Aug 28, 2012 at 03:05:58AM +0200, No such Client wrote: > and putting your key on a keyserver.. No thanks.. If you're against publishing your public key on a key server, why are you signing messages with your private key and sending them to a public mailing list? No one receiving the messages will be able to make use of the signature in the slightest. On a more general note, the article you've linked has some social critiques of reliance on keysigning, but has no real commentary on the danger of public key cryptography. Isn't the point of public key cryptography to allow one piece of a key to be read by any party while keeping the problem of recovering the encrypted data intractable? If you are restricting heavily the people you share your public key with, why not simply use a symmetric algorithm, forgetting public key cryptography completely? It would certainly render the problem of recovering any encrypted communication far less tractable. pants. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 490 bytes Desc: not available URL: From nosuchclient at gmail.com Tue Aug 28 03:54:19 2012 From: nosuchclient at gmail.com (No such Client) Date: Tue, 28 Aug 2012 03:54:19 +0200 Subject: Why =?ISO-8859-1?Q?=A8trouble=A8_=3F?= In-Reply-To: <503C244D.7050402@gmail.com> References: <503C1976.4010501@gmail.com> <20120828012929.GF16163@WOPR.ST.HMC.Edu> <503C244D.7050402@gmail.com> Message-ID: <503C24CB.3030103@gmail.com> On 08/28/2012 03:52 AM, No such Client wrote: > and putting your key on a keyserver.. No thanks.. > > If you're against publishing your public key on a key server, why are > you signing messages with your private key and sending them to a public > mailing list? No one receiving the messages will be able to make use of > the signature in the slightest. > > -> Many here sign their msgs. I don?t personally import everyone?s keys, as I don?t know, trust, nor want to trust them. Some here have my pubkey. But that is the same for others who sign msgs here. They can get my key by me sending it to them personally, and directly. No keyserver required.. And I have also sent my pubkey as both an s-pack, and a public .asc to said lists just in case someon wants to have a good, albeit untrusted signature.. But that is also besides your point. > > > On a more general note, the article you've linked has some social > critiques of reliance on keysigning, but has no real commentary on the > danger of public key cryptography. > -> well, the article in question is titled ? Social implications of Keysigning? ^^.. Those dangers that you speak of still exist, sure. > > Isn't the point of public key > cryptography to allow one piece of a key to be read by any party while > keeping the problem of recovering the encrypted data intractable? > > -> That may be your interpretation of the point. My point is to allow the intended recipient to decrypt ciphertext, and by reducing access to my pubkey (it shouldnt surprise you if i have more than one key) , I can further make things more secure by using --hidden-recipient, and relaying the ciphertext in a covert channel. Harder to attack ciphertext if you have neither the public nor secret key. Why put your pubkey up forever, to make it easier to socially or technically attack your comms? > > Ifyou are restricting heavily the people you share your public key with, > why not simply use a symmetric algorithm, forgetting public key > cryptography completely? -> Uhh. because the benefit of pubkey encryption is still there, minus the risk of having pubkeys there forever permanently. (Disclosure: I was young and dumb once, and I too was a big fan of keyservers long ago.. I regret that now. And nothing can be done to rectify that. ) You can torture a password out of the other side, wheras layering PKI in such a way to make comms less coercion-resistant. Say, having a one key to authorize certain actions, another for relaying traffic, and a third as a ?wrapping key? which is transmitted say using pastebin.. So even if someone is tortured into giving up their system (and you can torture passwords, or keyfiles out of most people for hard drives, or even priv keys), the party would have a harder time constructing a properly formatted msg (with layered signing/ internal procedures) making it harder to forge a msg (assuming associates were not aware said individual was grabbed. Perhaps it is different in your country, however in the military, we often have to think pragmatically of the human weakness, and when symmetric or pKI is appropiate. Otherwise, others are at risk. > > It would certainly render the problem of > recovering any encrypted communication far less tractable. -> using gpg -ca -o cipher.txt plaintext.txt -> can be bruteforced by any idiot who writes a script to guess various permutations of a password, esp. given what he may find out using a side-channel attack on the sender/reciever and/or the context in which he believes the traffic is employed. using gpg -sea -R recipient -o 3.txt (using ?3" so that anyone recieving said text may falsely believe that there are previous comms) is alot more secure, even moreso if pubkeys are not shared overtly.. Why give any would-be attackers extra info ? Its often more useful who you comm with, not what you are communicating about.. Why use symmetric crypto if said password can be coerced out of someone, whereas one can just skip keysigning, and > use pki? > pants. > > > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From pants at cs.hmc.edu Tue Aug 28 04:20:25 2012 From: pants at cs.hmc.edu (pants) Date: Mon, 27 Aug 2012 19:20:25 -0700 Subject: Why =?iso-8859-1?B?qHRyb3VibGWo?= ? In-Reply-To: <503C24CB.3030103@gmail.com> References: <503C1976.4010501@gmail.com> <20120828012929.GF16163@WOPR.ST.HMC.Edu> <503C244D.7050402@gmail.com> <503C24CB.3030103@gmail.com> Message-ID: <20120828022025.GG16163@WOPR.ST.HMC.Edu> On Tue, Aug 28, 2012 at 03:54:19AM +0200, No such Client wrote: > Why put your pubkey up forever, to make it easier to socially or > technically attack your comms? I mean, by having access to a public key turns the technological attack on encrypted data from an intractable one to an intractable one. You might now have a problem that goes with some smaller number raised to the n, but that grows exponentially with n nonetheless. > Perhaps it is different in your country, however in the military, we > often have to think pragmatically of the human weakness, and when > symmetric or pKI is appropiate. Otherwise, others are at risk. Yes, it is fortunate that I, and indeed most of the cryptographic community, will likely never face any sort of physical coercion. I, for one, am more concerned with privacy than with any serious data sensitivity. But the addition of a frail human element into the problem is certainly interesting. If one can torture a passphrase or key out of someone, what is to stop them from extracting the encrypted data from the person as well? After all, in the situations you hint at, it is this which is actually relevant to the torturing party. pants. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 490 bytes Desc: not available URL: From nosuchclient at gmail.com Tue Aug 28 05:24:06 2012 From: nosuchclient at gmail.com (No such Client) Date: Tue, 28 Aug 2012 05:24:06 +0200 Subject: Why =?UTF-8?B?wqh0cm91YmxlwqggPw==?= In-Reply-To: <20120828022025.GG16163@WOPR.ST.HMC.Edu> References: <503C1976.4010501@gmail.com> <20120828012929.GF16163@WOPR.ST.HMC.Edu> <503C244D.7050402@gmail.com> <503C24CB.3030103@gmail.com> <20120828022025.GG16163@WOPR.ST.HMC.Edu> Message-ID: <503C39D6.5020600@gmail.com> On 08/28/2012 04:20 AM, pants wrote: > On Tue, Aug 28, 2012 at 03:54:19AM +0200, No such Client wrote: > >> Why put your pubkey up forever, to make it easier to socially or >> technically attack your comms? >> > I mean, by having access to a public key turns the technological attack > on encrypted data from an intractable one to an intractable one. You > might now have a problem that goes with some smaller number raised to > the n, but that grows exponentially with n nonetheless. > > # -> ?from an intractable one to an inctractable one? (you mean ??ractable? yes?) On a sidenote, If you have.. 5 gpg keys for example, one with real name, one backup, one for a group that you are a member of, one for your close relatives, and one for a former colleague, if the goal isnt to whore your public keys to be publically signed, how it is a problem to have a small series of people who each have different keys (the goal is to sign/encrypt with various social spheres of your life. ) >> Perhaps it is different in your country, however in the military, we >> often have to think pragmatically of the human weakness, and when >> symmetric or pKI is appropiate. Otherwise, others are at risk. >> > Yes, it is fortunate that I, and indeed most of the cryptographic > community, will likely never face any sort of physical coercion. # very fortunate, however it also is why those that do, are often frustrated or ignored by those who simply can never imagine the situations, and how things are often not as simple as signing keys, or using keyservers, or the tactical risks inherent something, which in the ?normal world? would be quite routine and harmless. Even cryptographers have social biases. > I, for > one, am more concerned with privacy than with any serious data > sensitivity. # sure, and that is your prerogative to shape your security stance to your personal risk-assessment, which ofc is shaped by your views, experiences, interests, intentions. Nothing wrong with that. What is wrong is when some (not saying you personally) , assume that their intended usage or views of crypto is the same as all others, and apply their personal views, opinions, or biases to others and judge them with their own standards. I personally use gpg for work, play, family, and friends because of the fact that I do not want to risk my loved ones, or friends being hurt if I made a mistake. for sensitive data, simply lower the cryptolength of keys.. ie, use 1d - 1w expiring keys, transmitting data, and ofc having stringent controls of pubkey dissemination for operational security. > But the addition of a frail human element into the problem > is certainly interesting. #agreed. I believe there is a field which deals with such things as trust, loyalties, psychology, interests, motivations, power, coercion, psychology.. Such a field might be stereotypically depicted in the popular media, however cryptography goes hand in glove, with such a (under)world. Crypto is what keeps our secrets safe, and our civilizations safe. It is a powerful weapon, and like any other weapon, is a double-edged sword. Layering this to mitigate against human weakness is .. common sense if you have something to lose. If your family was in some kind of unpleasant situation because someone *thought* that you were working against their interests, I am confident that you would take steps to protect them ja? Both digitally, and physically no? Crypto is another tool that protects you from the wolves. > If one can torture a passphrase or key out of > someone, what is to stop them from extracting the encrypted data from > the person as well? # I never said that the person you encrypted it to was the end recipient. If you are a digital courier, you can have something encrypted to you, however upon decryption, you find that it is -R?d again to another party, and you are simply given an email address, or physical address to relay it to.. Or you put it on a flashdrive, and leave it at a pre-arranged locale. Even if you are tortured for your part, the ciphertext is still not within your means to decrypt. If you used a symmetric password, then you might be able to namedrop, and now others are at risk as well.. Someone down the line can give up the password. Now the torturers dilemna, is that you could never fully prove your innocence, and the torture could never fully prove your guilt. Using crypto in the first place stands out, and is in the torturers eyes, a sign of guilt. Telling them that you cant decrypt something, will make them think that you are lying. Even if you are able to decrypt the first file, which could be -R?d, for example , by the time you give in, and try to say that the second file is really not within your ability to decrypt, the overseeing party would be foolish to believe you. So their only recourse is to continue torturing you, even if you are fully honest, or fully lying, as they can never know when you are ?spent?, and have told all that you know, as there is always a risk, that you are just resisting them, holding something back.. While you can never prove that you honestly have no way of decrypting the data (as it can be -c -R as well... which means that you can never prove yourself innocent. Anyone that signed your key, can also be grabbed.. And I know you might think of the xkcd, however in the real world, when you have someone using electricity, or a cold water and a sjambok, or worse, coercing you via your friends and family.. It doesnt matter what you or cryptographers think. All that matters is what the person who has your family thinks. (The movie unthinkable speaks to this dilemna, albeit obliquely) > After all, in the situations you hint at, it is > this which is actually relevant to the torturing party. > # not neccesarily. They most likely will be sadists, (http://en.wikipedia.org/wiki/Reservoir_Dogs#Cast) , and they may want information about who you deal with, or to prove a point to you.. Ie, you are sng?d (snatched and grabbed) , torturing you, for who you deal with, not what you deal with is far more revealing. And then they release you, so that your friends and family, and allies, all think that you revealed something. Which makes them distrust you. You feel alienated, especially after watching tv, as every time you go to a store, you think of that coke bottle up yer ass.. And you feel cut off, and if they beet your feet, well you wont be walking too well.. Electricity and water are both deniable. However, now you feel powerless, you arent sure who to trust (they told you that your friends are really their friends), and you might be shunned from whatever you were a part of, as they have to assume that you compromised others. So.. You might find yourself just a smile, and a pawn in a bigger game. You made a sadist happy, and sow distrust and panic in whatever organization your opposition has a dispute with. More importantly, they will grab you, and see which birdies chirp about your arrest. You were essentially just bait. And they will naturally monitor you, and see who approaches you, or is worried about you. This is all far more relevant than the ciphertext. Its who you know, and what you are about. Not what you hide. Thats easy. If thinking in this light, you could see why some are keyserver/ keysign averse (lsign only) ... > pants. > > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From faramir.cl at gmail.com Tue Aug 28 07:33:55 2012 From: faramir.cl at gmail.com (Faramir) Date: Tue, 28 Aug 2012 01:33:55 -0400 Subject: what is killing PKI? In-Reply-To: <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> Message-ID: <503C5843.3010303@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 26-08-2012 17:37, Stan Tobias escribi?: ... > If you want to preserve the Privacy (like I described above), you > have to exercise it. You have to take a risk that someone will > open and read your letter/email, and if they do, you demand them > and everybody else to leave you alone, that is to say, to respect > your privacy. If you encrypted your letter, you wouldn't be able > to exercise your right to Privacy by demanding others not to read > it. What would happen if you start reading your daughter's diary everyday, but never let anybody catch you reading it? And you are careful to don't talk about what you've read, or take actions that could hint you have read the diary. Your daughter will never know you read it. What happens with her right to privacy? She is still exercising it, she writes on her diary everyday. The same thing applies to email messages, we expect only the intended recipient will read it, we send them everyday. And yet, we don't know if we have privacy or not, until something we sent is published somewhere AND goes viral. But since we are not celebrities, it is unlikely what we write will go viral, even if we send nude pictures, it is unlikely we will ever know someone already saw them. And by sending more and more email messages, we won't make that change. So, in order to enforce our right to privacy, we use a tool to make it really hard to break our right to privacy (a subpoena is very likely to make us disclosure our messages, if we don't have anything to hide). That tool is encryption, and it doesn't only enforce our privacy right, it also make us aware about people trying to take away that right from us, because the one trying to take away that right, first would have to take away our right to use encryption, or force us to install some backdoor on it. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://www.enigmail.net/ iQEcBAEBCAAGBQJQPFhCAAoJEMV4f6PvczxABXwH/A1wzMGPZmhXqjSgQMXidCcZ 6ajIMlxq3GDwf2l1eivMAMOsdsDTqK1PkVOur14G5iIzGNZuM6yko8ClQLu3bz5+ 7fgC4krm/X7FyAMxiHKNYVzuTpqgAaWfLgsozZEDK0duDkIGSVFDmfRd2oV+wSmU 8J2C+95wI4cmi2Z0ilKKIu3ukVzaJAn5sQfZWcFfDiojVc3A0ZZLTbHQR1YjlQ7N WBYw7jANqS5nk2pCbv/26RAv4Dbgsrs1OqxUjxu9cXo4jSqBdUFTC/j1VyKLiyhd 79EdSY7qQC8EECew1cNsW2TgMBuPTgGNmqp9dbQYL6GPPP7c4b5aFs30r3Tte6U= =w38t -----END PGP SIGNATURE----- From mercuryrising at hush.ai Tue Aug 28 06:48:54 2012 From: mercuryrising at hush.ai (mercuryrising at hush.ai) Date: Mon, 27 Aug 2012 21:48:54 -0700 Subject: Can IPAD or Android Tablets create Keys and use gnupg Message-ID: <20120828044854.D505010E2C8@smtp.hushmail.com> Can IPAD or ANDROID TABLETS create gnupgp private/public keys and use gnupg or is that still relegated to Windows/Vista, Mac OSX and Linux on desktop and laptop/notebook computer platforms? Procopuius Sent using Hushmail -------------- next part -------------- An HTML attachment was scrubbed... URL: From faramir.cl at gmail.com Tue Aug 28 08:13:43 2012 From: faramir.cl at gmail.com (Faramir) Date: Tue, 28 Aug 2012 02:13:43 -0400 Subject: on running C-Z/SUV without a "group manager" In-Reply-To: <503776A0.2000709@dfgh.net> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <50372556.7070601@gmail.com> <503776A0.2000709@dfgh.net> Message-ID: <503C6197.20706@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 24-08-2012 8:42, peter.segment at wronghead.com escribi?: ... >> Yes and no. If the group manager configures the software,... > > This group's view is now that a single point of failure (such as a > "group manager" - who probably either does (or easily can, if she > so desires) know (or guess) the identity of ~all~ of the group > members is to be avoided if at all possible. I'm suggesting (to > them and to you) that it is indeed possible to construct both a > piece of software - which is what we are discussing here - and the > security protocols that would enable 100% peer-to-peer MO. Uh... well, that brings in another problem: how does Allice get Bob's key or symmetrical password to encrypt the messages? Currently I don't even imagine what are the expected use cases software must allow. >> Since she is already going to use security software on unsecured >> computers, I don't know how much confidence she should have on >> it, ... > Please allow me to make this important point (again!): *these are > not "unsecured computers"*. These are, without a trace of doubt, > more secure computers than a typical Internet-connected MS Windows > computer, and (oddly!) I don't ever remember on gpg user list any > warning about using gpg on those. These are simply computers on > which, for various reasons, no permanently installed software > exists. Maybe I misunderstood the description of those on the road computers. It may have been my fault, but I got the idea they would be computers like you can find on coffees, or maybe libraries. If the don't have permanently installed software (not even operating system), then it is very likely they won't have malware on them. Unless Mallory suspect Allice might use one of these computers, it is unlikely she would install malware on the bios, or to use hardware devices to tamper the computer. >> ...Nobody can prove there is a hidden partition, but you can't >> prove you don't have one, so beware of bamboo needles. > > Just for the record: nobody in this group is in any danger of > being tortured (or worse). Nobody is likely to be even mistreated > for the mere possession of some USB stick with unreadable content - > as long as Then, Truecrypt, if Allice can get admin rights on the computers she use. But only IF she is sure to don't be mistreated for the possession of an unreadable USB stick. ... > other hand, when her connection to the C-Z/SUV is established (or > possibly just suspected) by her employer, Alice will very likely > end up unloading grocery trucks at her local supermarket for the > next Then Allice must evaluate if the possession of an encrypted USB stick can make her employer to suspect she is involved with something he doesn't approve. Remember: - - Encryption: Eve knows you have something there, but can't read it. - - Steganography: Eve doesn't know you have something there, but she might be able to find it if she looks very carefully. And if she finds it, she can read it (unless you combine steganography with encryption. But then you lose the benefits of steganography and you not only have encrypted messages, you are also trying to hide the fact you have encrypted messages...). Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://www.enigmail.net/ iQEcBAEBCAAGBQJQPGGXAAoJEMV4f6PvczxAI6kH/jgADjDoC/5ko3cj1G0+II29 DO5jzaO8OL2hVGAja4kfFivW3zVoZxh4TEmifOm159vw5fYTRPo5uqEBnTlwXiKi v4KrwVRysW4isFQ4Q6LjqLhwIkngHyVRDEzgl53jKqO1PG3W5ujE26MY9L7+Q7C6 m/lo07Zw+gSEmFI1MCtYy+nhdxr0Jf5qerBve84+kQgtFmB7a6phz9IZTDLtsQsP MDa95nyMZ18BcSF+DFsoxpDCaUWfzVm9VH7echO7fpaG6bFW3mGN/PsFPyNk/1Ow gh1Clo2yVpGqUYabcLt+wPdJGiFGHyLdFRhVoa1Ysxeb782xct3R3IWyakWAHQI= =y35l -----END PGP SIGNATURE----- From nosuchclient at gmail.com Tue Aug 28 08:57:22 2012 From: nosuchclient at gmail.com (No such Client) Date: Tue, 28 Aug 2012 08:57:22 +0200 Subject: what is killing PKI? In-Reply-To: <503C5843.3010303@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <503C5843.3010303@gmail.com> Message-ID: <503C6BD2.3070407@gmail.com> Juicy one faramir.. > What would happen if you start reading your daughter's diary > everyday, but never let anybody catch you reading it? #Daddy may say that he is being a good father by keeping an eye on his kids, for her... happiness and safety of course. He knows best. (replace the father with government, and its funny how the metaphor still stands) > And you are > careful to don't talk about what you've read, or take actions that > could hint you have read the diary. # A good Daddy is discreet. :-) > Your daughter will never know you > read it. # why would she need to know that? Daddy knows best! > What happens with her right to privacy? # right? She is a child! She has no rights. You are her father! > She is still > exercising it, she writes on her diary everyday. > # she can exercise her right to read, and Daddy can exercise his right to read :-) > The same thing applies to email messages, we expect only the > intended recipient will read it, we send them everyday. # And yet, I expected to win a million dollars for being the millionth visitor to a site, damn it! I hear facebook email is really good ^^ > don't know if we have privacy or not, until something we sent is > published somewhere AND goes viral. #or some nice men want to have a little chat with you, and they will give you a free ride, free jewelry, AND you get your own bed, and the chance to make many new friends who all are really friendly too! > But since we are not celebrities, > it is unlikely what we write will go viral, even if we send nude > pictures, it is unlikely we will ever know someone already saw them. > And by sending more and more email messages, we won't make that change. > # well... if the sender is a reasonably attractive woman, I could definately make the case for prolonging the investigation (and detaining daddy) to see where things will lead with mommy. I hear she is thinking of divorce after Daddy was blessed with free bracelets against his will.. > < So, in order to enforce our right to privacy, we use a tool to make > it really hard to break our right to privacy (a subpoena is very > likely to make us disclosure our messages, if we don't have anything > to hide). # Daddy is dissapointed in you. Wait till he gets home. > That tool is encryption, and it doesn't only enforce our > privacy right, it also make us aware about people trying to take away > that right from us, because the one trying to take away that right, > first would have to take away our right to use encryption, or force us > to install some backdoor on it. # But surely you can trust your *Father* no? Who can you trust if you dont trust him? Daddy is only trying to love you, and protect you! You can tell him anything, it is safe with him! -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From biggles.trenton at gmail.com Tue Aug 28 10:24:27 2012 From: biggles.trenton at gmail.com (Sin Trenton) Date: Tue, 28 Aug 2012 10:24:27 +0200 Subject: Gnupg-users Digest, Vol 107, Issue 24 In-Reply-To: References: Message-ID: <503C803B.5060200@gmail.com> On 2012-08-28 08:52, gnupg-users-request at gnupg.org wrote: > Message: 3 > Date: Mon, 27 Aug 2012 21:48:54 -0700 > From: mercuryrising at hush.ai > To: gnupg-users at gnupg.org > Subject: Can IPAD or Android Tablets create Keys and use gnupg > Message-ID: <20120828044854.D505010E2C8 at smtp.hushmail.com> > Content-Type: text/plain; charset="utf-8" > > Can IPAD or ANDROID TABLETS create gnupgp private/public keys and use > gnupg or is that still relegated to Windows/Vista, Mac OSX and Linux > on desktop and laptop/notebook computer platforms? For Android the OpenPGP app APG is available. http://thialfihar.org/projects/apg/ Of course, I am certain people on this list may have opinions regarding the wisdom of using it. ;-) The source code is available at https://github.com/thialfihar/apg/tree/master/src/org/thialfihar/android/apg Then again, I must confess I only keep public keys and no private ones on the app. I find it pretty convenient to be able to encrypt notes or files while "on the move/road/run", especially if I need to store them temporarily at a cloud service. Also, my default mail client on Android is K-9 which integrates pretty nicely with the APG, so I can send messages to those friends that are actually using GPG/OpenPGP. (All two of them). BR Sin T. From peter at digitalbrains.com Tue Aug 28 10:28:10 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Tue, 28 Aug 2012 10:28:10 +0200 Subject: what is killing PKI? In-Reply-To: <503C6BD2.3070407@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <503C5843.3010303@gmail.com> <503C6BD2.3070407@gmail.com> Message-ID: <503C811A.2030700@digitalbrains.com> On 28/08/12 08:57, No such Client wrote: > # A good Daddy is discreet. :-) (Etcetera...) Please take your smut elsewhere. I'm sure you know people who will laugh; tell it to them. Not here. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From biggles.trenton at gmail.com Tue Aug 28 10:29:36 2012 From: biggles.trenton at gmail.com (Sin Trenton) Date: Tue, 28 Aug 2012 10:29:36 +0200 Subject: Can IPAD or Android Tablets create Keys and use gnupg In-Reply-To: <503C803B.5060200@gmail.com> References: <503C803B.5060200@gmail.com> Message-ID: <503C8170.1040105@gmail.com> Sorry, forgot to change the subject line. Running digestive mode for a bit here. BR Sin T. From wk at gnupg.org Tue Aug 28 10:29:13 2012 From: wk at gnupg.org (Werner Koch) Date: Tue, 28 Aug 2012 10:29:13 +0200 Subject: [admin] Re: what is killing PKI? In-Reply-To: <503C6BD2.3070407@gmail.com> (No such Client's message of "Tue, 28 Aug 2012 08:57:22 +0200") References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <503C5843.3010303@gmail.com> <503C6BD2.3070407@gmail.com> Message-ID: <87wr0j2zdy.fsf_-_@vigenere.g10code.de> Hi, please take some time to quote messages in a way which allows to read them quickly. Your current style is very hard to parse. In particular: - Strip quotes to a few lines. Quoteshall only provide context but not repeat everything. - Put an empty lines before your reply. - Put an empty lines after your reply. - Do not use a '#' or indentation to mark your reply. Thanks, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Tue Aug 28 10:37:57 2012 From: wk at gnupg.org (Werner Koch) Date: Tue, 28 Aug 2012 10:37:57 +0200 Subject: Changing the email address of a key In-Reply-To: <20120827215706.GC16163@WOPR.ST.HMC.Edu> (pants@cs.hmc.edu's message of "Mon, 27 Aug 2012 14:57:06 -0700") References: <1346101143.4337.24.camel@quadulrich> <20120827215706.GC16163@WOPR.ST.HMC.Edu> Message-ID: <87sjb72yze.fsf@vigenere.g10code.de> On Mon, 27 Aug 2012 23:57, pants at cs.hmc.edu said: > You can add or delete the names and emails associated with a key using > gpg --edit-key and the adduid and deluid commands, respectively. You may use "deluid" only if you never published your public key. The better choice is "revuid". Thus if you have a new mail address, you use gpg --edit-key YOURKEYID addkey # Now follow the prompts # If you don't need the old mail address anymore, you may use uid N revuid # Where N is the number of the UID. The command will mark it in the # list. REVUID then creates a revocation for the user id. # Finally save your changes # save and then send your key back to the keyservers ("gpg --send-key YOURKEYID") Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From peter at digitalbrains.com Tue Aug 28 10:49:36 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Tue, 28 Aug 2012 10:49:36 +0200 Subject: Changing the email address of a key In-Reply-To: <87sjb72yze.fsf@vigenere.g10code.de> References: <1346101143.4337.24.camel@quadulrich> <20120827215706.GC16163@WOPR.ST.HMC.Edu> <87sjb72yze.fsf@vigenere.g10code.de> Message-ID: <503C8620.9010606@digitalbrains.com> On 28/08/12 10:37, Werner Koch wrote: > gpg --edit-key YOURKEYID > > addkey > > # Now follow the prompts Surely, Werner meant "adduid" which adds a new e-mail address, and not "addkey" which adds a new subkey. HTH, Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From wk at gnupg.org Tue Aug 28 10:47:42 2012 From: wk at gnupg.org (Werner Koch) Date: Tue, 28 Aug 2012 10:47:42 +0200 Subject: Signing eMails doesn't work anymore In-Reply-To: <1346101058.4337.23.camel@quadulrich> (Richard Ulrich's message of "Mon, 27 Aug 2012 22:57:38 +0200") References: <1346101058.4337.23.camel@quadulrich> Message-ID: <87oblv2yj5.fsf@vigenere.g10code.de> On Mon, 27 Aug 2012 22:57, ricul77 at gmail.com said: > #gpg --sign setup_my_system.sh > gpg: sending command `SCD PKSIGN' to agent failed: ec=6.18 The error is: $ gpg-error 6.18 100663314 = (6, 18) = [...] = (SCD, Wrong secret key used) The scdaemon would have printed this to its log file: fingerprint on card does not match requested one please run the sign command again using the option "-v" to see what key is being used. Also try: gpg --sign -u 'E8401492!' -v setup_my_system.sh to force using the first key on your card. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From d.w.chadwick at kent.ac.uk Tue Aug 28 12:29:47 2012 From: d.w.chadwick at kent.ac.uk (David Chadwick) Date: Tue, 28 Aug 2012 11:29:47 +0100 Subject: what is killing PKI? In-Reply-To: <503C5843.3010303@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <503C5843.3010303@gmail.com> Message-ID: <503C9D9B.9010801@kent.ac.uk> That tool is encryption, and it doesn't only enforce our > privacy right, it also make us aware about people trying to take away > that right from us, because the one trying to take away that right, > first would have to take away our right to use encryption, or force us > to install some backdoor on it. Actually they dont need to force you to install a backdoor, they trick you into installing a back door unknowingly. So you are unaware that all your encrypted email is being decrypted by them. e.g. by having two MS code signing keys, one owned by MS the other by the NSA. There are many such exploits available to governments (Flame, Duqu and more fun from the Olympic Games come to mind) regards David > > Best Regards > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1.4.12 (MingW32) > Comment: Using GnuPG with Mozilla - http://www.enigmail.net/ > > iQEcBAEBCAAGBQJQPFhCAAoJEMV4f6PvczxABXwH/A1wzMGPZmhXqjSgQMXidCcZ > 6ajIMlxq3GDwf2l1eivMAMOsdsDTqK1PkVOur14G5iIzGNZuM6yko8ClQLu3bz5+ > 7fgC4krm/X7FyAMxiHKNYVzuTpqgAaWfLgsozZEDK0duDkIGSVFDmfRd2oV+wSmU > 8J2C+95wI4cmi2Z0ilKKIu3ukVzaJAn5sQfZWcFfDiojVc3A0ZZLTbHQR1YjlQ7N > WBYw7jANqS5nk2pCbv/26RAv4Dbgsrs1OqxUjxu9cXo4jSqBdUFTC/j1VyKLiyhd > 79EdSY7qQC8EECew1cNsW2TgMBuPTgGNmqp9dbQYL6GPPP7c4b5aFs30r3Tte6U= > =w38t > -----END PGP SIGNATURE----- > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > From peter.segment at wronghead.com Tue Aug 28 08:37:43 2012 From: peter.segment at wronghead.com (peter.segment at wronghead.com) Date: Tue, 28 Aug 2012 06:37:43 +0000 Subject: symmetric vs. asymmetric in group use In-Reply-To: <503C24CB.3030103@gmail.com> References: <503C1976.4010501@gmail.com> <20120828012929.GF16163@WOPR.ST.HMC.Edu> <503C244D.7050402@gmail.com> <503C24CB.3030103@gmail.com> Message-ID: <503C6737.8040707@dfgh.net> On 28/08/12 01:54, No such Client - nosuchclient at gmail.com wrote: >> If you are restricting heavily the people you share your public key with, >> why not simply use a symmetric algorithm, forgetting public key >> cryptography completely? > Uhh. because the benefit of pubkey encryption is still there, minus the > risk of having pubkeys there forever permanently. As a note of some possible interest, members of (obviously hypothetical) C-Z/SUV (cf. the "GPG simplified" thread that this one appears to be an offshoot of) have considered using symmetric crypto. The most important argument was that by the same "out-of-channel" method used to verify correspondent's public key, a two-correspondents specific symmetric key could be exchanged, and that the public key system implementations are much more complex and therefore fragile, and cryptographically, public has three critical crypto algorithms (or components) that must not break: RNG, asymmetric and symmetric cipher, while the symmetric has only one: symmetric cipher. However (since for obvious reasons a single, group-wide key is out of the question) there would be only ~2*n~ keys to manage for public, and (n**2 - n) for symmetric. Peter M. From wk at gnupg.org Tue Aug 28 13:12:15 2012 From: wk at gnupg.org (Werner Koch) Date: Tue, 28 Aug 2012 13:12:15 +0200 Subject: what is killing PKI? In-Reply-To: <503C9D9B.9010801@kent.ac.uk> (David Chadwick's message of "Tue, 28 Aug 2012 11:29:47 +0100") References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <503C5843.3010303@gmail.com> <503C9D9B.9010801@kent.ac.uk> Message-ID: <877gsj2ru8.fsf@vigenere.g10code.de> On Tue, 28 Aug 2012 12:29, d.w.chadwick at kent.ac.uk said: > e.g. by having two MS code signing keys, one owned by MS the other by > the NSA. Or more realistic, one issued by the government of Freedonia or Sylvania (insert your favorite country here - enough of them are accepted as root CAs). Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From peter at digitalbrains.com Tue Aug 28 14:21:29 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Tue, 28 Aug 2012 14:21:29 +0200 Subject: symmetric vs. asymmetric in group use In-Reply-To: <503C6737.8040707@dfgh.net> References: <503C1976.4010501@gmail.com> <20120828012929.GF16163@WOPR.ST.HMC.Edu> <503C244D.7050402@gmail.com> <503C24CB.3030103@gmail.com> <503C6737.8040707@dfgh.net> Message-ID: <503CB7C9.4070908@digitalbrains.com> On 28/08/12 08:37, peter.segment at wronghead.com wrote: > break: RNG, asymmetric and symmetric cipher, while the symmetric > has only one: symmetric cipher. When using OpenPGP, add RNG back to the list: the passphrase is only used to encrypt the randomly generated session key that encrypts the data. And in all cases, add some form of resisting tampering, i.e., a hash. Furthermore, if you're going to reject hybrid crypto as used in OpenPGP as too fragile, you might be better off migrating to a different planet :). Apparently you have such capable adversaries in your threat model that living on our planet might be a tad too dangerous for you :). Peter. PS: Let's not argue based on that last statement, it was well tongue-in-cheek with just a kernel of truth. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From gnupg at lists.grepular.com Tue Aug 28 14:31:18 2012 From: gnupg at lists.grepular.com (gnupg at lists.grepular.com) Date: Tue, 28 Aug 2012 13:31:18 +0100 Subject: Can IPAD or Android Tablets create Keys and use gnupg In-Reply-To: <20120828044854.D505010E2C8@smtp.hushmail.com> References: <20120828044854.D505010E2C8@smtp.hushmail.com> Message-ID: <503CBA16.3080002@lists.grepular.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 On 28/08/12 05:48, mercuryrising at hush.ai wrote: > Can IPAD or ANDROID TABLETS create gnupgp private/public keys and > use gnupg or is that still relegated to Windows/Vista, Mac OSX and > Linux on desktop and laptop/notebook computer platforms? I use APG (Android Privacy Guard) on my Android phone for this: https://play.google.com/store/apps/details?id=org.thialfihar.android.apg I use the IMAP client "K-9 Mail" which uses APG for PGP functionality. https://play.google.com/store/apps/details?id=com.fsck.k9 K-9 Mail only supports inline PGP though. I'm not aware of any email application on Android which provides PGP/MIME support at this time. The authors of K-9 Mail have been saying for over two years now that they will provide PGP/MIME support. I'm no longer optimistic about this. It's also worth noting that The Guardian Project is working on porting GnuPG to Android: https://guardianproject.info/2012/03/15/adventures-in-porting-gnupg-2-1-x-to-android/ - -- Mike Cardwell https://grepular.com/ http://cardwellit.com/ OpenPGP Key 35BC AF1D 3AA2 1F84 3DC3 B0CF 70A5 F512 0018 461F XMPP OTR Key 8924 B06A 7917 AAF3 DBB1 BF1B 295C 3C78 3EF1 46B4 -----BEGIN PGP SIGNATURE----- iQGGBAEBCgBwBQJQPLoWMBSAAAAAACAAB3ByZWZlcnJlZC1lbWFpbC1lbmNvZGlu Z0BwZ3AuY29tcGdwbWltZTgUgAAAAAAVABpwa2EtYWRkcmVzc0BnbnVwZy5vcmdt aWtlLmNhcmR3ZWxsQGdyZXB1bGFyLmNvbQAKCRCdJiMBwdHnBC2IB/9U1/Vg3LKm 0ZBhq2Pyr/f+2apTXt4UheR0zzO/UUHvTwmHTsUIeXJROK81cCwgm3AxAQFD+v5i XlXMLe1GoYRUwdg5yLPAo8nqY8Yl1Ofep+CFRFUKj+w9cEtdeYLyPy9tgbexDV7R D2GFINXcAVpBDTx5QVpLivz8DkQoYc9EHxWTZGTmZEvpCCCJC3n1KVQyiEfkXvX+ baJq8sR8xrCn7F+MvHamzRuwrk9956/Aw6rnXSBtDoSFXWweNcrL2Ts/Vu7XBf/c Xu3+86XcyDsI8ivjTCOPPlEbtbqgGaV5GO+UbM7xIiAKaQEfoBynIBkOAP+d/la8 gyD/amqhuRSm =XPcD -----END PGP SIGNATURE----- From hka at qbs.com.pl Tue Aug 28 14:31:28 2012 From: hka at qbs.com.pl (Hubert Kario) Date: Tue, 28 Aug 2012 14:31:28 +0200 Subject: what is killing PKI? In-Reply-To: <503C0676.1010507@gmail.com> References: <201208271313.q7RDD7hv009337@fire.js.berklix.net> <503BA18A.7030304@sixdemonbag.org> <503C0676.1010507@gmail.com> Message-ID: <1566522.u6QErGY8qB@k85hala03> On Tuesday 28 of August 2012 01:44:54 No such Client wrote: > Sir Hansen: > Well, pseudonyms do not make my words less valid. I am not one of the > gpg-using advocates, who has to be open, and forthcoming with all to > make a point. A pseudonym is well within my rights. You simply don?t > need to know. That assymetric advantage is your own fault. It was yor > choice to use a name. Don?t discredit me for being more.. distrusting.. > I didn?t know that gmail is disposable.. hmm.. Once again, we all are > subjected to what Mr.Hansen feels. If you read NDA?s carefully, not all > agencies (not units) are the same when it comes to disclosure. Speaking > in generalities is quite legal depending on context, country, purpose, > and ofc what agency one is affiliated with. (It is not neccesarily the > same in your country as it is elsewhere. ) Nice strawman , and a perfect > example of implicit assumptions however. The fact that you've just showed up on The list makes this e-mail and pseudonym disposable, not the fact you're using a pseudonym or gmail. Besides, gmail is very much disposable. It's not like you have to provide your name, surname and ID document scan to get a gmail account... Regards, -- Hubert Kario QBS - Quality Business Software 02-656 Warszawa, ul. Ksawer?w 30/85 tel. +48 (22) 646-61-51, 646-74-24 www.qbs.com.pl From nosuchclient at gmail.com Tue Aug 28 15:37:00 2012 From: nosuchclient at gmail.com (No such Client) Date: Tue, 28 Aug 2012 15:37:00 +0200 Subject: what is killing PKI? In-Reply-To: <503C811A.2030700@digitalbrains.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <503C5843.3010303@gmail.com> <503C6BD2.3070407@gmail.com> <503C811A.2030700@digitalbrains.com> Message-ID: <503CC97C.6030903@gmail.com> On 08/28/2012 10:28 AM, Peter Lebbing wrote: > On 28/08/12 08:57, No such Client wrote: > >> # A good Daddy is discreet. :-) >> > (Etcetera...) > > Please take your smut elsewhere. I'm sure you know people who will laugh; tell > it to them. Not here. > > Peter. > > smut? You imply that I speak in a perverse or sexual manner? Hardly. I speak metaphorically (and sarcastically) of government. My apologies if your sensibilities have been offended. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From nosuchclient at gmail.com Tue Aug 28 15:44:53 2012 From: nosuchclient at gmail.com (No such Client) Date: Tue, 28 Aug 2012 15:44:53 +0200 Subject: what is killing PKI? In-Reply-To: <1566522.u6QErGY8qB@k85hala03> References: <201208271313.q7RDD7hv009337@fire.js.berklix.net> <503BA18A.7030304@sixdemonbag.org> <503C0676.1010507@gmail.com> <1566522.u6QErGY8qB@k85hala03> Message-ID: <503CCB55.3060304@gmail.com> On 08/28/2012 02:31 PM, Hubert Kario wrote: > > The fact that you've just showed up on The list makes this e-mail and > pseudonym disposable, not the fact you're using a pseudonym or gmail. > > Besides, gmail is very much disposable. It's not like you have to provide your > name, surname and ID document scan to get a gmail account... > > Regards, > -> We all ?just show up? once upon a time or another no? I am new here, that?s all. Nice to meet you too Mr. Kario. Even if those requirements are not in place for you via gmail (it depends on which country you are in, I know that my registration process was a bit.. more invasive), just because I use a pseudonym as my real name, does not mean that google does not have personal information on me. They are said to be pretty good at that sort of thing. I simply chose to keep my name private. Surely, on a public, crypto mailing-list, with all sorts of interesting people, the idea of privacy would be understood no? real names or pseudonyms should be quite irrelevant.. Is it not the content that counts? -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From peter at digitalbrains.com Tue Aug 28 15:48:54 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Tue, 28 Aug 2012 15:48:54 +0200 Subject: what is killing PKI? In-Reply-To: <503CC97C.6030903@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <503C5843.3010303@gmail.com> <503C6BD2.3070407@gmail.com> <503C811A.2030700@digitalbrains.com> <503CC97C.6030903@gmail.com> Message-ID: <503CCC46.7020406@digitalbrains.com> On 28/08/12 15:37, No such Client wrote: > smut? You imply that I speak in a perverse or sexual manner? Hardly. I didn't want to actually quote the insulting stuff, but let me quote nonetheless: > your own bed, and the chance to make many new friends (note that this is easily read, and probably meant, to refer to an underage child! Your whole reply is centered around the daughter that was brought up in the conversation. How dare you talk like that about the actual daughter of another member of this mailing list?) > if the sender is a reasonably attractive woman, I could definately make > the case for prolonging the investigation [...] to see where things will > lead with mommy Please do not insult my intelligence by acting like I misread it. This will be the last I have to say about it. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From peter at digitalbrains.com Tue Aug 28 15:55:44 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Tue, 28 Aug 2012 15:55:44 +0200 Subject: Pseudonym (was Re: what is killing PKI?) In-Reply-To: <503CCB55.3060304@gmail.com> References: <201208271313.q7RDD7hv009337@fire.js.berklix.net> <503BA18A.7030304@sixdemonbag.org> <503C0676.1010507@gmail.com> <1566522.u6QErGY8qB@k85hala03> <503CCB55.3060304@gmail.com> Message-ID: <503CCDE0.1080501@digitalbrains.com> On 28/08/12 15:44, No such Client wrote: > Surely, on a public, crypto mailing-list, with all sorts of interesting > people, the idea of privacy would be understood no? real names or pseudonyms > should be quite irrelevant.. Is it not the content that counts? Yes, it indeed is the content that counts. Note that there are quite some regular posters on this list also using pseudonyms. Nobody dismisses their opinion based on that. You keep focussing on the mention of using a pseudonym, whereas it was the actual /content/, all the name-calling and insults, of your initial mail that triggered the dismissal of what you wrote. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From mkaysi at users.sourceforge.net Tue Aug 28 15:57:33 2012 From: mkaysi at users.sourceforge.net (Mika Suomalainen) Date: Tue, 28 Aug 2012 16:57:33 +0300 Subject: Changing the email address of a key In-Reply-To: <1346101143.4337.24.camel@quadulrich> References: <1346101143.4337.24.camel@quadulrich> Message-ID: <503CCE4D.10100@users.sourceforge.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi, 27.08.2012 23:59, Richard Ulrich kirjoitti: > When I generated my new private key, I used one of my email > addresses. This email address is stored both on the crypto stick > (smart card) and in the secring.gpg or pubring.gpg, probably both. > Now I would like to use that key with another email address. Is it > possible to change the email address of a key, and how would I > proceed to have it on the stick and in the gpg stub files? I don't know about crypto sticks nor smart cards, but you cannot change email address in key, nor remove it (or if you do, keyservers will still contain the old uid). You can use gpg --edit-key KEYID and then select the uid with correct number and give command "revuid", so the uid appears as revoked to people who get your key. - -- Mika Suomalainen -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.19 (GNU/Linux) Comment: Public key: http://mkaysi.github.com/PGP/0x82A46728.txt Comment: gpg --fetch-keys http://mkaysi.github.com/PGP/0x82A46728.txt Comment: Fingerprint = 24BC 1573 B8EE D666 D10A AA65 4DB5 3CFE 82A4 6728 Comment: I have personal problem with PGP/MIME... Comment: ...so signature *IS* long. See http://git.io/6FLzWg Comment: Please remove PGP lines in replies. http://git.io/nvHrDg Comment: Charset of this message should be UTF-8. Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQIcBAEBCgAGBQJQPM5GAAoJEE21PP6CpGcoVhMQAKZcA4DNywh+z/EPmSUdPUiz ujvGnGX08M3n/5DgK60qzBFOaULKXCzAyESWFPo2Coh/8n3ZDSFjwRVLVYrB1JvS VDdbqJc1L5sfsa8WIhop6kBr9nbhpuoPVOPDaw/kOzfcwoI2dakgwy18r4KVt/SL lgDnCatNKzYeKAy06er1TKDP9v4th2J61+Bx4pnogWLQlxqw9EfDhueyfkSTTK6x 6e9YHJfaaqtPic5i9us9Blo+8fKuhxTgN86loNc56yv4FX7lqb1Ca0K7TgwMaIU3 SYdpm5NgrQPgSXozFGOc9fDdbro7CrPW+3XB42Yx9Cv0qfrgRENJUupPxw8NhQIH 0x9Yrtq2iqDSdxPXYxEubir6CSm+GjT+xZ/gh38YvZ+JQfzBV6SIg4g20lfCGKzL /TVfEfEOjb1VwvPdl0BSzeMav3oZ+I+tk6WP1YwVw8AUj6bhjkYewI0jTHZPIyW5 S3K3CATl/MMVE0c4r0miwOn1uqTSQ8YnGSdhMh8zYggRBiG+MP1YQ7HSBxtscK4j MOpThRDfRT1brntREVni6fSSJV7QFWh8EICn3FOtQYTsVwc/OGuIDO95U1b77L2Z 9dzwOH1SxWpL47vOEIeLKb+ikZlZbxkJYEpNf2FoJ3yx7MmkU+p2XLY577U4o529 4GaNqY7oSnBtWOxk7sXW =O2Ih -----END PGP SIGNATURE----- From hka at qbs.com.pl Tue Aug 28 16:01:05 2012 From: hka at qbs.com.pl (Hubert Kario) Date: Tue, 28 Aug 2012 16:01:05 +0200 Subject: what is killing PKI? In-Reply-To: <503CCB55.3060304@gmail.com> References: <201208271313.q7RDD7hv009337@fire.js.berklix.net> <1566522.u6QErGY8qB@k85hala03> <503CCB55.3060304@gmail.com> Message-ID: <28642978.99KQ9S5QrA@k85hala03> On Tuesday 28 of August 2012 15:44:53 No such Client wrote: > Is it not the content that counts? Yes, but if the content is controversive and with debatable argumentation then only your credentials remain -- the recognition of your name. Which you have none at the moment. Don't take it personally though. We've got plenty of tinfoil hatted individuals, shills or plain misinformers on this list in the past. *Because* it's a cryptography list. Whatever your ID looks like a real name or not has nothing to do for it. Over and out. Regards, -- Hubert Kario QBS - Quality Business Software 02-656 Warszawa, ul. Ksawer?w 30/85 tel. +48 (22) 646-61-51, 646-74-24 www.qbs.com.pl From mkaysi at users.sourceforge.net Tue Aug 28 16:03:07 2012 From: mkaysi at users.sourceforge.net (Mika Suomalainen) Date: Tue, 28 Aug 2012 17:03:07 +0300 Subject: Can IPAD or Android Tablets create Keys and use gnupg In-Reply-To: <20120828044854.D505010E2C8@smtp.hushmail.com> References: <20120828044854.D505010E2C8@smtp.hushmail.com> Message-ID: <503CCF9B.7090009@users.sourceforge.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 28.08.2012 07:48, mercuryrising at hush.ai kirjoitti: > Can IPAD or ANDROID TABLETS create gnupgp private/public keys and > use gnupg or is that still relegated to Windows/Vista, Mac OSX and > Linux on desktop and laptop/notebook computer platforms? > There is APG (Android Privacy Guard) in Google Play Store, which can be used by e.g. K9 Mail, which can sign, decrypt and encrypt messages. I am not sure can it generate keys, by itself, but it accepts keys created in gnupg. More information at [APG home page] and [K9 Mail Google Code page]. [APG home page]:http://thialfihar.org/projects/apg/ [K9 Mail Google Code page]:http://code.google.com/p/k9mail/ - -- Mika Suomalainen -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.19 (GNU/Linux) Comment: Public key: http://mkaysi.github.com/PGP/0x82A46728.txt Comment: gpg --fetch-keys http://mkaysi.github.com/PGP/0x82A46728.txt Comment: Fingerprint = 24BC 1573 B8EE D666 D10A AA65 4DB5 3CFE 82A4 6728 Comment: I have personal problem with PGP/MIME... Comment: ...so signature *IS* long. See http://git.io/6FLzWg Comment: Please remove PGP lines in replies. http://git.io/nvHrDg Comment: Charset of this message should be UTF-8. Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQIcBAEBCgAGBQJQPM+YAAoJEE21PP6CpGcoXuIQAKTxWHIQHFzbAAN9jIMLUCqk 4PvNZkf5V4dAXo3Y6rFL60gali8JwaiIWCDDdnWoG5ik75K1Q9uWXbBJzSiY1EVi 6oL2KpSK1Eu98Tf8W5NMKWMrTgxjbT4fyve1OSqz4u4zXVpNix0pkVbo00tUJezf 45Ct3779jGFOLTrmorgv1IFbYH6zZ+ts/hBFWKOVgShnb9pxXVtmbasDMov0kYfw JrM4bC0xqNKXXJ+3th2UxN1hbaIl07EMmDIE754RkUAH8Z17PNwiX7sfFZdBjlHZ hqPgnOqqMzfxX60ozf1ugvyeJvAROvsKkCOZkJTGnkj/UDWNoRCjgu+MDnoEy0aR 6CRcKv2p4h1RaBSXwYZIE7TR1A810VlVVYzn57uP1gVMWHCRVOv2eoaz1A9JoO8T 5BivQPeYEn/718BJERszlWtJ7sVIi7Qkc/yiXXR406ZLgicjeHLNnEcIAtK6scVG kh5NEV45yXt4T04lro6ctmNOWUkI3LM2peZ8PfGOPPr2i2zZnlsPmnhWztucuBfl +4Dv0qu7qhHKm1J3fbIFGB0SI1VdK7bmA1tTtBO6WPWVxDdFM5uIf97ayAW+Zm+K HqWv2zrNcR0HX8DbyvbRcrIAxe+CiF00Y7rd8q6vnikOlJMUiPtkJV6w/dq/6CER vOHzjWixnazEz+USHFpB =BAy0 -----END PGP SIGNATURE----- From nosuchclient at gmail.com Tue Aug 28 16:07:43 2012 From: nosuchclient at gmail.com (No such Client) Date: Tue, 28 Aug 2012 16:07:43 +0200 Subject: what is killing PKI? In-Reply-To: <503CCC46.7020406@digitalbrains.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <503C5843.3010303@gmail.com> <503C6BD2.3070407@gmail.com> <503C811A.2030700@digitalbrains.com> <503CC97C.6030903@gmail.com> <503CCC46.7020406@digitalbrains.com> Message-ID: <503CD0AF.5090804@gmail.com> On 08/28/2012 03:48 PM, Peter Lebbing wrote: > On 28/08/12 15:37, No such Client wrote: > >> smut? You imply that I speak in a perverse or sexual manner? Hardly. >> > I didn't want to actually quote the insulting stuff, but let me quote nonetheless: > > >> your own bed, and the chance to make many new friends >> > # a man being detained for encrypting things, and going to jail? free silver bracelets and a free ride ? ... > handcuffs and an interrogation (chat) ... jail buddies? I thought that was a no-brainer.. > (note that this is easily read, and probably meant, to refer to an underage > child! Your whole reply is centered around the daughter that was brought up in > the conversation. How dare you talk like that about the actual daughter of > another member of this mailing list?) > > # i speak of no ones daughter. I use a (fictional) metaphor for government (daddy), and child (citizen) regarding privacy rights, and later on, I use the same frame, and change the metaphor, implying that various security-minded organizations can easily detain an individual for personal gain (they want to date the wife who sent naked photos to her husband , his detention is there to socially discredit him and get him out of the way, of the would-be suitor..) >> if the sender is a reasonably attractive woman, I could definately make >> the case for prolonging the investigation [...] to see where things will >> lead with mommy >> > # speaking now from the perspective of your average security-focused individual, who has a self-interest in getting with the woman who sent naked photos of herself, and simply wants to remove her husband from the picture so he can make a move.. > > Please do not insult my intelligence by acting like I misread it. This will be > the last I have to say about it. > > # no insults from my end Mr.Lebbing. I was being sarcastic, not rude. If you feel slighted, please be aware that interpretations may vary. I have simply sent my intended interpretation, but you are equally entitled to possess your own interpretation. What a sender wishes to convey is not always the same as what a recipient receives or understands. So in the crypto-world, we sign things. Here, I am simply explaining my intended meaning of the word. Such is the risk with sarcasm and allegory. Misinterpretation. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From htd at fritha.org Tue Aug 28 16:56:36 2012 From: htd at fritha.org (Heinz Diehl) Date: Tue, 28 Aug 2012 16:56:36 +0200 Subject: what is killing PKI? In-Reply-To: <503CCB55.3060304@gmail.com> References: <201208271313.q7RDD7hv009337@fire.js.berklix.net> <503BA18A.7030304@sixdemonbag.org> <503C0676.1010507@gmail.com> <1566522.u6QErGY8qB@k85hala03> <503CCB55.3060304@gmail.com> Message-ID: <20120828145636.GA1647@fritha.org> On 28.08.2012, No such Client wrote: > I simply chose to keep my name private. Surely, on a public, crypto > mailing-list, with all sorts of interesting people, the idea of > privacy > would be understood no? real names or pseudonyms should be quite > irrelevant.. Is it not the content that counts? My personal opinion on this topic is: I don't care about realnames. I'm posting with my realname in the From: header, but does anybody know that this name really belongs to me? (It actually does, but nobody can know this for shure). So where's the difference between "No such Client" and my realname? Or your realname? Or the realname of anybody else? :-) Just my 5?. From nosuchclient at gmail.com Tue Aug 28 17:06:41 2012 From: nosuchclient at gmail.com (No such Client) Date: Tue, 28 Aug 2012 17:06:41 +0200 Subject: what is killing PKI? In-Reply-To: <28642978.99KQ9S5QrA@k85hala03> References: <201208271313.q7RDD7hv009337@fire.js.berklix.net> <1566522.u6QErGY8qB@k85hala03> <503CCB55.3060304@gmail.com> <28642978.99KQ9S5QrA@k85hala03> Message-ID: <503CDE81.1090406@gmail.com> On 08/28/2012 04:01 PM, Hubert Kario wrote: > On Tuesday 28 of August 2012 15:44:53 No such Client wrote: > >> Is it not the content that counts? >> > Yes, but if the content is controversive and with debatable argumentation then > only your credentials remain -- the recognition of your name. Which you have > none at the moment. > > A name is just a name. Even if my real name was used, I do hope my credentials would not be public nor that I am recognized. Not everyone enjoys publicity, or being overtly affiliated with a group such as this one. Even knowing about crypto, tends to make some suspicious, politics and dogma aside. > Don't take it personally though. Im not, cant speak for others :-) > We've got plenty of tinfoil hatted > individuals, shills or plain misinformers on this list in the past. unfortunately so. I like to think that my occupation, and education affords me a greater ranking than so, but that would require you all to know my credentials.. Which, no one here needs to know. So I can understand how I might appear to be abnormal from the majority here. > *Because* > it's a cryptography list. Whatever your ID looks like a real name or not has > nothing to do for it. > > Granted. However if I used a real name instead of a pseudonym, would that make people ?feel? better? My words would not have changed. Perhaps I would just be seen as ?socially accountable? (reputationally - speaking) for any insightful or inappropiate comments. The same is true of a pseudonym. My reputation is on the line. Just not my real name. I do not wish to be publicly affiliated with this group (No offense) . I have my reasons for that. > Over and out. > > Regards, > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From nosuchclient at gmail.com Tue Aug 28 17:18:48 2012 From: nosuchclient at gmail.com (No such Client) Date: Tue, 28 Aug 2012 17:18:48 +0200 Subject: Pseudonym (was Re: what is killing PKI?) In-Reply-To: <503CCDE0.1080501@digitalbrains.com> References: <201208271313.q7RDD7hv009337@fire.js.berklix.net> <503BA18A.7030304@sixdemonbag.org> <503C0676.1010507@gmail.com> <1566522.u6QErGY8qB@k85hala03> <503CCB55.3060304@gmail.com> <503CCDE0.1080501@digitalbrains.com> Message-ID: <503CE158.1030206@gmail.com> On 08/28/2012 03:55 PM, Peter Lebbing wrote: > On 28/08/12 15:44, No such Client wrote: > >> Surely, on a public, crypto mailing-list, with all sorts of interesting >> people, the idea of privacy would be understood no? real names or pseudonyms >> should be quite irrelevant.. Is it not the content that counts? >> > Yes, it indeed is the content that counts. Note that there are quite some > regular posters on this list also using pseudonyms. Nobody dismisses their > opinion based on that. You keep focussing on the mention of using a pseudonym, > whereas it was the actual /content/, all the name-calling and insults, of your > initial mail that triggered the dismissal of what you wrote. > > Peter. > > With due respect Mr Lebbing, my initial post - http://lists.gnupg.org/pipermail/gnupg-users/2012-August/045291.html was in response to Mr. Hansen?s post http://lists.gnupg.org/pipermail/gnupg-users/2012-August/045269.html which (from my perspective) was exceedingly rude, and arrogant. I wondered why the same company that castigates me for being rude, or insulting allows one with a ?real name? to disparage another member. Not a double standard at all eh? So yes, I was intentionally rude with Mr. Hansen , (and only him afaik) as he was quite offensive to Mr. Segment.. (Full Disclosure: I enjoyed it. Sometimes people learn with a taste of their own medicine.. ) So it is understandable if Mr. Hansen does not hold me in the highest regard. However that is between us. Others here should promote mutual respect of all members, and not selectively attack new members, while allowing the ?old guard? to speak as they like to other members with impunity. So yes, I enjoy crypto, however the most recent postings have been straying from that. Shall we move back to crypto? -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From nosuchclient at gmail.com Tue Aug 28 17:20:39 2012 From: nosuchclient at gmail.com (No such Client) Date: Tue, 28 Aug 2012 17:20:39 +0200 Subject: what is killing PKI? In-Reply-To: <20120828145636.GA1647@fritha.org> References: <201208271313.q7RDD7hv009337@fire.js.berklix.net> <503BA18A.7030304@sixdemonbag.org> <503C0676.1010507@gmail.com> <1566522.u6QErGY8qB@k85hala03> <503CCB55.3060304@gmail.com> <20120828145636.GA1647@fritha.org> Message-ID: <503CE1C7.5080102@gmail.com> On 08/28/2012 04:56 PM, Heinz Diehl wrote: > On 28.08.2012, No such Client wrote: > > >> I simply chose to keep my name private. Surely, on a public, crypto >> mailing-list, with all sorts of interesting people, the idea of >> privacy >> would be understood no? real names or pseudonyms should be quite >> irrelevant.. Is it not the content that counts? >> > My personal opinion on this topic is: I don't care about realnames. > I'm posting with my realname in the From: header, but does > anybody know that this name really belongs to me? (It actually does, > but nobody can know this for shure). > > So where's the difference between "No such Client" and my realname? > Or your realname? Or the realname of anybody else? :-) > > Just my 5?. > > Well said. :-) -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From mwood at IUPUI.Edu Tue Aug 28 17:32:26 2012 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Tue, 28 Aug 2012 11:32:26 -0400 Subject: what is killing PKI? In-Reply-To: <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> References: <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> Message-ID: <20120828153226.GB27343@IUPUI.Edu> On Sun, Aug 26, 2012 at 11:37:01PM +0200, Stan Tobias wrote: [snip] > What I mean to say above, is that weapons are anti-social, they don't > build trust; and there are better means, other than guns, to maintain > peace. Encryption is a weapon. I believe there are many valid reasons > to use it, especially to protect other people. It might buy you some > safety for a period of time, but it won't bring you Freedom. You don't > get more Privacy by encrypting your messages. If you _have to_ encrypt, > you're on the losing side. I was following along, nodding in general agreement, right up to there. I feel that a weapon, or encryption, is a tool. Tools per se have no social context; it is our actions, with or without tools, which attach social context. Using a weapon (whether it is a firearm, a pillow, or a hunk of software) in a way not generally accepted is antisocial. (Aside: if you believe that lots of the people outside your home are armed, and you go out anyway, that shows a lot of trust. Almost anyone could kill you, but they don't. There's an agreement that weapons be used only in certain contexts: see how riled up people get when someone violates such an agreement. The trust doesn't come from the weapons; it is generated by the behavior of those who bear them, and the penalties for violation of such trust are severe.) I use encryption to enforce the privacy I already (should) have. So, yes, it's a weapon. There are people who don't respect my privacy, and if I don't defend it they may take it away. Even if someone penetrates my encryption, if I can show that he did so I may be able to win a case against him in court, so it's (potentially) both a passive and an active defense, a shield for my privacy and an assertion that I will defend that privacy. That said, most of the time I don't encrypt because what I say is not something I consider private. When I do consider something private, I'd like to be able to communicate it electronically without fear that someone I don't trust may be eavesdropping. I could argue that it would be antisocial for someone to insist that people not enforce their privacy. We do not and should not trust all equally in all situations. Anyone may have lawful, moral business, the disclosure of which would be so harmful (in his eyes) that he might want assurance that only the intended recipient be party to the discussion. I doubt there ever was anyone who had *nothing* to hide. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Asking whether markets are efficient is like asking whether people are smart. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: not available URL: From rjh at sixdemonbag.org Tue Aug 28 19:31:21 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 28 Aug 2012 13:31:21 -0400 Subject: Pseudonym (was Re: what is killing PKI?) In-Reply-To: <503CE158.1030206@gmail.com> References: <201208271313.q7RDD7hv009337@fire.js.berklix.net> <503BA18A.7030304@sixdemonbag.org> <503C0676.1010507@gmail.com> <1566522.u6QErGY8qB@k85hala03> <503CCB55.3060304@gmail.com> <503CCDE0.1080501@digitalbrains.com> <503CE158.1030206@gmail.com> Message-ID: <503D0069.1050109@sixdemonbag.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 I haven't responded to any of No Such Client's emails yet, on account of them not being constructive. This email is constructive, though, so here goes. > With due respect Mr Lebbing, my initial post - was in response to > Mr. Hansen?s post which (from my perspective) was exceedingly > rude, and arrogant. I can understand why you'd think that. To the extent that etiquette is a subjective decision, I can't even argue against it. But I'm not overly concerned by it, either. The worst trait of academia, in my mind, is the tendency of people within it to get obsessed on their one particular thing. I know one person whom I and my colleagues refer to as "Random"[*]. Whatever problem we propose, this person says, "You know what would fix this? A randomized approach." This person is technically brilliant but unable to recognize that this idea does not always work in the real world. The feedback cycle, wherein this person should discover "you know, randomized algorithm theory really didn't help very much here," is broken. The best way to keep a feedback cycle humming is to go out of your way to look for evidence that contradicts, rather than supports, your views. Further, start looking for that evidence immediately. If you have an opinion about art, I'd love to hear it. I will entertain any and all opinions on these, because ultimately it's subjective and the point of the discussion is not to better understand the world around us but to better understand each other. But if you have an opinion about the physical world, well -- the standards there are different. > I wondered why the same company that castigates me for being rude, > or insulting allows one with a ?real name? to disparage another > member. We are not our ideas. Other human beings should be taken seriously: our ideas, though, must *never* be taken seriously. They must instead be thrown into violent collision with other ideas, and we must not be shy about saying, "this idea doesn't seem to work and/or there's no evidence to support it, so I'm going to get rid of it." People are important, precious, special. Ideas are just ideas. Venerating ideas and believing that all ideas, regardless of how poorly-supported they are by evidence, leads you into situations like we have in the United States where Creationists are trying to hijack school science curricula. They demand their ideas that contradict reality be given equal time and respect to the reality-agreeing ideas of conventional biology. I believe these people deserve to be told, clearly, firmly and politely, "Until your theory makes testable predictions, I don't care about it." Peter Segment has his opinions about why PKI adoption is so slow. These opinions are at odds with what we know about why PKI adoption is so slow. If he were to conduct an HCI study that gave results supporting his theory, I would take his study and theory with grave seriousness. But until then -- I don't care about his theory. > Not a double standard at all eh? So yes, I was intentionally rude > with Mr. Hansen , (and only him afaik) as he was quite offensive to > Mr. Segment.. (Full Disclosure: I enjoyed it. Sometimes people > learn with a taste of their own medicine.. ) And this, here, is the difference. I did not smear Peter Segment. I simply told him, bluntly and directly, that I didn't care about his theory until such time as he had evidence to back it up and show the existing literature was wrong. Believe it or not, most people on this list understand that this is not rudeness: this is just the way progress in science and mathematics occurs. You, on the other hand, deliberately employed ad hominem against me, not against my ideas. You openly admit that you enjoyed it. And you seem to not be able to recognize the difference between us. I think that says it all, really. [*] The name and its derivation is slightly changed to protect my co-worker. The person and this person's behavior is completely real, but the object of blindered focus is something different. -----BEGIN PGP SIGNATURE----- iFYEAREIAAYFAlA9AGkACgkQI4Br5da5jhBP7QDgpZ7GPAAZLyNE/rmwmwbxtMQZ SDUXx3hrXESJHADdFn2HkzXv2Ud++3rlrWRxpWve6D1sRrHFV1wutg== =6lGr -----END PGP SIGNATURE----- From ricul77 at gmail.com Tue Aug 28 21:48:43 2012 From: ricul77 at gmail.com (Richi Lists) Date: Tue, 28 Aug 2012 21:48:43 +0200 Subject: Signing eMails doesn't work anymore In-Reply-To: <87oblv2yj5.fsf@vigenere.g10code.de> References: <1346101058.4337.23.camel@quadulrich> <87oblv2yj5.fsf@vigenere.g10code.de> Message-ID: <1346183323.2815.6.camel@onenc> Hi Werner, the ! exclamation mark did the trick! I tried specifying the subkey I wanted before, but only the exclamation mark makes it work. With the exclamation mark, also signing in evolution works again. Is this documented somewhere? Thanks a lot. Richard On Di, 2012-08-28 at 10:47 +0200, Werner Koch wrote: > On Mon, 27 Aug 2012 22:57, ricul77 at gmail.com said: > > > #gpg --sign setup_my_system.sh > > gpg: sending command `SCD PKSIGN' to agent failed: ec=6.18 > > The error is: > > $ gpg-error 6.18 > 100663314 = (6, 18) = [...] = (SCD, Wrong secret key used) > > > The scdaemon would have printed this to its log file: > > fingerprint on card does not match requested one > > please run the sign command again using the option "-v" to see what key > is being used. > > Also try: > > gpg --sign -u 'E8401492!' -v setup_my_system.sh > > to force using the first key on your card. > > > Salam-Shalom, > > Werner > From ricul77 at gmail.com Tue Aug 28 21:54:09 2012 From: ricul77 at gmail.com (Richi Lists) Date: Tue, 28 Aug 2012 21:54:09 +0200 Subject: Changing the email address of a key In-Reply-To: <503C8620.9010606@digitalbrains.com> References: <1346101143.4337.24.camel@quadulrich> <20120827215706.GC16163@WOPR.ST.HMC.Edu> <87sjb72yze.fsf@vigenere.g10code.de> <503C8620.9010606@digitalbrains.com> Message-ID: <1346183649.2815.9.camel@onenc> Will this also write also to the smart-card or are the changes only in the local keyring? I'm a bit hesitant because the full disk encryption on my netbook works also with the same key, and I don't want to reinstall the whole thing. Rgds Richard On Di, 2012-08-28 at 10:49 +0200, Peter Lebbing wrote: > On 28/08/12 10:37, Werner Koch wrote: > > gpg --edit-key YOURKEYID > > > > addkey > > > > # Now follow the prompts > > Surely, Werner meant "adduid" which adds a new e-mail address, and not "addkey" > which adds a new subkey. > > HTH, > > Peter. > From sttob at mailshack.com Wed Aug 29 00:27:34 2012 From: sttob at mailshack.com (Stan Tobias) Date: Wed, 29 Aug 2012 00:27:34 +0200 Subject: what is killing PKI? In-Reply-To: <503C5843.3010303@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <503C5843.3010303@gmail.com> Message-ID: <503d45d6.T3fukJrz2WeImWpy%sttob@mailshack.com> For the lack of time, I'll be very brief. I plan to answer Robert Hansen's post, but I yet need to find a couple of free hours for that. Faramir wrote: > What would happen if you start reading your daughter's diary > everyday, but never let anybody catch you reading it? And you are > careful to don't talk about what you've read, or take actions that > could hint you have read the diary. Your daughter will never know you > read it. I would be violating her privacy. > What happens with her right to privacy? Nothing, she still has that right. > She is still > exercising it, she writes on her diary everyday. If she learned I broke her trust, she would have a reason to change her attitude towards me. But before that, she's vulnerable. Note I don't require her not to lock her diary, I just said I would be sad if she did. We're talking human relations here, it's not all black-and-white and obvious. Note it's usually alright to read diaries of long-deceased persons. For another example, suppose she was kidnaped - it would be alright to view her diary in order to help her. As a thought-experiment: suppose I xerox-copied her diary a hundred times (without reading it), and then burned all the copies. That's fine, it's not a copyright-like issue. But "copying" it into my brain, is not like copying a file between two disks. Two of multiple reasons why I won't read her diary is that by doing so I would break my side of relation (IOW, I would hurt myself), and second (suppose I had a tiny-little reason to read it and not tell her), I fear that I could leak the fact sooner or later and hurt her anyway (sometimes it's just better not to know). Let's finish it here, we're veering much off-topic. > So, in order to enforce our right to privacy, we use a tool to make > it really hard to break our right to privacy (a subpoena is very I think we talk different languages here. You have a right to privacy whether it's breached or not (I think it's kind of a human right, to respect). You can "enforce" it when you tell your little sister "I'll beat you if you read my mail", or your polititian "You're finished if police raids our houses, and we do damn mean it!". The tool protects your communication, but doesn't change anything in the state of your rights. You do have your right to encrypt your email; the question we're discussing is whether and when it is a good or bad idea. Regards, Irek T. From nosuchclient at gmail.com Wed Aug 29 01:00:34 2012 From: nosuchclient at gmail.com (No such Client) Date: Wed, 29 Aug 2012 01:00:34 +0200 Subject: On PKI In-Reply-To: <503d45d6.T3fukJrz2WeImWpy%sttob@mailshack.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <503C5843.3010303@gmail.com> <503d45d6.T3fukJrz2WeImWpy%sttob@mailshack.com> Message-ID: <503D4D92.2080102@gmail.com> On PKI, I fear that the property of it being so decentralized, and relatively free, is the same reason why it does not have wider adoption. It is not a centralized product, nor is trust maintained by any government / private institutions (banks, clerks, notaries, etc ) to prove identity. So, thus.. PKI is both adopted, however split given its decentralized nature. Using openID as an example, to try and free themselves from centralized SSO (google, yahoo, microsoft, well, and facebook as a newcomer) openid sought to allow anyone from any domain login to other sites, with a universal token. Well.. the benefit that brings the user, is a significant downside for those who would like to have a more consolidated approach to things. Gpg is not owned by any entity, it can be used in many countries legally, and virtually any other country illegally. It can be used to designate trust (albeit in a simple manner) , or delegate it (truth be told, I don?t fully understand tsign per documentation). The same properties which make it suitable for anyone with the motivations , interest, and time to learn how to master it and use it in their own lives, means that it is not adopted by governments and corporations because of the fact that it is not beholden (afaik) to any country, government, company, or organization (well, ignoring the gnu folks who develop it). Furthermore, said interests have a strong interest in ensuring that products are strong enough to keep out the opposition / ?bad guys? , but weak enough so that the implementing party can still exercise it?s power if it deems it necessary. I see a power in a digital signature, and using a public key for a designated task. In fact, i personally believe it is a key aspect of http://en.wikipedia.org/wiki/Fourth_generation_warfare , if one knows how to harness it properly. PKI may take time to come, however Change does tend to scare people. Especially if they have a vested interest in a status quo. Think of a criminal organization (or worse) that understood and used gpg, monkeysphere, and only relayed the important traffic via couriers with flashdrives. That would make it very hard for law enforcement, or security types to try and track down. In conjunction with twitter, or statusnet, or other things, they also used pastebin for Command and Control , Communications and Intelligence (C3I). Try finding a court in most countries that would have enough evidence to try such a ?plot?. That kind of power of technology, as a double-edged sword surely is not lost upon decision-makers in Government and Industry. Requesting your Comments. Thank you, - no such -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From nosuchclient at gmail.com Wed Aug 29 01:02:31 2012 From: nosuchclient at gmail.com (No such Client) Date: Wed, 29 Aug 2012 01:02:31 +0200 Subject: On PKI In-Reply-To: <503D4D92.2080102@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <503C5843.3010303@gmail.com> <503d45d6.T3fukJrz2WeImWpy%sttob@mailshack.com> <503D4D92.2080102@gmail.com> Message-ID: <503D4E07.8090206@gmail.com> An addendum, is the component that is neccesary for 4gw. Netwar http://en.wikipedia.org/wiki/Netwar -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From mercuryrising at hush.ai Wed Aug 29 01:49:57 2012 From: mercuryrising at hush.ai (mercuryrising at hush.ai) Date: Tue, 28 Aug 2012 16:49:57 -0700 Subject: Can IPAD or Android Tablets create Keys and use gnupg Message-ID: <20120828234957.A16FCA6E3F@smtp.hushmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Thank you both for replying to my question about IPODs and Androids. It sounds like neither will work to be fully functional with gnupg or pgp then. Perhaps I should get a small laptop computer. I wonder if one of those small driveless computers and a USB storage device would work. I need an inexpensive solution for a friend.in Europe. Since Poland and the Ukraine are in the European Union there shouldn't be any problem using pgp for private communication among friends right? I have been using pgp since the 90's as a hobby and believe if privacy is not use it will be lost. I used to chat with Julf at Anon penit fi back then to but not with pgp. Procopius On Tue, Aug 28 at 02:04 PM (UTC), Mika Suomalainen wrote: > 28.08.2012 07:48, mercuryrising at hush.ai kirjoitti: > > Can IPAD or ANDROID TABLETS create gnupgp private/public > keys and > > use gnupg or is that still relegated to Windows/Vista, Mac > OSX and > > Linux on desktop and laptop/notebook computer platforms? > > > > There is APG (Android Privacy Guard) in Google Play Store, which > can > be used by e.g. K9 Mail, which can sign, decrypt and encrypt > messages. > I am not sure can it generate keys, by itself, but it accepts > keys > created in gnupg. > > More information at [APG home page] and [K9 Mail Google Code > page]. > > [APG home page]:http://thialfihar.org/projects/apg/ > [K9 Mail Google Code page]:http://code.google.com/p/k9mail/ > > -- > Mika Suomalainen -----BEGIN PGP SIGNATURE----- Charset: UTF8 Version: Hush 3.0 Note: This signature can be verified at https://www.hushtools.com/verify wsBcBAEBAgAGBQJQPVklAAoJEF5jS/7+1VEdsJQH/1pi17ksJ920M5g/ddZfjCzR9xnr k7nxQLnYWqOJsy7mo3BnhlCtWN7pl8C6kvP7QPJHhtkMgIF62jvGmiK+iB5ZT/rPyhCz AB5/gjv3czGmEqIcXFHrSKPFSy9vwSHRWdurm2A2a7Zd49GEuCLgkRfGbWnWr+bVw4p0 yZimsUQFbK5e+CXW/+bpNNPLRny3Ec/UFRRNlpB+6PrKeVpB76vnoafxlbZXZwvtlJlw jnFEDD1CfcbJGkJTH2h/vdP1+oB3efnOODKiAhc/vGKApgbdIYSBkuF18f7rDCOIB5NS dpPpvY/rF3K2cuhwdeLmcViQAMqilN093wGj1QRszCE= =Esbk -----END PGP SIGNATURE----- From sttob at mailshack.com Wed Aug 29 01:53:16 2012 From: sttob at mailshack.com (Stan Tobias) Date: Wed, 29 Aug 2012 01:53:16 +0200 Subject: what is killing PKI? In-Reply-To: <20120828153226.GB27343@IUPUI.Edu> References: <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <20120828153226.GB27343@IUPUI.Edu> Message-ID: <503d59ec.AJAvXh1l0YAPj8eS%sttob@mailshack.com> For lack of time, I have to be brief; I just answer the most important points. "Mark H. Wood" wrote: > I use encryption to enforce the privacy I already (should) have. I answered this in my post to Faramir, several minutes ago. > So, yes, it's a weapon. I call it a weapon, because it doesn't add anything to the message, it only isolates it from third parties (including adversaries). Just like a thick castle wall, or the body armor, separates your treasure from your enemies in space, encryption does the same in time (and maybe energy). > There are people who don't respect my privacy, > and if I don't defend it they may take it away. ACK. It's like Peace, we all have to defend it. But for goodness' sake, let's not do it with nuclear missiles! > Even if someone > penetrates my encryption, The fact of penetrating your encryption is not automatically the same as violating your privacy, and the encryption doesn't matter here. They might succeed and send you a message "Alert! We've broken your communication. For better security we advise to upgrade your rot13 cipher". Early Unix hackers (was it RMS? - I don't have time to check) retrieved users' passwords and wrote them "Your password is too weak, you'd better make a stronger one"; were they breaking privacy? - I say they weren't (with a tiny grain of doubt). It all depends on what they do afterwards with your message, and what their intentions are. Privacy pertains to ethical behaviour. Look at these three cases, technically not differing: - "Here's your letter, which came to the wrong address, I read it before I realised it wasn't for me, I'm sorry." - "Oh well... thank you." - "Here's your letter, which came to the wrong address, I read it before I realised it wasn't for me, I'm sorry." - "Oh well... thank you." - "If you'd like to know my opinion..." - "Oh, no, please, I don't want to talk about it." - "I'm sorry. Good-bye." - "Here's your letter, which came to the wrong address, I read it before I realised it wasn't for me, I'm sorry. But I had a laugh of my life! You must be really crazy to write such rubbish." - "What?!" It's obvious where privacy is not respected, so I'll just stop here. > if I can show that he did so I may be able > to win a case against him in court, so it's (potentially) both a > passive and an active defense, a shield for my privacy and an > assertion that I will defend that privacy. Let's stop this here, IANAL, and I don't want to diverge into legal field. I was only trying to get an understanding what privacy means for ordinary people, in social and moral sense. Laws differ and often don't correspond to people's perception, so let's not further confuse matters. > I could argue that it would be antisocial for someone to insist that > people not enforce their privacy. We do not and should not trust all > equally in all situations. Anyone may have lawful, moral business, > the disclosure of which would be so harmful (in his eyes) that he > might want assurance that only the intended recipient be party to the > discussion. I doubt there ever was anyone who had *nothing* to hide. I was talking about normal people, not interaction with businesses; and about ordinary conversations - think "greetings", not "money". I'm not arguing against cryptography, especially when there are important reasons to use it. Cryptography is not antisocial per se. As a child I was taught not to whisper into the ear - it's still taught to children, I think. Being a guest at a table it would be very impolite to whisper with your neighbour - just excluding others from your "private" conversation is perceived as rude. Your hosts perhaps could, for a short while (for there's a reason), guests shouldn't; there is a way around it - you could go to a side and talk private, but kind of visibly to others, and everything will be fine. It depends on situation, but generally people don't like to be excluded, people want everyone to be open. Some people (file-sharer in my previous post) in certain situations might consider using encryption as an acknowledgment of defeat: if you encrypt you don't stand up for common cause. It's not that I personally support this, it's how some people might feel, I believe. Would you encrypt (let's say rot13) your hand-written love letters to your fiance? Regards, Irek T. From ljrhurley at gmail.com Wed Aug 29 02:42:34 2012 From: ljrhurley at gmail.com (Landon Hurley) Date: Tue, 28 Aug 2012 20:42:34 -0400 Subject: Can IPAD or Android Tablets create Keys and use gnupg In-Reply-To: <20120828234957.A16FCA6E3F@smtp.hushmail.com> References: <20120828234957.A16FCA6E3F@smtp.hushmail.com> Message-ID: <503D657A.6040606@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APG functions on android remarkably well, with key servers and key generation features. The only thing missing that comes to mind is the WOT side. As long as this is between friends, that becomes relatively unnecessary. Also possible is to just import pre existing keys. Also of interest would be whether sufficient entropy exists on the device to actually generate a secure key, so caveat emptor, so to speak. Both elgamal and rsa keys of up to unspecified sizes can be generated, but the instructions within the app suggest 8192 at least; more than sufficient. As noted in another reply, PGP/mime is not supported. That functionality may be an issue, but given all three of the replies that I've seen to your query (including mine) are inline, that shouldn't be a problem with day to day operations. Attachments do not have sigs produced for them when emailed, but you can manually encrypt them using the APG app before attaching them to an email. K-9 works well with that app. File compression and message compression are both supported, most if not all of the encryption and hashing algorithms commonly found in gnupg are incorporated, and the app even supports ASCII armoured docs. All in all, an excellent tool. Someone recently forked the APG app, around the same time I was looking at doing the same, since the project has been inactive for nearly two years. His name escapes me, but he also manages the ad-away app. Also, The Guardian Project is porting gnupg. All in all an excellent project, highly recommended. //landon - -------- Original Message -------- From: mercuryrising at hush.ai Sent: Tue Aug 28 19:49:57 EDT 2012 To: Mika Suomalainen , gnupg-users at gnupg.org Subject: Re: Can IPAD or Android Tablets create Keys and use gnupg Thank you both for replying to my question about IPODs and Androids. It sounds like neither will work to be fully functional with gnupg or PGP then. Perhaps I should get a small laptop computer. I wonder if one of those small driveless computers and a USB storage device would work. I need an inexpensive solution for a friend.in Europe. Since Poland and the Ukraine are in the European Union there shouldn't be any problem using PGP for private communication among friends right? I have been using PGP since the 90's as a hobby and believe if privacy is not use it will be lost. I used to chat with Julf at Anon penit fi back then to but not with PGP. Procopius On Tue, Aug 28 at 02:04 PM (UTC), Mika Suomalainen wrote: > 28.08.2012 07:48, mercuryrising at hush.ai kirjoitti: > > Can IPAD or ANDROID TABLETS create gnupgp private/public > keys and > > use gnupg or is that still relegated to Windows/Vista, Mac > OSX and > > Linux on desktop and laptop/notebook computer platforms? > > > > There is APG (Android Privacy Guard) in Google Play Store, which > can > be used by e.g. K9 Mail, which can sign, decrypt and encrypt > messages. > I am not sure can it generate keys, by itself, but it accepts > keys > created in gnupg. > > More information at [APG home page] and [K9 Mail Google Code > page]. > > [APG home page]:http://thialfihar.org/projects/apg/ > [K9 Mail Google Code page]:http://code.google.com/p/k9mail/ > > -- > Mika Suomalainen -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://www.enigmail.net/ iQIcBAEBCgAGBQJQPWV6AAoJEDeph/0fVJWsjS0P+wQww4HZZ66C4vBlEp3DHL4F w/kCzQ010vmLt03y6w2Vu3Hgkm3Prf/dr0yE63XeJAj5ddj/yDXtFTekkYkRhYlT UDpspQFwDVkXAM/FKk+MovYiwI/U7Wi8g2InI7C3J7aHRVBYNeAzvgOcGJsI4CcS 34eA+l5Mq9mR5tHrweJlLCDjaqfIi7rUkNTgWfgp4lLO+sP9AYsMr/iOkZE4H0xK Ktnhlpt49c+EmnTiqYfkWbeTdswhar+96cKzkSRQr2Ywl9QxwhYcN3PfaN3q0JhL k8DqK5fvBvxrdAqo5+WKhk7LILOmWkgsFxnn7LuBZxId9tCfjJNu4uj3uIwy4e7X u2iPisYk//3zpApyJEyAFRyz4hNNYKCyz9AtQ7cPbqmkgUyG1ZiayEigQb+QEZbY IZKUmOJCqd78+uuqaWc8N26Id9Y+DSSu1uVzHtpAk0ciFSI7joQDHYLrWoKwX9o3 QegcVpNBN9kL+LwMnIVAo1pWSEFOJ3rnQxOcf2Phpc+onW/UifhAAW6pFTfrfblf P9eXCPiOd5ozKKDhYJjupfZ0tbCZO2lKzUpthKmnoOTgzJQbVxmWEUeDl3qMG3g6 +6pb87EpuDSi8GQhvtdCabtfzLpEfb7DDe7op332gMULLelDpuSMV9BhIgQyLFzM LSDCNItQR6U4dl0MHd6F =D9hZ -----END PGP SIGNATURE----- From expires2012 at rocketmail.com Wed Aug 29 02:42:59 2012 From: expires2012 at rocketmail.com (MFPA) Date: Wed, 29 Aug 2012 01:42:59 +0100 Subject: what is killing PKI? In-Reply-To: <503CDE81.1090406@gmail.com> References: <201208271313.q7RDD7hv009337@fire.js.berklix.net> <1566522.u6QErGY8qB@k85hala03> <503CCB55.3060304@gmail.com> <28642978.99KQ9S5QrA@k85hala03> <503CDE81.1090406@gmail.com> Message-ID: <1352322439.20120829014259@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Tuesday 28 August 2012 at 4:06:41 PM, in , No such Client wrote: > Granted. However if I used a real name instead of a > pseudonym, would that make people ?feel? better? If you had picked a pseudonym that looked like a real name, nobody would have spotted it. - -- Best regards MFPA mailto:expires2012 at rocketmail.com Experience is the name everyone gives to their mistakes -----BEGIN PGP SIGNATURE----- iQCVAwUBUD1lnKipC46tDG5pAQqDxAQAtKL6mbbyF2wHt50r34r9gZiMTfxPZR6O F6vxA/oLvt6g0ehxwMGfdlQjGQtikcv9jd0blrDB4v0mHe+rCWTIEqXAKon2BEbT xkW5g+MSigkWF8/dQSIQRw4sMeTYJPXHS5QGKWLfw0dbR8z3fie9RRdYz58u6yAk OoOStni+suk= =skVu -----END PGP SIGNATURE----- From expires2012 at rocketmail.com Wed Aug 29 02:01:08 2012 From: expires2012 at rocketmail.com (MFPA) Date: Wed, 29 Aug 2012 01:01:08 +0100 Subject: what is killing PKI? In-Reply-To: <5038319D.7000003@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> Message-ID: <81309599.20120829010108@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Saturday 25 August 2012 at 2:59:57 AM, in , Faramir wrote: > IMHO, the main trouble probably is people don't feel > the need to protect their privacy. So why do they use envelopes rather than postcards, and keep secret the PIN for their cashpoint cards? - -- Best regards MFPA mailto:expires2012 at rocketmail.com Wait. You think I'm right? -----BEGIN PGP SIGNATURE----- iQCVAwUBUD1bz6ipC46tDG5pAQpIUQP/aw0CSeboFBI6mOJDyFdbzRgZDtA5x8R0 2s0EUVZhARKwt1+mdqieb/9KHj5LaK4FmMskJtTa8FyubYgntPMD9pa/NjFP4s9/ 24zujZLAX+k8vaJWjmAes3yuAfQ0LbbQs9xFWx1Bxne1oHaFbTwiClVY8w5I/Qyr 4ykDE7kiwY0= =FJ5f -----END PGP SIGNATURE----- From expires2012 at rocketmail.com Wed Aug 29 02:27:10 2012 From: expires2012 at rocketmail.com (MFPA) Date: Wed, 29 Aug 2012 01:27:10 +0100 Subject: On PKI In-Reply-To: <503D4D92.2080102@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <503C5843.3010303@gmail.com> <503d45d6.T3fukJrz2WeImWpy%sttob@mailshack.com> <503D4D92.2080102@gmail.com> Message-ID: <1345125299.20120829012710@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Wednesday 29 August 2012 at 12:00:34 AM, in , No such Client wrote: > On PKI, I fear that the property of it being so > decentralized, and relatively free, is the same reason > why it does not have wider adoption. It is not a > centralized product, nor is trust maintained by any > government / private institutions (banks, clerks, > notaries, etc ) to prove identity. I don't know anybody who trusts a government or a bank. - -- Best regards MFPA mailto:expires2012 at rocketmail.com Don't learn safety rules by accident... -----BEGIN PGP SIGNATURE----- iQCVAwUBUD1h7qipC46tDG5pAQrwNQP+N/5CogZsYowjknf7lEYtxJPQH2Q8B6dV ak/3A0/qZ4H+oWDCmD4Oq4JftsEtuXQI+jJxjpPAVBGNEr+Xcww+vEGqhZE6PWsQ PJ/SRFg+rxzlzzY8tK1IVLl1bcT6jKFjX3P29hZAcEGvK6OV5vL6AaBdc0g9DaVK joVjFitwkQY= =m9Qc -----END PGP SIGNATURE----- From expires2012 at rocketmail.com Wed Aug 29 02:55:29 2012 From: expires2012 at rocketmail.com (MFPA) Date: Wed, 29 Aug 2012 01:55:29 +0100 Subject: if you have something to hide, please step aside...? In-Reply-To: <5039D0B1.7070909@dfgh.net> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <50390E42.7050107@gmail.com> <5039D0B1.7070909@dfgh.net> Message-ID: <1151131110.20120829015529@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Sunday 26 August 2012 at 8:30:57 AM, in , peter.segment at wronghead.com wrote: > pushing the > boundary of what is and what isn't "constitutional and > democratic" (and it is a very soft boundary, depending > perhaps only on the depth of one's pockets in the best > of places, but also on things like skin color, > ethnicity and gender in many other?) Dependence on depth of pocket is probably more abhorrent than dependence on the other factors you mention. - -- Best regards MFPA mailto:expires2012 at rocketmail.com Pain is inevitable, but misery is optional. -----BEGIN PGP SIGNATURE----- iQCVAwUBUD1oiaipC46tDG5pAQqV5QP/SPoFtBwlQlbR2Qw0adV2N/asJBaDuAPb MvL85BqFQPiCRZqx9/ciJmPRTG7882JyflMOcTvj3EAiP9h3MF9pKLA8+oNnXMYg TAeMgqfVkTJErwVD4ejkxIrJEThnhU7Zqd0jeO80sLfy7ScEh1/WB9vjy1hao82D GGjBrYBsIhI= =GYE6 -----END PGP SIGNATURE----- From ljrhurley at gmail.com Wed Aug 29 06:00:22 2012 From: ljrhurley at gmail.com (Landon Hurley) Date: Wed, 29 Aug 2012 00:00:22 -0400 Subject: what is killing PKI? In-Reply-To: <81309599.20120829010108@my_localhost> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <81309599.20120829010108@my_localhost> Message-ID: <503D93D6.3050407@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 On 08/28/2012 08:01 PM, MFPA wrote: > Hi > > > On Saturday 25 August 2012 at 2:59:57 AM, in > , Faramir wrote: > > >> IMHO, the main trouble probably is people don't feel >> the need to protect their privacy. > > So why do they use envelopes rather than postcards, and keep secret > the PIN for their cashpoint cards? > > > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > In that case, perception of threat and more importantly loss of tangible goods keeps PIN secure. Obviously that works for envelopes as well, but honestly I think economics probably holds even more strongly. It's cheaper to buy a ton of envelopes than an equal number of postcards. A minor point of erratum as well, but I don't think "killing PKI" is the correct terminology for what we're really talking about. Something generally has to be alive before you can kill it, and PKI really hasn't been widely enough adopted that I would call it "alive" per say. It could be my perception of it, but going mainstream, ( and I mean normal people using it by choice, or better, by default) and then something causing it to recede would be more in line with killing. While we're kicking around pet theories though, I still think web mail has to be a significant barrier. The ratio of people who use a browser rather than a local mua at my uni are something like 4:1. If you get people culturally used to using PKI though, they will, which in this context would mean get them used to it in college. Just like the Microsoft student pricing, the idea should be indoctrinate at a relatively young age, so that they come to expect it later. Alice logs in to webmail, which makes her feel secure, and as far as she can tell Bob logs into his, and nobody can open it up otherwise. There's no perception of threat, probably because very few lay people understand 1. How easy it is to intercept email and 2. How insecurely email is stored. In the day and age when not having a Facebook account gets you strange looks and mutters behind your back, unless you force this upon people, it's not going to stick. Short of a massive government surveillance controversy with jackbooted thugs roving the country, nothing (for loose definitions of nothing) is going to convince people to voluntarily seek PKI, because they don't see a threat. Even in that situation, a good ~30% of the population can be counted on to come back to the 'should have nothing to hide' argument. The barrier is solely cultural, not technical. Enigmail, Thunderbird and gpg4win are trivial to set up. The first time I did it, it was on the phone, talking someone through it. So we either need to invent some sort of massive threat perception to unite everyone to adopt PKI, or just continue to push it as a grass roots movement. Or if some kind person would like to introduce a viable third option, I think a decent portion of humanity would owe him/her a debt. On the other hand, I'm advocating a rather heavy handed, Platonian, do it for people's own good even if they don't like it/decide they need it, so I'm sure at least some, or even most, will disagree as well. I will add my confession to the pile of selfish reasons to want to have PKI become widespread. landon - -- Violence is the last refuge of the incompetent. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://www.enigmail.net/ iQIcBAEBCgAGBQJQPZPWAAoJEDeph/0fVJWsQJsP/j6OEBThF2mhV4jUmmumtZ61 l9wZXuPmX8auE6U8hTwzTpUz6Hc0XXoyq9X0aeDdN0AWMRkykWDBGGqIFRANnLuJ vzbVB2uheD+rqSLJosDIVykN5LxWq5EazezER25KcHYkLzMVrbPZSDzKYUTtfBi8 3ovDJ/DtMEUQEtMcm4e5V3cFEAyMVQlote7Xb3e1CqZGJ59JJV2BxAm/bPYQnD8e YdlqH7MDAq1xTKG+e8x/tcM/Bc+f5OqTRC7USvrPrnjrvMZ9nYtZytaSvhdzstFN 48E4hMhO4OIem8kuHxpDGXkcrRRcwDv5JCb+BmRbaUJUdwzVkoIR/O1VCv1hh9uI oEnBJv5LwukvC+EB/hfBmixxYBWGCU0r3d0OOjqekqj819HXiOEAlVAQMhs2L7lc EDAvnaK6ZrRrSmjCq4/Ty+KXsPDb7C2EITSB4/j/cw2nL/GRr90ldHF8C5G24Ro9 E+Uua60pJhrspcmVgLoHAx96VkzedmP5icJz1le0gDfa002YTTtmyFhnNMruHUIQ 9xtc+flnWFi840eQLY3WAb1sSZ4jXYqq5D9xXNNqhOKBkhjmpVJGIYatvEYX1aZy h+Hy3+MStuvemvQ0kolQGk3+btzGY9MKga925kMtDNx6VchnK9qmvbxJJIwjL3uA XSqN8Fk9mmd2DY4YH8kG =fHUX -----END PGP SIGNATURE----- From mercuryrising at hush.ai Wed Aug 29 07:01:59 2012 From: mercuryrising at hush.ai (mercuryrising at hush.ai) Date: Tue, 28 Aug 2012 22:01:59 -0700 Subject: Can IPAD or Android Tablets create Keys and use gnupg Message-ID: <20120829050159.311346F443@smtp.hushmail.com> I meant to say IPADs not IPODSProcopius Sent using Hushmail On August 28, 2012 at 4:52 PM, mercuryrising at hush.ai wrote:Thank you both for replying to my question about IPODs and Androids. It sounds like neither will work to be fully functional with gnupg or pgp then. Perhaps I should get a small laptop computer. I wonder if one of those small driveless computers and a USB storage device would work. I need an inexpensive solution for a friend.in Europe. Since Poland and the Ukraine are in the European Union there shouldn't be any problem using pgp for private communication among friends right? I have been using pgp since the 90's as a hobby and believe if privacy is not use it will be lost. I used to chat with Julf at Anon penit fi back then to but not with pgp. Procopius On Tue, Aug 28 at 02:04 PM (UTC), Mika Suomalainen wrote: > 28.08.2012 07:48, mercuryrising at hush.ai kirjoitti: > > Can IPAD or ANDROID TABLETS create gnupgp private/public > keys and > > use gnupg or is that still relegated to Windows/Vista, Mac > OSX and > > Linux on desktop and laptop/notebook computer platforms? > > > > There is APG (Android Privacy Guard) in Google Play Store, which > can > be used by e.g. K9 Mail, which can sign, decrypt and encrypt > messages. > I am not sure can it generate keys, by itself, but it accepts > keys > created in gnupg. > > More information at [APG home page] and [K9 Mail Google Code > page]. > > [APG home page]:http://thialfihar.org/projects/apg/ > [K9 Mail Google Code page]:http://code.google.com/p/k9mail/ > > -- > Mika Suomalainen -------------- next part -------------- An HTML attachment was scrubbed... URL: From peter at digitalbrains.com Wed Aug 29 08:49:40 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Wed, 29 Aug 2012 08:49:40 +0200 Subject: Changing the email address of a key In-Reply-To: <1346183649.2815.9.camel@onenc> References: <1346101143.4337.24.camel@quadulrich> <20120827215706.GC16163@WOPR.ST.HMC.Edu> <87sjb72yze.fsf@vigenere.g10code.de> <503C8620.9010606@digitalbrains.com> <1346183649.2815.9.camel@onenc> Message-ID: <503DBB84.4080002@digitalbrains.com> On 28/08/12 21:54, Richi Lists wrote: > Will this also write also to the smart-card or are the changes only in > the local keyring? UIDs are not stored on the smartcard, so it does not matter. > I'm a bit hesitant because the full disk encryption on my netbook works > also with the same key, and I don't want to reinstall the whole thing. Understandable. If I understand correctly, you used GnuPG to encrypt the file that unlocks your netbook? In that case, the *uid commands should be safe, because they do not influence decryption of files. To be on the safe side, keep a copy of your key as it is now, and after you changed the e-mail address, try to decrypt some file. If that works, it should also decrypt the file that unlocks your netbook. It is wise to keep a copy of your key as it is now around just in case, anyway. If you do something wrong, you can take the backup and start over. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From wk at gnupg.org Wed Aug 29 09:12:14 2012 From: wk at gnupg.org (Werner Koch) Date: Wed, 29 Aug 2012 09:12:14 +0200 Subject: Signing eMails doesn't work anymore In-Reply-To: <1346183323.2815.6.camel@onenc> (Richi Lists's message of "Tue, 28 Aug 2012 21:48:43 +0200") References: <1346101058.4337.23.camel@quadulrich> <87oblv2yj5.fsf@vigenere.g10code.de> <1346183323.2815.6.camel@onenc> Message-ID: <877gsi18a9.fsf@vigenere.g10code.de> On Tue, 28 Aug 2012 21:48, ricul77 at gmail.com said: F> Hi Werner, > > the ! exclamation mark did the trick! > I tried specifying the subkey I wanted before, but only the exclamation > mark makes it work. > With the exclamation mark, also signing in evolution works again. > Is this documented somewhere? HOW TO SPECIFY A USER ID [...] By key Id. This format is deduced from the length of the string and its content or 0x prefix. The key Id of an X.509 certificate are the low 64 bits of its SHA-1 fingerprint. The use of key Ids is just a shortcut, for all automated processing the fingerprint should be used. When using gpg an exclamation mark (!) may be appended to force using the specified primary or secondary key and not to try and calculate which primary or secondary key to use. GPG uses by default the last created subkey. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From sttob at mailshack.com Wed Aug 29 09:50:40 2012 From: sttob at mailshack.com (Stan Tobias) Date: Wed, 29 Aug 2012 09:50:40 +0200 Subject: what is killing PKI? In-Reply-To: <503d59ec.AJAvXh1l0YAPj8eS%sttob@mailshack.com> References: <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <20120828153226.GB27343@IUPUI.Edu> <503d59ec.AJAvXh1l0YAPj8eS%sttob@mailshack.com> Message-ID: <503dc9d0.vmEZCgmI+yokTYBs%sttob@mailshack.com> "Stan Tobias" wrote: > but generally people > don't like to be excluded, people want everyone to be open. What I should have added here, is that it's a symmetric relation, and people normally don't like to exclude others, as well. Avoiding others is not a trait of _usual_ _social_ behaviour, and by extension, I argue that encryption might not be compatible with how people normally act or perceive the world around them. It's not an argument against encryption as such, but rather against ubiquitous encryption. I argue that when Johnny doesn't have anything to hide, maybe there are good (social) reasons why he abstains from encrypting, either consciously or unconsciously, not him just being lazy or incapable. -st From antispam06 at sent.at Wed Aug 29 11:28:52 2012 From: antispam06 at sent.at (antispam06 at sent.at) Date: Wed, 29 Aug 2012 11:28:52 +0200 Subject: What is stopping PKI from growing was: Re: what is killing PKI? In-Reply-To: <503D93D6.3050407@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <81309599.20120829010108@my_localhost> <503D93D6.3050407@gmail.com> Message-ID: <1346232532.11443.140661120943653.4C32EDF1@webmail.messagingengine.com> Hello List! I'm (for some of you) your worst nightmare. Somebody who does not master the fine arts of cryptography, yet has an oppinion about cryptography. I might say I enjoy reading the thread on PKI, but I wasn't able to read it all. Please understand this is not a flame against Landon, but rather at the whole culture of having a debate that puts people into two groups: a small one formed by initiated and a huge one with lay people. I am using his message, yet the ideas were already used on other debates and on other sites / forums / mlists. Bottom line, it's for everyone who might feel ofended by it and not for those who might find it anything but offensive. On Wed, Aug 29, 2012, at 06:00, Landon Hurley wrote: > In that case, perception of threat and more importantly loss of tangible > goods keeps PIN secure. Obviously that works for envelopes as well, but > honestly I think economics probably holds even more strongly. It's > cheaper to buy a ton of envelopes than an equal number of postcards. That's one of the best examples of a straw man fallacies. I'm quite sure it wasn't intended, as you were probably just fighting an older argument. Yet, someone might pick it up and use it. I think the argument with the envelope instead of a postcard is dated before considering encryption as an electronic envelope. Anyway, while the argument is in my oppinion brilliant, the explanation is childish. Or, if you preffer, it looks laid like an egg by the mind of the stereotypical nerd living in a basement. The real postman has way too much on his hands to waste time with every private message. Yet, the message might be delivered into the hands of a servant or family member. It's them, the people around, who are the most interested to find out the juicy story. Bringing in economics it's something that pops in more often year by year. Economics is a silly way of putting things. And what you are pointing out it's the accountancy, or bean counting if you preffer, and not economics. With other words, I might not know much about cryptography and its use, yet you guys don't know much about economics either. From an economic point of view, bordering marketing, it would be far better for me to invest into wonderful / interesting postcards which I might obviously stamp with my Business data, thus providing a vehicle for my brand. Even if the accountant might point out it's cheaper to have bulk envelopes and use regular copier paper. To expand the divagation: there are the financial point of view, the accountant point of view, the economics point of view. We can expand to the marketing point of view. All these are put in a blender with some liquid, say barf from the chief editor and processed untill smooth. Everything is than baked in whatever form the chief editor wants and delivered to the masses as economics. Yet, it's still extremely important to make the difference. > While we're kicking around pet theories though, I still think web mail > has to be a significant barrier. The ratio of people who use a browser > rather than a local mua at my uni are something like 4:1. If you get > people culturally used to using PKI though, they will, which in this > context would mean get them used to it in college. Just like the > Microsoft student pricing, the idea should be indoctrinate at a > relatively young age, so that they come to expect it later. I find it sickening the absolutist way of thinking when there's the place for relativism. I know both terms have various meanings nowadays so bare with me. Terrorism is relative. I make you live in fear. I am a terrorist. You find a way to threaten my family in a desperate and ilogical / aberrant attempt to stop me. Bravo! You are a terrorist too. Media and political voices today are doing what has been done for millenia: impose an absolutist view. I am terrorised by that guy I have a right to do whatever is neccesary to stop him or her. With a wonderful omision: nobody ever steps forward to specify what falls into whatever is neccesary. With other words: the assumed victim can prove far more vicious than the former agressor. What Microsoft is doing around the world is indoctrination. Although it's a light indoctination as college students around the world don't feel an impulse to call the BSA hotline when they get an unlicensed copy of some software. What people should do is educate. Not indoctrinate. And even accept the possibility people would choose otherwise. But you are right with the first part of this paragraph. While every once in a while there is a talk started somewhere, somehow about cryptography and how people do not use it, there are far less on campus training sessions. Highschool teachers are not stimulated with some credit points somewhere if they follow some classes about privacy. It's mostly a dry exchange of theories of why the World is the way it is now. Really, while people are giving savant talks about why OTHER people are not going their way, there are only a few who do the actual work. I read about high entropy. Most wikipedia articles are written by math majors who are pretty proud of the painting they could do with MathML. Can I use an .ogg music file as a key to a truecrypt container? No, you should use a high entropy pass phrase. How do I calculate if my password is high entropy enough? I want to see numbers, as in password lenght. Everybody gets it when somebody tells them a 4 letter password is weaker than a 9 alphanumeric. I've seen quite a few debates. Using logarithms. Each has a better idea which logarithmic value would be better. But how to give a benchmark? Myself I agree with the author of that cartoon [1] saying through 20 years of effort, we've successfully trained everyone to use passwords that are hard for humans to remember, but easy for computers to guess. [1] https://xkcd.com/936/ I see webmail as far from a barrier. Get one plain text editor with encrypt / decrypt abilities. Than just copy and paste the armored text. What can be simpler? Why do I have to handle a buggy slow beast like thunderbird or evolution when I can do it with the balast provided by a modern web browser? If the browsers were of a smart design I could do everything on a 386. So, instead of having a complicated system with problems, just use a web interface and do all the mails offline in a folder. Faster, more portable. > Alice logs in to webmail, which makes her feel secure, and as far as she > can tell Bob logs into his, and nobody can open it up otherwise. There's > no perception of threat, probably because very few lay people understand > 1. How easy it is to intercept email and 2. How insecurely email is > stored. In the day and age when not having a Facebook account > gets you strange looks and mutters behind your back, unless you force > this upon people, it's not going to stick. Short of a massive > government surveillance controversy with jackbooted thugs roving the > country, nothing (for loose definitions of nothing) is going to convince > people to voluntarily seek PKI, because they don't see a threat. Even in > that situation, a good ~30% of the population can be counted on to come > back to the 'should have nothing to hide' argument. Nice story. Yet, when I search ?Yahoo webmail? on Google there isn't an article in the first 25 links about the privacy issues of Yahoo. Yet, Yahoo advertises it's secure. You do have the nice ideas. But I don't see ANYTHING beyond that. Why look down at people? Lay people? A concept invented by the religious / initiated caste to sepparate themselves from the disgusting masses. It's not so much people are stupid. It's much because nerds have entrenched themselves in so many layers of silly talk that marketers were able to easily pull a nice one: The Cloud! Alice sees a nice window on her end of the cloud. For her, her window is magicaly tied to Bobs window. Also I can tell you from my personal experiece the whine about not having a Facebook account is just intelectual masturbation. Sure, a nerd would have been shocked for a normal person not to have an email address in 1998! But his social skills were close to zero. Meaning the effect is also close to zero. Now people want to know fast everything there is to know about you. So Facebook is the answer. Have a personality. Get some social skills. Be interesting. And in no time people will change from strange looks to ?tell me more about not using Facebook?. It's cute to develop bondage though some sort of initiation, say Dungeons and Dragons if you like a clich?, but it's still jacking off. The world is the thing out, at large, and not some meetings in a basement. Also, from what I know and not some nation wide socio?economic study, people are extremely concerned about their privacy. That's because of two facts. One is the media fetish with fear. The other one is some well made information campaigns. So people do know Facebook leads to divorces and loss of money. But how can they still push the photo with that drunk dead prostitute to all their friends? They want something about privacy and security of communication. They have no alternative. And the temptation is so strong they fall back to what they know. Even if gpg is easily obtainabe, that is, still, almost nothing. Gpg is not a portable app. One must read a few cryptic pages. Even if clear, they are boring. Generate a key. What size? The answers are quite liberal: it depends on what you need. It should be *2048 or read some more dry text*. Alice gets Bob to install it too. Maybe Bob can't install it as it is a laptop from work. Boom! The dark basement wide?rimmed dork concludes: it's because lay people are not so smart like us. Fast forward 5 years from now, when he'll get a hair cut and a necktie as a token of his obedience to the firm and CEO, and the same dork is going to be quite inquisitorial in his attitude towards installing foreign, unauthorised software on the company laptop. Why, oh why? Something breaks, he has the images. The laptop is back to square one in less than half an hour. But he's now not a regular nerd. He's a cool geek. And he has more than 50 security arguments of why he must not waste time with mere mortals. You see, it's disgusting. Education. Or indoctrination if you preffer. Knowing about entropy. Knowing about what the cloud really is. Than back to the real life. It's from these people that the system admins are selected. They move out of their dirty basements. Maybe they have enough money to trick a girlfriend. And than they are the ones imposing all those restrictions. Mind you, is the CEO wasting sleep nights reading long man pages about making and storing a copy of every employee's email both outgoing and ingoing? Is the financial analyst blocking USB ports? Is the personal secretary of the President of the company making the software that lists login and logoff times for every white collar employee and the proxy that tracks their every move? Puhlease! > The barrier is solely cultural, not technical. Enigmail, Thunderbird and > gpg4win are trivial to set up. The first time I did it, it was on the > phone, talking someone through it. So we either need to invent some sort > of massive threat perception to unite everyone to adopt PKI, or just > continue to push it as a grass roots movement. Or if some kind person > would like to introduce a viable third option, I think a decent portion > of humanity would owe him/her a debt. On the other hand, I'm advocating > a rather heavy handed, Platonian, do it for people's own good even if > they don't like it/decide they need it, so I'm sure at least some, or > even most, will disagree as well. I will add my confession to the pile > of selfish reasons to want to have PKI become widespread. See above. Alice finally gets it. And she wants to comunicate secure with Bob. Bob CANNOT do it. Why? Not because he is stupid. Not because he lacks the special culture of the powers of two and an understanding of binary representation of a decimal number. But because a servant nerd is going to do anything in its power to stop this. If the same over the average intelligence social unfit would have written a company policy that everyone should have gpg installed on their work station and everyone should have one key for all business matter and one key for all private matter upon the penalty of something, now life would be different, don't you think? Or what are you offering? Bob should carry a second laptop for private matters? I used to have a bag of phones: the smallest number was 4. Should I put two laptops on top of that? And some bike gear also. Now that won't make me fit. That would lead straight to spine surgery. Now, Thunderbird is a pain in the behind. A team is trying hard to bring the anonymity of Tor to it. I hope they would be able to do it. It's large. It's slow. It used to have issues with the protocols. But, it's portable. Enigmail is an extension and that makes it rather portable. But gpg4win is NOT. Even if installing the three is quite easy, how about the bashing around with ?you have to choose a good passphrase or it's worse than before?? Does Alice have to waste a month online trying to make sense out of what's written about having a good passphrase? And why? To find out she's only a lay person with wrong assumptions? No. Because she is only human. She is going to do it the way she knows it and pray nothing bad happens. This is what people have done for millenia. This is how, with modern medecine, homeopathy thrives. Why risk dying in the hands of a surgeon when you can be sure everybody dies sooner or later? Also I think people like you should work more and more on their pleasant side. Learn some skills that don't involve machines. Relax. Just because other bullied you, you don't have to be a bully. Or put it this way: what makes you sure your way is the good way? Just because you think you are smart, makes you smart enough to think for the others as well? What happens when you are in the wrong, even if you know what you say is gospel truth, and other people start imposing their ways upon you? How would that feel? I can assure you that a social unfit person would fare much much worse than one of those lay people outside. Question: sure, it's nice to see the signature used here, on the gpg list. But why do you people use it? Myself, an outsider, see it as a geek code. Sure, Werner is the gpg master. And somebody might impersonate him and talk about a terrible breach of security in the latest pack and offer an alternative download. But how about you, the rest? What difference does it make if I would impersonate you or you or you? I'd say get a cute tatoo some place obvious. It's far nicer. Cheers! From antispam06 at sent.at Wed Aug 29 11:49:06 2012 From: antispam06 at sent.at (antispam06 at sent.at) Date: Wed, 29 Aug 2012 11:49:06 +0200 Subject: A password, a passphrase, how about a passfile? Message-ID: <1346233746.17443.140661120975025.0F9C4F2B@webmail.messagingengine.com> I felt offended by my own email: What is stopping PKI from growing. So I come with a question: some security apps like TrueCrypt and KeePass allow the user to use a keyfile instead of a password. Now, given a file filled with values 0 to 255 as random as they possibly can get, a keyfile is the ideal key. Only that can be mistaken by the bad guys as encrypted data. So, thanks to the guys with the deniabily feature enabled in their cryptography apps, one risks to get a few nails pulled at best. Or it can turn back home in more plastic bags he or she can count. I'm thinking, as a lay person, how would a simple, regular, obvious file fare as a keyfile? Would a 6Mb wav fit the bill? Would a 3.5Mb compressed flac file do any better? Would a 125Kb jpeg of a grandmother be better or worse? Would a rather random 60Kb quote from the Shakespeare, the Bible or the Koran in ASCII or UTF-8 be better than my 26 hard to guess password? How about a 2Kb useless, pointless pdf? Or it's 3Kb standard, plain zip? Cheers! -------------- next part -------------- An HTML attachment was scrubbed... URL: From peter at digitalbrains.com Wed Aug 29 12:12:00 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Wed, 29 Aug 2012 12:12:00 +0200 Subject: A password, a passphrase, how about a passfile? In-Reply-To: <1346233746.17443.140661120975025.0F9C4F2B@webmail.messagingengine.com> References: <1346233746.17443.140661120975025.0F9C4F2B@webmail.messagingengine.com> Message-ID: <503DEAF0.4060603@digitalbrains.com> On 29/08/12 11:49, antispam06 at sent.at wrote: > I felt offended by my own email: What is stopping PKI from growing. So I come > with a question: some security apps like TrueCrypt and KeePass allow the user to > use a keyfile instead of a password. Note that your changing access to the key from what you know (passphrase) into what you have (a file). That's quite a change that's often not what you want. In two-factor authentication, you use both. A smartcard with a PIN is an example. But depending on just "what you have"... Other than that, the suitability of a file depends on how it is turned into accessing the key (is it hashed?) and whether an attacker could just, for instance, try downloading mp3's of songs they know you like and try them as keys. Or take your private photo collection from a backup you left lingering around and try all those photo's. If the attacker has a collection of files which does contain the correct file, a computer should have no trouble at all trying all those files in a very short time. In short, it seems like a bad idea to me. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From ricul77 at gmail.com Wed Aug 29 13:53:26 2012 From: ricul77 at gmail.com (Richi Lists) Date: Wed, 29 Aug 2012 13:53:26 +0200 Subject: Changing the email address of a key In-Reply-To: <503DBB84.4080002@digitalbrains.com> References: <1346101143.4337.24.camel@quadulrich> <20120827215706.GC16163@WOPR.ST.HMC.Edu> <87sjb72yze.fsf@vigenere.g10code.de> <503C8620.9010606@digitalbrains.com> <1346183649.2815.9.camel@onenc> <503DBB84.4080002@digitalbrains.com> Message-ID: <1346241206.2701.4.camel@onenc> I can't get it to work wether I try it on the primary or the sub key and whether I use gpg or gpg2. Rgds Richard $ gpg2 -v --edit-key E8401492! gpg (GnuPG) 2.0.17; Copyright (C) 2011 Free Software Foundation, Inc. This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. gpg: using subkey E8401492 instead of primary key 0AE275A9 Secret key is available. gpg: using PGP trust model pub 2048R/0AE275A9 created: 2012-08-07 expires: 2022-08-05 usage: SC trust: ultimate validity: ultimate sub 2048R/8760DB3E created: 2012-08-07 expires: never usage: E sub 2048R/E8401492 created: 2012-08-07 expires: never usage: S sub 2048R/5A097EF6 created: 2012-08-07 expires: never usage: S sub 2048R/EC980139 created: 2012-08-07 expires: 2022-08-05 usage: E [ultimate] (1). Richard Ulrich (ulrichard) gpg> adduid Real name: Richard Ulrich Email address: richi at paraeasy.ch Comment: ulrichard You selected this USER-ID: "Richard Ulrich (ulrichard) " Change (N)ame, (C)omment, (E)mail or (O)kay/(Q)uit? o gpg: secret key parts are not available gpg: signing failed: Unusable secret key $ gpg2 -s -v -u E8401492! setup_my_system.sh gpg: no secret subkey for public subkey EC980139 - ignoring gpg: using subkey E8401492 instead of primary key 0AE275A9 gpg: writing to `setup_my_system.sh.gpg' gpg: using subkey E8401492 instead of primary key 0AE275A9 gpg: RSA/SHA1 signature from: "E8401492 Richard Ulrich (ulrichard) " On Mi, 2012-08-29 at 08:49 +0200, Peter Lebbing wrote: > On 28/08/12 21:54, Richi Lists wrote: > > Will this also write also to the smart-card or are the changes only in > > the local keyring? > > UIDs are not stored on the smartcard, so it does not matter. > > > I'm a bit hesitant because the full disk encryption on my netbook works > > also with the same key, and I don't want to reinstall the whole thing. > > Understandable. If I understand correctly, you used GnuPG to encrypt the file > that unlocks your netbook? In that case, the *uid commands should be safe, > because they do not influence decryption of files. To be on the safe side, keep > a copy of your key as it is now, and after you changed the e-mail address, try > to decrypt some file. If that works, it should also decrypt the file that > unlocks your netbook. > > It is wise to keep a copy of your key as it is now around just in case, anyway. > If you do something wrong, you can take the backup and start over. > > Peter. > From peter at digitalbrains.com Wed Aug 29 14:11:59 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Wed, 29 Aug 2012 14:11:59 +0200 Subject: Changing the email address of a key In-Reply-To: <1346241206.2701.4.camel@onenc> References: <1346101143.4337.24.camel@quadulrich> <20120827215706.GC16163@WOPR.ST.HMC.Edu> <87sjb72yze.fsf@vigenere.g10code.de> <503C8620.9010606@digitalbrains.com> <1346183649.2815.9.camel@onenc> <503DBB84.4080002@digitalbrains.com> <1346241206.2701.4.camel@onenc> Message-ID: <503E070F.1090700@digitalbrains.com> On 29/08/12 13:53, Richi Lists wrote: > I can't get it to work wether I try it on the primary or the sub key and > whether I use gpg or gpg2. > [...] > > $ gpg2 -v --edit-key E8401492! > [...] > > gpg: using subkey E8401492 instead of primary key 0AE275A9 > Secret key is available. Why are you forcing using the subkey? An UID is /always/ on the primary key, it makes no sense to make an UID on the subkey. I think. Simply losing the exclamation mark should fix it, or just specify $ gpg2 --edit-key 0AE275A9 Also, apart from UIDs on subkeys making no sense, it would seem to me that an UID needs to be bound with a Certification-capable signing key, whereas your signing subkey E8401492 can only make signatures on data. That's probably why GnuPG says: > gpg: signing failed: Unusable secret key Although it could also be that the secret part for that subkey is simply not available? I'm not sure whether the "secret key is available" message I quoted above pertains to the primary key or the secret subkey you forced on the command line. If you still have problems after this explanation, please provide more data about your setup. You have two encryption subkeys, two data signature subkeys, and GnuPG complains that there are secret parts missing. It will be a lot easier to help you if you can explain what pieces of data are where :). Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From mwood at IUPUI.Edu Wed Aug 29 16:18:14 2012 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Wed, 29 Aug 2012 10:18:14 -0400 Subject: what is killing PKI? In-Reply-To: <503D93D6.3050407@gmail.com> References: <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <81309599.20120829010108@my_localhost> <503D93D6.3050407@gmail.com> Message-ID: <20120829141814.GD770@IUPUI.Edu> On Wed, Aug 29, 2012 at 12:00:22AM -0400, Landon Hurley wrote: [snip] > The barrier is solely cultural, not technical. Enigmail, Thunderbird and > gpg4win are trivial to set up. The first time I did it, it was on the > phone, talking someone through it. So we either need to invent some sort > of massive threat perception to unite everyone to adopt PKI, or just > continue to push it as a grass roots movement. Or if some kind person > would like to introduce a viable third option, I think a decent portion > of humanity would owe him/her a debt. On the other hand, I'm advocating > a rather heavy handed, Platonian, do it for people's own good even if > they don't like it/decide they need it, so I'm sure at least some, or > even most, will disagree as well. I will add my confession to the pile > of selfish reasons to want to have PKI become widespread. I'm not sure that the average person's current mode of living really exposes him to a threat big enough to take seriously. Rather than a threat of actual loss, I feel that we face an opportunity cost: there are things we could do differently, arguably better, if we could do them securely via electronic media. We simply wouldn't think of discussing possibly embarassing personal matters with our doctors by email, even if the doctors would agree to, so we don't ask. We still carry around hand-scrawled prescriptions, or cross our fingers and hope that the doctor's FAX calls to the pharmacy are really secure, when we could (given the infrastructure) get a (long!) number that can be verified as coming from the doctor, verified to still say what he said, and unlocked only with our personal smart card and PIN. (Also it would have to be typewritten, so it wouldn't be so hard to interpret. :-) We could do e-commerce without worrying about our trading partners' losing a truckload of backup tapes or being massively compromised from afar, because we would never give them any secrets worth stealing. We could manage a handful of certificate passwords instead of a thousand website passwords. We could probably do a lot of other stuff that I haven't thought of because, in our present nearly-naked condition, it's unthinkable. Individuals wouldn't be the only beneficiaries. The first bank in town to offer free or discounted certificates *and* more-secure e-banking would have a competitive advantage. The first e-tailer to offer security the others can't touch should win the business of consumers who are worried by all the "'hackers' capture 200,000 passwords" stories in the papers. The doctor or lawyer who adopts a pervasive records security plan (of which customer communications would be but a part) should be able to negotiate lower insurance premiums. It seems to me that people are leaving money on the table all over. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Asking whether markets are efficient is like asking whether people are smart. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: not available URL: From mike at silverorange.com Wed Aug 29 18:32:06 2012 From: mike at silverorange.com (Michael Gauthier) Date: Wed, 29 Aug 2012 13:32:06 -0300 Subject: Web-based pinentry Message-ID: <503E4406.8000204@silverorange.com> Hello, I'm the maintainer of a PHP package that integrates with GnuPG (https://github.com/gauthierm/Crypt_GPG) The package is used on a website to allow decrypting stored messages. This is accomplished using the --status-fd and --command-fd options of GnuPG, allowing the passing of passphrases. As of GnuPGv2, the --command-fd method of passing passphrases no longer seems to work. Is there an alternative I can use so that the pin entry interface is still a webpage? I would continue to use GnuPGv1, but distributions have stopped including it by default and no longer provide packages. Please let me know what I can use to handle pin-entry in a web-based system. Thanks, Mike From ljrhurley at gmail.com Wed Aug 29 21:14:50 2012 From: ljrhurley at gmail.com (Landon Hurley) Date: Wed, 29 Aug 2012 15:14:50 -0400 Subject: what is killing PKI? In-Reply-To: <20120829141814.GD770@IUPUI.Edu> References: <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <81309599.20120829010108@my_localhost> <503D93D6.3050407@gmail.com> <20120829141814.GD770@IUPUI.Edu> Message-ID: <503E6A2A.5060403@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 On 08/29/2012 10:18 AM, Mark H. Wood wrote: > On Wed, Aug 29, 2012 at 12:00:22AM -0400, Landon Hurley wrote: > [snip] >> The barrier is solely cultural, not technical. Enigmail, >> Thunderbird and gpg4win are trivial to set up. The first time I >> did it, it was on the phone, talking someone through it. So we >> either need to invent some sort of massive threat perception to >> unite everyone to adopt PKI, or just continue to push it as a >> grass roots movement. Or if some kind person would like to >> introduce a viable third option, I think a decent portion of >> humanity would owe him/her a debt. On the other hand, I'm >> advocating a rather heavy handed, Platonian, do it for people's >> own good even if they don't like it/decide they need it, so I'm >> sure at least some, or even most, will disagree as well. I will >> add my confession to the pile of selfish reasons to want to have >> PKI become widespread. > > I'm not sure that the average person's current mode of living > really exposes him to a threat big enough to take seriously. > Rather than a threat of actual loss, I feel that we face an > opportunity cost: there are things we could do differently, > arguably better, if we could do them securely via electronic > media. > > We simply wouldn't think of discussing possibly embarassing > personal matters with our doctors by email, even if the doctors > would agree to, so we don't ask. We still carry around > hand-scrawled prescriptions, or cross our fingers and hope that the > doctor's FAX calls to the pharmacy are really secure, when we could > (given the infrastructure) get a (long!) number that can be > verified as coming from the doctor, verified to still say what he > said, and unlocked only with our personal smart card and PIN. > (Also it would have to be typewritten, so it wouldn't be so hard to > interpret. :-) We could do e-commerce without worrying about our > trading partners' losing a truckload of backup tapes or being > massively compromised from afar, because we would never give them > any secrets worth stealing. We could manage a handful of > certificate passwords instead of a thousand website passwords. We > could probably do a lot of other stuff that I haven't thought of > because, in our present nearly-naked condition, it's unthinkable. > > Individuals wouldn't be the only beneficiaries. The first bank in > town to offer free or discounted certificates *and* more-secure > e-banking would have a competitive advantage. The first e-tailer > to offer security the others can't touch should win the business > of consumers who are worried by all the "'hackers' capture 200,000 > passwords" stories in the papers. The doctor or lawyer who adopts > a pervasive records security plan (of which customer > communications would be but a part) should be able to negotiate > lower insurance premiums. It seems to me that people are leaving > money on the table all over. > > > > _______________________________________________ Gnupg-users mailing > list Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > Sorry, I was using the term threat and cost of not utilizing an opportunity interchangeably in my head. I completely agree with you, there are things I also had a thing about businesses originally in there, and dropped it because I didn't want to throw even more text in one email. Again, completely agree. As for your second paragraph, I don't even trust my pharmacy to actually act upon stuff they receive in some cases. I wish they could actually be secure, but I don't anticipate it. I honestly wish I could change from a mail order company. I do have a question about where you talk about backups though. How does PKI prevent back up loss? Landon - -- Violence is the last refuge of the incompetent. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://www.enigmail.net/ iQIcBAEBCgAGBQJQPmoqAAoJEDeph/0fVJWsAVEP/3TzM+CZtvsBYIFSAohDZTOy vK5K4X4go1ksjmIaD2hvcYMqPYsVCpHjJ9nPNqALyPcKdAkHspownLGdSYZEsfkm +h7Ik17kjHJojtez5h7kLAVNNT+aYBZJB+KbeTtkEMOhNFZQmOc/lt0mMYf9ilvC PowD5XMxeY92IRTqgN3qh0P2wA78+8jM5Mvppri/N77l3TcbTBH1ViB5bTi7hTLm yjvCTjADt5an1DHYO1FG3BH3s3wuYAi+BnOJNOm8cIfqT2P4txWJRvlbDVhpFaBj rmhRp4f0s+JxAWbJeZTW6cEYv5grD4ZnxYj4Dr2padTLconIUCjAe1eXiYldP2Pu 9WmA60iDn1PtfXV4gEXd9JficRWaUMcCBc5pbhtSK2iDrI0zWkuMPSXVYZ9n4Ta/ JlddtMR7NRIrQVhHR2tj57HpzxQykru3j3uea+ZbKCJW0thJMeK2sQ5Fx5A6efGi 4TIIzeXpL0QCCHYdyRe8vTUCetabMFFAm6ouWdU1ne/EJp+QVXhhpksQ5jI9c+9/ 7uCByzRXMdqUsRf5wLqzk5jtpG7qyjTQDVlut7UJNZr8r2seropfiIKwlN1+3FL0 VSRnuGFhAhpIppt36rRhcE8KkgOaKT7hr24+Gu4Xfzk2lE8LYVwrS6xjUffYZOe5 MxTdfg9IyTGF5DgTEAvV =gg2G -----END PGP SIGNATURE----- From faramir.cl at gmail.com Wed Aug 29 23:54:07 2012 From: faramir.cl at gmail.com (Faramir) Date: Wed, 29 Aug 2012 17:54:07 -0400 Subject: what is killing PKI? In-Reply-To: <503d45d6.T3fukJrz2WeImWpy%sttob@mailshack.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <503C5843.3010303@gmail.com> <503d45d6.T3fukJrz2WeImWpy%sttob@mailshack.com> Message-ID: <503E8F7F.2070607@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 28-08-2012 18:27, Stan Tobias escribi?: ... >> What would happen if you start reading your daughter's diary >> everyday, but never let anybody catch you reading it? And you >> are ... > I would be violating her privacy. Right, that was my point. From your previous message, I got the idea you suggested if we want to use buses, we must use them, if we want privacy, we must send clear text messages and claim "don't read them!". But it can only work if we get aware about people violating our rights. With email messages that is not the case (unless people disclosure things they saw on the messages). > >> What happens with her right to privacy? > > Nothing, she still has that right. Ok, my fault, I was talking about privacy and not about her rights. Well, what should she do to ensure her privacy is respected and not violated, if she can't know if somebody is reading her diary? I can leave my passwords on a piece of paper next to my screen, I know my mother won't read them, and certainly she won't use them. I know her and I trust her. But I don't know the guy sitting with a laptop on the next cafeteria table, I don't know the administrators in my ISP, and I don't know the path my email messages will follow to reach the recipient's email box, so I don't have any reason to trust that people. And since the email can be read at several points, by several people, even if I see the content posted somewhere, unless I can track the person that posted it, there are many possible Eves, I can't know which one intercepted it, so I can't sue anybody. So my options are to encrypt my messages, or to assume they can be read and I must not send passwords or other sensitive data. ... > obvious. Note it's usually alright to read diaries of > long-deceased persons. For another example, suppose she was > kidnaped - it would be alright to view her diary in order to help > her. I agree. Maybe I made a mistake comparing her diary with email messages, since her diary is at her home (no strangers should be able to enter the house), while emails are "out there", you don't even know who can have access to them. ... >> So, in order to enforce our right to privacy, we use a tool to >> make it really hard to break our right to privacy (a subpoena is >> very > > I think we talk different languages here. You have a right to > privacy whether it's breached or not (I think it's kind of a human > right, Yes, my fault, I was talking about privacy. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://www.enigmail.net/ iQEcBAEBCAAGBQJQPo9/AAoJEMV4f6PvczxA8/MH/2N3e8hXiq3F0rGN1i11RBMR JpS9YvEVy8w5RwVATxWRKiS4XxlDJ0SeY71Yz3mxM2HvrlAU6mxolDzbEL0NQmDH GvDC/l4tsEWmgDRbJodlhcfIsjd2VWPRJr9MTb2g+50AcFhKb9ScCRQlXzDVZtyy vKgmyUEZnNVjfcH1oMK6r3mF7OVsdnskodYvwbmZt1u9PsMFRVNhT+D/FK7ao91Q Tu+SO/H0wSBX4khfdL45qP+Iq8dLUKmpuafyV4S1KvrqVZTp6Q5ffP2zEIakX3jg HM0y5MUDORdLAo2OiEflZdxgpugw/SCzbEzIS8v14Cr1uWFNcwe/k2LWT9snpos= =/RcE -----END PGP SIGNATURE----- From nosuchclient at gmail.com Wed Aug 29 23:08:23 2012 From: nosuchclient at gmail.com (No such Client) Date: Wed, 29 Aug 2012 23:08:23 +0200 Subject: what is killing PKI? (I forgot to mention) In-Reply-To: <503E6A2A.5060403@gmail.com> References: <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <81309599.20120829010108@my_localhost> <503D93D6.3050407@gmail.com> <20120829141814.GD770@IUPUI.Edu> <503E6A2A.5060403@gmail.com> Message-ID: <503E84C7.3060405@gmail.com> Well, PKI is used by at least one country on a national level , it works pretty well, http://bankid.com , it is issued for free by all major banks, and there are other PKI solutions issued by a few other companies which have national adoption. You pay a bit extra with your mobile carrier if you want the private key in a sim card of a cell-phone, but then you have a mobile PKI solution.. You login to your bank website with the security device (there are two main types) , and download the personal certificate into the client-side program ( nexus personal) , and it is valid for one year. This gives you a wide-range of options in the entire country, as you can use most government and many government functions automatically without needing a un/pw, and digital signatures are used to sign statements, file taxes (automated) , etc. On the server-side, as far as i know, the instituting agency/company simply requires a bankid server for e-legitimation. Bankid is a nationally subsidized program, and it is mandated for most local and federal agencies to be compatible with it (many are coming to speed) , for efficiency, security, and less paperwork (sending usernames/ passwords via post costs trees, ink, time, and money) - however the old way is still an option. I had forgotten about it (as it is quite ubiquitous now), but just wanted to toss that into the discussion.. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From expires2012 at rocketmail.com Thu Aug 30 03:31:25 2012 From: expires2012 at rocketmail.com (MFPA) Date: Thu, 30 Aug 2012 02:31:25 +0100 Subject: what is killing PKI? In-Reply-To: <503D93D6.3050407@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <81309599.20120829010108@my_localhost> <503D93D6.3050407@gmail.com> Message-ID: <1265039009.20120830023125@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Wednesday 29 August 2012 at 5:00:22 AM, in , Landon Hurley wrote: > In that case, perception of threat and more importantly > loss of tangible goods keeps PIN secure. Having perceived others as dishonest people who would steal your money (which in this context is simply information held by the bank), it is inconsistent to trust them not to steal the rest of your information. > Obviously that > works for envelopes as well, but honestly I think > economics probably holds even more strongly. It's > cheaper to buy a ton of envelopes than an equal number > of postcards. But if I use a postcard, there's no notepaper to pay for. And in some countries postage is cheaper for postcards. I think most people use envelopes because they perceive it as the common practice. Envelopes require no tools to open, so they barely inconvenience the recipient. The envelope is analogous to a self-decrypting message that the recipient can trivially open on their PC or phone without installing any special tool. - -- Best regards MFPA mailto:expires2012 at rocketmail.com When you're caffeinated, all is right with the world -----BEGIN PGP SIGNATURE----- iQCVAwUBUD7Cc6ipC46tDG5pAQpd/AP9ERbZNmkqWxNtGmc+RRqQCWpTEB7NpMmU ETHEi3EPYj+/XkwxNHvc0xeXm3bQhRLpA4GzbN/AxnuKcLI3pWSj0SDr96UD8jXO Y0fEXd8+6sf/iWK0zCpbf3+LT+qCsrQozG35r/qvOnQZW3RdQOWpwrOKwzjClSHi vYhOdmoE7Vo= =lgOH -----END PGP SIGNATURE----- From expires2012 at rocketmail.com Thu Aug 30 03:53:54 2012 From: expires2012 at rocketmail.com (MFPA) Date: Thu, 30 Aug 2012 02:53:54 +0100 Subject: what is killing PKI? In-Reply-To: <503dc9d0.vmEZCgmI+yokTYBs%sttob@mailshack.com> References: <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <20120828153226.GB27343@IUPUI.Edu> <503d59ec.AJAvXh1l0YAPj8eS%sttob@mailshack.com> <503dc9d0.vmEZCgmI+yokTYBs%sttob@mailshack.com> Message-ID: <451030488.20120830025354@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Wednesday 29 August 2012 at 8:50:40 AM, in , Stan Tobias wrote: > What I should have added here, is that it's a symmetric > relation, and people normally don't like to exclude > others, as well. Avoiding others is not a trait of > _usual_ _social_ behaviour, There are innumerable clubs that require membership in order to participate. This indicates that avoiding/excluding others *is* a well-established usual social behaviour. - -- Best regards MFPA mailto:expires2012 at rocketmail.com You can't build a reputation on what you are going to do -----BEGIN PGP SIGNATURE----- iQCVAwUBUD7HuKipC46tDG5pAQpDEwQAxCZ82VqjlMSt9Pc8xcGeOsnaz5kPU+pa QDzkU0PpZQVSoXv9rrAOE4NJAqLT/LNDeH8ROOs99TMKogcogQZmvRr7NVSQbXpU qG6JguoB7WS89p4dJso0p5GwEb5rtCQKbmP6AH2NNMBY7eXacNPSbupMYZBqUZYo rzv8c2uMxnc= =76yl -----END PGP SIGNATURE----- From ricul77 at gmail.com Thu Aug 30 10:25:07 2012 From: ricul77 at gmail.com (Richi Lists) Date: Thu, 30 Aug 2012 10:25:07 +0200 Subject: Changing the email address of a key In-Reply-To: <503E070F.1090700@digitalbrains.com> References: <1346101143.4337.24.camel@quadulrich> <20120827215706.GC16163@WOPR.ST.HMC.Edu> <87sjb72yze.fsf@vigenere.g10code.de> <503C8620.9010606@digitalbrains.com> <1346183649.2815.9.camel@onenc> <503DBB84.4080002@digitalbrains.com> <1346241206.2701.4.camel@onenc> <503E070F.1090700@digitalbrains.com> Message-ID: <1346315107.2609.8.camel@onenc> Using the primary key was what I tried first. But when I saw the error message "signing failed", I thought I'd have to force the proper signing subkey, like I have to do for signing emails. My setup is more or less the following: http://wiki.fsfe.org/Card_howtos/Card_with_subkeys_using_backups with the addition of a sub key for ssh authentication: http://www.programmierecke.net/howto/gpg-ssh.html -> section "with smartcard (openpgp)" Rgds Richard $ gpg --edit-key 0AE275A9 gpg (GnuPG) 1.4.11; Copyright (C) 2010 Free Software Foundation, Inc. This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Secret key is available. pub 2048R/0AE275A9 created: 2012-08-07 expires: 2022-08-05 usage: SC trust: ultimate validity: ultimate sub 2048R/8760DB3E created: 2012-08-07 expires: never usage: E sub 2048R/E8401492 created: 2012-08-07 expires: never usage: S sub 2048R/5A097EF6 created: 2012-08-07 expires: never usage: S sub 2048R/EC980139 created: 2012-08-07 expires: 2022-08-05 usage: E [ultimate] (1). Richard Ulrich (ulrichard) gpg> adduid Real name: Richard Ulrich Email address: richi at paraeasy.ch Comment: ulrichard You selected this USER-ID: "Richard Ulrich (ulrichard) " Change (N)ame, (C)omment, (E)mail or (O)kay/(Q)uit? o gpg: secret key parts are not available gpg: signing failed: general error $ gpg --list-keys /home/richi/.gnupg/pubring.gpg ------------------------------ pub 2048R/0AE275A9 2012-08-07 [expires: 2022-08-05] uid Richard Ulrich (ulrichard) sub 2048R/8760DB3E 2012-08-07 sub 2048R/E8401492 2012-08-07 sub 2048R/5A097EF6 2012-08-07 sub 2048R/EC980139 2012-08-07 [expires: 2022-08-05] $ gpg --card-status Application ID ...: D27600012401020000050000115F0000 Version ..........: 2.0 Manufacturer .....: ZeitControl Serial number ....: 0000115F Name of cardholder: Richard Ulrich Language prefs ...: de Sex ..............: male URL of public key : [not set] Login data .......: [not set] Private DO 1 .....: [not set] Private DO 2 .....: [not set] Private DO 3 .....: [not set] Signature PIN ....: not forced Key attributes ...: 2048R 2048R 2048R Max. PIN lengths .: 32 32 32 PIN retry counter : 3 0 3 Signature counter : 6 Signature key ....: 6555 FA9F AEEF 386C 50E2 7AE1 02EC 6014 E840 1492 created ....: 2012-08-07 19:01:59 Encryption key....: 3A6C CF0A C29F 3DFC 60AF DCCE 31AA D811 8760 DB3E created ....: 2012-08-07 19:00:54 Authentication key: 2C12 F55B 69D3 088E BFD9 C010 BABF AE12 5A09 7EF6 created ....: 2012-08-07 19:04:12 General key info..: pub 2048R/E8401492 2012-08-07 Richard Ulrich (ulrichard) sec# 2048R/0AE275A9 created: 2012-08-07 expires: 2022-08-05 ssb> 2048R/8760DB3E created: 2012-08-07 expires: never card-no: 0005 0000115F ssb> 2048R/E8401492 created: 2012-08-07 expires: never card-no: 0005 0000115F ssb> 2048R/5A097EF6 created: 2012-08-07 expires: never card-no: 0005 0000115F On Mi, 2012-08-29 at 14:11 +0200, Peter Lebbing wrote: > On 29/08/12 13:53, Richi Lists wrote: > > I can't get it to work wether I try it on the primary or the sub key and > > whether I use gpg or gpg2. > > [...] > > > > $ gpg2 -v --edit-key E8401492! > > [...] > > > > gpg: using subkey E8401492 instead of primary key 0AE275A9 > > Secret key is available. > > Why are you forcing using the subkey? An UID is /always/ on the primary key, it > makes no sense to make an UID on the subkey. I think. > > Simply losing the exclamation mark should fix it, or just specify > > $ gpg2 --edit-key 0AE275A9 > > Also, apart from UIDs on subkeys making no sense, it would seem to me that an > UID needs to be bound with a Certification-capable signing key, whereas your > signing subkey E8401492 can only make signatures on data. That's probably why > GnuPG says: > > > gpg: signing failed: Unusable secret key > > Although it could also be that the secret part for that subkey is simply not > available? I'm not sure whether the "secret key is available" message I quoted > above pertains to the primary key or the secret subkey you forced on the command > line. > > If you still have problems after this explanation, please provide more data > about your setup. You have two encryption subkeys, two data signature subkeys, > and GnuPG complains that there are secret parts missing. It will be a lot easier > to help you if you can explain what pieces of data are where :). > > Peter. > From peter at digitalbrains.com Thu Aug 30 10:48:19 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Thu, 30 Aug 2012 10:48:19 +0200 Subject: Changing the email address of a key In-Reply-To: <1346315107.2609.8.camel@onenc> References: <1346101143.4337.24.camel@quadulrich> <20120827215706.GC16163@WOPR.ST.HMC.Edu> <87sjb72yze.fsf@vigenere.g10code.de> <503C8620.9010606@digitalbrains.com> <1346183649.2815.9.camel@onenc> <503DBB84.4080002@digitalbrains.com> <1346241206.2701.4.camel@onenc> <503E070F.1090700@digitalbrains.com> <1346315107.2609.8.camel@onenc> Message-ID: <503F28D3.40907@digitalbrains.com> On 30/08/12 10:25, Richi Lists wrote: > Using the primary key was what I tried first. But when I saw the error > message "signing failed", I thought I'd have to force the proper signing > subkey, like I have to do for signing emails. > > My setup is more or less the following: > http://wiki.fsfe.org/Card_howtos/Card_with_subkeys_using_backups > with the addition of a sub key for ssh authentication: > http://www.programmierecke.net/howto/gpg-ssh.html -> section "with > smartcard (openpgp)" The thing is that for a new UID, you need the, what they call, master key. That would be the primary key. So when you followed the instructions under the heading "Remove the master key from the keyring", you where after that unable to use your master/primary key to create a new UID. So you go back a little in the document to the part where you had your USB stick with the primary key and all subkeys guarded by Orcs or some other fearsome creature. Plead with the creature to have your USB stick back, once again follow the section "Go offline", import your primary key from the USB stick (wipe away the Orc spittle before inserting; ignore the chew marks on the protective cap). After you have created the new UID with the primary key and exported the whole to the USB stick, re-remove the primary key from the system. Oh, by the way, the reason you need the exclamation mark to specify which key to use to sign is because you have two signing keys. Apparently GnuPG tries it with the one you don't have the secret part for if you don't give the exclamation mark. But bear in mind the difference between a signature on a key(/UID) and on data. The signing subkey is for signatures on data. Good luck, Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From yyy at yyy.id.lv Thu Aug 30 12:48:45 2012 From: yyy at yyy.id.lv (yyy) Date: Thu, 30 Aug 2012 13:48:45 +0300 Subject: Web-based pinentry References: <503E4406.8000204@silverorange.com> Message-ID: <4558FFD633A5432B9BFF1C69D9EC83ED@ktf.rtu.lv> ----- Original Message ----- From: "Michael Gauthier" To: Cc: "Michael Gauthier" Sent: Wednesday, August 29, 2012 7:32 PM Subject: Web-based pinentry > As of GnuPGv2, the --command-fd method of passing passphrases no longer > seems to work. Is there an alternative I can use so that the pin entry > interface is still a webpage? > > Please let me know what I can use to handle pin-entry in a web-based > system. > If I have understood correctly, in gpg2, in such cases you are supposed to use no passphrase at all. From sttob at mailshack.com Thu Aug 30 14:12:50 2012 From: sttob at mailshack.com (Stan Tobias) Date: Thu, 30 Aug 2012 14:12:50 +0200 Subject: what is killing PKI? In-Reply-To: <451030488.20120830025354@my_localhost> References: <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <20120828153226.GB27343@IUPUI.Edu> <503d59ec.AJAvXh1l0YAPj8eS%sttob@mailshack.com> <503dc9d0.vmEZCgmI+yokTYBs%sttob@mailshack.com> <451030488.20120830025354@my_localhost> Message-ID: <503f58c2.lxYeznBk3IxWDiSr%sttob@mailshack.com> MFPA wrote: > > What I should have added here, is that it's a symmetric > > relation, and people normally don't like to exclude > > others, as well. Avoiding others is not a trait of > > _usual_ _social_ behaviour, > > There are innumerable clubs that require membership in order to > participate. This indicates that avoiding/excluding others *is* a > well-established usual social behaviour. We don't have All People Haters' clubs. :-) Well, I cannot explain how the whole society works. But I would like to add just a few points. Clubs can be divided into common interest (inclusive), and elitist (exclusive), or mix thereof. The former ones (like ours, gnupg-users) accept anybody, but may need to defend themselves against trouble makers; some may require membership, but anyone can have it if he sticks to the rules. If someone from outside, or a member, starts attacking other members, only then he's punished by exclusion. In the latter case - I can't say too much, I haven't belonged to any, but I can imagine such a conversation: - "Hello Fred, I'm so glad I'm here with you, you're so elite!" - "Oh, Barney, you always exaggerate, our club would be nothing without you!" The point is you cannot be an elite alone, you need a little society of other elite persons around you, and you need to care for them; IOW you need to be social within an otherwise unsocial group. Last, but not least, I wouldn't call elitism a usual behaviour (like people normally behave in my village, or in yours), and definitely not social. On YT there used to be an interview with R. Feynman in which he tells how much he hated one "elite" students' club he once fell into. Excluding others is considered so anti-social, that it is plainly illegal in some countries to set up an openly "men-only club", or "women-only cafe" (they'll fall into anti-discrimination laws). Regards, Stan. From sttob at mailshack.com Thu Aug 30 15:59:48 2012 From: sttob at mailshack.com (Stan Tobias) Date: Thu, 30 Aug 2012 15:59:48 +0200 Subject: what is killing PKI? In-Reply-To: <503E8F7F.2070607@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <503C5843.3010303@gmail.com> <503d45d6.T3fukJrz2WeImWpy%sttob@mailshack.com> <503E8F7F.2070607@gmail.com> Message-ID: <503f71d4.nnqu992q3cIF2a5c%sttob@mailshack.com> Faramir wrote: > El 28-08-2012 18:27, Stan Tobias escribi?: > Right, that was my point. From your previous message, I got the idea > you suggested if we want to use buses, we must use them, if we want > privacy, we must send clear text messages and claim "don't read > them!". But it can only work if we get aware about people violating > our rights. No. We send letters and postcards, we cannot guarantee that nobody reads them, we cannot know if anybody reads them, and yet we can talk about Privacy. > With email messages that is not the case (unless people > disclosure things they saw on the messages). Privacy predates computers. It's a concept we try to extend into our digital world. We require others not to read e-mails (without an important reason), _by extension_, just as nobody is allowed to open our envelopes. By sending messages in the clear, we keep the issue *alive*, we discuss it, we test it, we complain, we get offended sometimes. Suppose, our computers were impenetrable and all our communications encrypted. Nobody, not even governments, can read anything we post. Are we better off? JUDITH: "Here! I-- I've got an idea. Suppose you agree that he can't actually have babies, not having a womb, which is nobody's fault, not even the Romans', but that he can have the right to have babies." FRANCIS: "Good idea, Judith. We shall fight the oppressors for your right to have babies, brother. Sister. Sorry." REG: "What's the point?" FRANCIS: "What?" REG: "What's the point of fighting for his right to have babies when he can't have babies?!" (source: http://montypython.50webs.com/scripts/Life_of_Brian/8.htm) I can envisage a politician comes up one day with an idea: We have total digital privacy now, digital privacy laws are no longer relevant. Let's abolish them! By extension, if we don't protect digital messages, why should we protect letters? Keeping laws is so costly. Let there be no privacy laws at all! After all, we don't take privacy from Johnny, he can always email his granny, instead of sending a postcard, right? Are we still better off? > Ok, my fault, I was talking about privacy and not about her rights. I understand that the word "privacy" used in jargon, word cliches, language phrases, and has different meanings. It sometimes is a difficulty for me, too. Wikipedia says: The term "privacy" means many things in different contexts. I tried to identify and define "Privacy" as a *value* in our lives, which the society protects; in this sense I use the word in this thread. I don't know if my vague description was the best one, I just couln't come up with anything better. And I don't mean to pretend I have a complete understanding of it. Regards, Stan T. From mwood at IUPUI.Edu Thu Aug 30 16:20:10 2012 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Thu, 30 Aug 2012 10:20:10 -0400 Subject: what is killing PKI? In-Reply-To: <503f58c2.lxYeznBk3IxWDiSr%sttob@mailshack.com> References: <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <5038e22c.l1TW2+7SAAn+vaPC%sttob@mailshack.com> <5039FBFE.80301@gmail.com> <503a96fd.bBqYz9KI9rQ8QrNx%sttob@mailshack.com> <20120828153226.GB27343@IUPUI.Edu> <503d59ec.AJAvXh1l0YAPj8eS%sttob@mailshack.com> <503dc9d0.vmEZCgmI+yokTYBs%sttob@mailshack.com> <451030488.20120830025354@my_localhost> <503f58c2.lxYeznBk3IxWDiSr%sttob@mailshack.com> Message-ID: <20120830142010.GD13443@IUPUI.Edu> On Thu, Aug 30, 2012 at 02:12:50PM +0200, Stan Tobias wrote: > MFPA wrote: > > > > What I should have added here, is that it's a symmetric > > > relation, and people normally don't like to exclude > > > others, as well. Avoiding others is not a trait of > > > _usual_ _social_ behaviour, > > > > There are innumerable clubs that require membership in order to > > participate. This indicates that avoiding/excluding others *is* a > > well-established usual social behaviour. > > We don't have All People Haters' clubs. :-) This is why jokes about anti-social networks are so much fun. > Well, I cannot explain how the whole society works. But I would like > to add just a few points. > > Clubs can be divided into common interest (inclusive), and elitist > (exclusive), or mix thereof. I would argue that this division cannot be done. Associations always include some and exclude others. > The former ones (like ours, gnupg-users) > accept anybody, but may need to defend themselves against trouble makers; ^ inclusive ^ ^ exclusive ^ > some may require membership, but anyone can have it if he sticks to ^ inclusive ^ ^ exclusive > the rules. If someone from outside, or a member, starts attacking other ^ > members, only then he's punished by exclusion. The NSDAP or the Ku Klux Klan were quite inclusive of anyone who believed that certain racial and ethnic groups should be excluded from society. The difference (aside from methods of exclusion!) lies in the nature of the discriminator function. > In the latter case - I can't say too much, I haven't belonged to any, > but I can imagine such a conversation: > - "Hello Fred, I'm so glad I'm here with you, you're so elite!" > - "Oh, Barney, you always exaggerate, our club would be nothing > without you!" > The point is you cannot be an elite alone, you need a little society > of other elite persons around you, and you need to care for them; > IOW you need to be social within an otherwise unsocial group. Indeed: all purely exclusive clubs' memberships are identical to the null set. :-) > Last, but not least, I wouldn't call elitism a usual behaviour (like > people normally behave in my village, or in yours), and definitely > not social. On YT there used to be an interview with R. Feynman in > which he tells how much he hated one "elite" students' club he once > fell into. Excluding others is considered so anti-social, that it is > plainly illegal in some countries to set up an openly "men-only club", > or "women-only cafe" (they'll fall into anti-discrimination laws). Certain elitisms are usual, accepted, and beneficial. I would not be at all surprised to find that I am barred from membership in the American College of Physicians and Surgeons, since I am not and never have been either a physician or a surgeon. I couldn't just walk into the NSA, take a seat, and ask for some interesting crypto work to do; there are qualities they would expect me to possess before I would be accepted, and I would think they were doing a poor job if they did not enforce those requirements. No, it's only anti-social to exclude people for particular kinds of reasons. If someone joined your chess club, but never played chess and always wanted to talk about nothing but soccer at the meetings, sooner or later someone would ask him to leave. Excluding someone because he doesn't share the interest or aims of the group is accepted; excluding someone because he doesn't share the race, ethnicity, gender, etc. is (widely, but not universally) unaccepted. Often it comes down to whether or not *anyone* could make himself acceptable to the discriminator function if he wished. Yes: function is acceptable; no: function is not acceptable. Within that there are degrees of acceptability depending on the cost of the changes that might be required, so requiring certain body piercings or religious affiliations makes us more uneasy than requiring that someone show a genuine interest in the topic of the group. This is not a perfect fit; the issue is quite complex. But I think it's a usable first approximation. To draw this back toward security and privacy through crypto: I think it's natural and usual to want to exclude some from our communications. I want to exclude thieves from the set of people having access to my banking credentials, for obvious reasons. I want to exclude just about everyone from my more intimate conversations with my wife -- we feel comfortable being vulnerable in the presence of those who love us, but uncomfortable showing that same vulnerability to others. In every society there are questions it would be highly improper for a stranger to ask, often for good reasons, and it is legitimate for us to employ appropriate tools to protect our propriety. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Asking whether markets are efficient is like asking whether people are smart. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: not available URL: From mwood at IUPUI.Edu Thu Aug 30 16:33:32 2012 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Thu, 30 Aug 2012 10:33:32 -0400 Subject: what is killing PKI? In-Reply-To: <503E6A2A.5060403@gmail.com> References: <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <81309599.20120829010108@my_localhost> <503D93D6.3050407@gmail.com> <20120829141814.GD770@IUPUI.Edu> <503E6A2A.5060403@gmail.com> Message-ID: <20120830143332.GE13443@IUPUI.Edu> On Wed, Aug 29, 2012 at 03:14:50PM -0400, Landon Hurley wrote: [snip] > I do have a question about where you talk about backups though. How > does PKI prevent back up loss? If I can prove that I possess my password without ever disclosing that password to my correspondent, he never has my password and can't have it lost or stolen. "Three can keep a secret, if two of them are dead." It doesn't prevent backup loss; it eliminates the cost to me should some vendor's backups go astray. No one can learn my secrets from people who never had them. I only have to disclose my public key, which is not secret, to my correspondents; my private key never leaves my equipment unless someone penetrates *my* system or steals *my* backups. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Asking whether markets are efficient is like asking whether people are smart. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: not available URL: From mwood at IUPUI.Edu Thu Aug 30 16:39:58 2012 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Thu, 30 Aug 2012 10:39:58 -0400 Subject: what is killing PKI? In-Reply-To: <20120830143332.GE13443@IUPUI.Edu> References: <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <81309599.20120829010108@my_localhost> <503D93D6.3050407@gmail.com> <20120829141814.GD770@IUPUI.Edu> <503E6A2A.5060403@gmail.com> <20120830143332.GE13443@IUPUI.Edu> Message-ID: <20120830143958.GF13443@IUPUI.Edu> On Thu, Aug 30, 2012 at 10:33:32AM -0400, Mark H. Wood wrote: > On Wed, Aug 29, 2012 at 03:14:50PM -0400, Landon Hurley wrote: > [snip] > > I do have a question about where you talk about backups though. How > > does PKI prevent back up loss? > > If I can prove that I possess my password without ever disclosing that > password to my correspondent, he never has my password and can't have > it lost or stolen. "Three can keep a secret, if two of them are > dead." > > It doesn't prevent backup loss; it eliminates the cost to me should > some vendor's backups go astray. No one can learn my secrets from > people who never had them. I only have to disclose my public key, > which is not secret, to my correspondents; my private key never leaves > my equipment unless someone penetrates *my* system or steals *my* > backups. More to the point: my passphrase never leaves my equipment and isn't recorded anywhere outside my brain. You can only get it by getting inside my computer. That's not perfect but I like it a lot better than the current setup. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Asking whether markets are efficient is like asking whether people are smart. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: not available URL: From wk at gnupg.org Thu Aug 30 17:11:05 2012 From: wk at gnupg.org (Werner Koch) Date: Thu, 30 Aug 2012 17:11:05 +0200 Subject: Web-based pinentry In-Reply-To: <503E4406.8000204@silverorange.com> (Michael Gauthier's message of "Wed, 29 Aug 2012 13:32:06 -0300") References: <503E4406.8000204@silverorange.com> Message-ID: <877gsgza7q.fsf@vigenere.g10code.de> On Wed, 29 Aug 2012 18:32, mike at silverorange.com said: > Please let me know what I can use to handle pin-entry in a web-based system. For exact that reasons (the original requester was building a student webmail system), GnuPG has a feature to make this easy. What you need to do is to provide a script which acts as the pinentry and asks the user for the passphrase. To control that script you set the environment variable PINENTY_USER_DATA to what ever value you need to control it. The variable is then passed all the way from your application via gpg to the pinentry. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From John at enigmail.net Thu Aug 30 18:48:19 2012 From: John at enigmail.net (John Clizbe) Date: Thu, 30 Aug 2012 11:48:19 -0500 Subject: Pseudonym (was Re: what is killing PKI?) In-Reply-To: <503CE158.1030206@gmail.com> References: <201208271313.q7RDD7hv009337@fire.js.berklix.net> <503BA18A.7030304@sixdemonbag.org> <503C0676.1010507@gmail.com> <1566522.u6QErGY8qB@k85hala03> <503CCB55.3060304@gmail.com> <503CCDE0.1080501@digitalbrains.com> <503CE158.1030206@gmail.com> Message-ID: <503F9953.8090906@enigmail.net> No such Client wrote: > With due respect Mr Lebbing, my initial post - > > http://lists.gnupg.org/pipermail/gnupg-users/2012-August/045291.html > > was in response to Mr. Hansen?s post > > http://lists.gnupg.org/pipermail/gnupg-users/2012-August/045269.html > > which (from my perspective) was exceedingly rude, and arrogant. I > wondered why the same company that castigates me for being rude, or > insulting allows one with a ?real name? to disparage another member. Not > a double standard at all eh? So yes, I was intentionally rude with Mr. > Hansen , (and only him afaik) as he was quite offensive to Mr. Segment.. Odd that only you seemed to find Rob's remarks offensive, and exceedingly at that. But then again, only you stooped to argumentum ad hominem. Peter Segment was not under attack, only the ideas he presented were being challenged. It's great for one to hypothesize a new idea, but with no data for support and by disagreeing with a couple decades of peer-reviewed research, then yes it's not going to be taken very seriously especially by those with academic and/or professional experience in the field. Trying to discount a research paper because of its age (when later papers reach substantially the same conclusions) is akin to want to toss legal precedent because the case was decided 100 years ago. Your use of a pseudonym does not devalue your words. Your use of personal attack does. Anonymity used in that fashion reminds me of SlashDot's "Anonymous Coward" moniker. You were rude to Rob. I do not know how many others on the list also found your behavior rude. > (Full Disclosure: I enjoyed it. Sometimes people learn with a taste of > their own medicine.. ) So it is understandable if Mr. Hansen does not > hold me in the highest regard. However that is between us. Others here > should promote mutual respect of all members, and not selectively attack > new members, while allowing the ?old guard? to speak as they like to > other members with impunity. Your glee says even more about you than just the words you used to attack Rob. BTW, saying in your attack that Robert J. Hansen and Robert P. Hanssen were the same name also adds to your level of credibility. I guess you were also unaware that Rob has pointed this similar name thing out several times both here and on other crypto lists. Rude as it was, it was also entertaining. I found the example of "sending 30 Israeli academics to Iran" to be quite entertaining in its na?vet?. I imagine details like lawfully securing visas or passing Customs were forgotten in haste to insult. This forum has always provided mutual respect to posters, but ideas are ideas, they are not people. The "Old Guard," as you describe us, tend to be rather patient with new members often patiently re-answering frequently asked questions and pointing to other sources of information. I've seen much worse behavior on some other lists. I doubt Rob gives you or your words much thought or regard. He and I are both experienced of much more vociferously phrased attacks from academic realms than his corrections on why people do not avail themselves of crypto. But typically in those cases we've experienced, the attacker is buying the second pitcher of beer later in the day (depends on whether he has tenure). We are taught to attack and challenge _ideas_ especially new or unproven ones. It's how weaknesses or fallacies in a theory are exposed. It's the way peer-review works. It's the way science works. -- John P. Clizbe Inet: John (a) Gingerbear DAWT net SKS/Enigmail/PGP-EKP or: John ( @ ) Enigmail DAWT net FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 891 bytes Desc: OpenPGP digital signature URL: From bbatte at SLGFA.org Thu Aug 30 19:33:38 2012 From: bbatte at SLGFA.org (Bill Batte) Date: Thu, 30 Aug 2012 12:33:38 -0500 Subject: GnuPG 1.4.12 Message-ID: I'm having trouble with GnuPG on Windows 2008 R2. Exported Public key to 3rd party, but when the send file I receive the following error: Error: Can't check signature: public key not found. Any Suggesting? Bill Batte bbatte at slgfa.org -------------- next part -------------- An HTML attachment was scrubbed... URL: From federalhillrent at yahoo.com Thu Aug 30 19:17:33 2012 From: federalhillrent at yahoo.com (FederalHill) Date: Thu, 30 Aug 2012 10:17:33 -0700 (PDT) Subject: No subject Message-ID: <1346347053.1224.YahooMailClassic@web142502.mail.bf1.yahoo.com> Of the five or so papers that I red, the one entitled "Why Johnny Cant Encrypt" was very good. After I read the paper I did my first implementation of PKI with Thunderbird, Enigmail and Mozilla and Yahoo.? I found my self remembering bits and parts of this forum as well as prior experience in setting up PKI infrastructure in a lab. I also began to draw certain references from studying topics such as elliptical encryption and other security related issues. All of us are new in this post 911 cyber environment and the controls are still being implemented to monitor the people that protect our national cyber infrastructure. Accountability seems to increase when the data is encrypted as opposed to plain text. I am examining Finance House applications of PKI to establish identity (not hide it) so that transaction might be verifed with due diligence.? This seems to be a certificate issue.? If the certificate issuers are issuing certificates with reasonable due diligence then such transactions are reasonable. It is my opinion that certificates issued merely upon sending in a jpeg of your passport are not sufficient due to the capabilities of photo shop and the like. Thus predicating identity upon easily altered JPEGS does not demonstrate reasonable due diligence in order to cross reference to the Specially Designated National List and determine whether the access of the capitol is from Listees. Thank you for your time. ?Frank Spruill1701 Light StreetBaltimore MD 21230 -------------- next part -------------- An HTML attachment was scrubbed... URL: From ljrhurley at gmail.com Thu Aug 30 20:34:56 2012 From: ljrhurley at gmail.com (Landon Hurley) Date: Thu, 30 Aug 2012 14:34:56 -0400 Subject: what is killing PKI? In-Reply-To: <20120830143958.GF13443@IUPUI.Edu> References: <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <81309599.20120829010108@my_localhost> <503D93D6.3050407@gmail.com> <20120829141814.GD770@IUPUI.Edu> <503E6A2A.5060403@gmail.com> <20120830143332.GE13443@IUPUI.Edu> <20120830143958.GF13443@IUPUI.Edu> Message-ID: <8723caa5-4796-4f49-bbf3-4c933fdcaecb@email.android.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 I see. I wasn't thinking in terms of stolen password caches, just general financial record data or whatever other operation data maybe be backed up. Much clearer now. Gratzie, Landon - -------- Original Message -------- From: "Mark H. Wood" Sent: Thu Aug 30 10:39:58 EDT 2012 To: gnupg-users at gnupg.org Subject: Re: what is killing PKI? On Thu, Aug 30, 2012 at 10:33:32AM -0400, Mark H. Wood wrote: > On Wed, Aug 29, 2012 at 03:14:50PM -0400, Landon Hurley wrote: > [snip] > > I do have a question about where you talk about backups though. How > > does PKI prevent back up loss? > > If I can prove that I possess my password without ever disclosing that > password to my correspondent, he never has my password and can't have > it lost or stolen. "Three can keep a secret, if two of them are > dead." > > It doesn't prevent backup loss; it eliminates the cost to me should > some vendor's backups go astray. No one can learn my secrets from > people who never had them. I only have to disclose my public key, > which is not secret, to my correspondents; my private key never leaves > my equipment unless someone penetrates *my* system or steals *my* > backups. More to the point: my passphrase never leaves my equipment and isn't recorded anywhere outside my brain. You can only get it by getting inside my computer. That's not perfect but I like it a lot better than the current setup. - -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Asking whether markets are efficient is like asking whether people are smart. _______________________________________________ Gnupg-users mailing list Gnupg-users at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users - -- Violence is the last refuge of incompetence. -----BEGIN PGP SIGNATURE----- Version: APG v1.0.8 iQJBBAEBCgArBQJQP7JPJBxMYW5kb24gSHVybGV5IDxsanJodXJsZXlAZ21haWwu Y29tPgAKCRA3qYf9H1SVrG3aD/9KhBl5KuuSI+t/pIIY9x9SciHGEINgD56yoB7N kPnbNSjjV6WAarht1nt4rUnR0noejyeLEzPpIQM5UxLae+M7vg/1BUB0wgSGp6YB 5z7XZ3GMjee3aMlKEbANVIEQDYhtY35M/zxrO+9fAsEeIBYOqV4DIncd4UzhUyZF u1FIpc6wrqU0hd6cBq77umK38FSSLULh4lAvwiIyEcpNGN0YkdRxkkug1DpOXNd3 F05mEQEmlhTC7YKnuetFjisVIqS1shSArC8/g/5VkhSvLKm5K17qXi72buzIhgzY huK0Wk82FQHz5WT/hsL79Ek8mNiTA5vH62QG1ZMaNfHJNveenQYinxVfnl/B4rh6 3yyLRlST5iT5t0BV4HvRm+0v/T/ZeLmLd7S109xwtC5X23LiyEr2PK6UBqRlewPM eAvzM78aQ0z4Orp5/B5N7zXHpB8jSvVyQgYtKSxUIENmkn/WNyzZNGrRUYsMxLuy eIWyxnhR47Mfm1WFHwoQrfwDqEldH/2HjFArdq9KtMec1mwD5maAhL6XN1Z5XBVM 758GuqeR+7WIUZUoCEAIV7BYsHMCs9betYU1y+euJMNk2D9F5JtzPBallWDmPbFb m/5NBcW9rg2dneqKLA47m8YcMz17cCTXYLb95IPqXuZv6+sfnjLeg00HJp0v8/hI J1Eotw== =ijlC -----END PGP SIGNATURE----- From mike at silverorange.com Thu Aug 30 16:28:33 2012 From: mike at silverorange.com (Michael Gauthier) Date: Thu, 30 Aug 2012 11:28:33 -0300 Subject: Web-based pinentry In-Reply-To: <4558FFD633A5432B9BFF1C69D9EC83ED@ktf.rtu.lv> References: <4558FFD633A5432B9BFF1C69D9EC83ED@ktf.rtu.lv> Message-ID: <503F7891.3070209@silverorange.com> > yyy yyy at yyy.id.lv > Thu Aug 30 12:48:45 CEST 2012 > >> As of GnuPGv2, the --command-fd method of passing passphrases no longer >> seems to work. Is there an alternative I can use so that the pin entry >> interface is still a webpage? >> >> Please let me know what I can use to handle pin-entry in a web-based >> system. >> > > If I have understood correctly, in gpg2, in such cases you are supposed to > use no passphrase at all. Where can I find documentation that recommends not using a passphrase? My understanding is a passphrase is important to protect private keys in the event they are acquired: http://www.gnupg.org/gph/en/manual/c481.html#AEN506 If I don't use a passphrase, how should I protect my key (other than making it difficult to physically access)? Cheers, Mike From expires2012 at rocketmail.com Thu Aug 30 23:43:13 2012 From: expires2012 at rocketmail.com (MFPA) Date: Thu, 30 Aug 2012 22:43:13 +0100 Subject: what is killing PKI? In-Reply-To: <8723caa5-4796-4f49-bbf3-4c933fdcaecb@email.android.com> References: <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <81309599.20120829010108@my_localhost> <503D93D6.3050407@gmail.com> <20120829141814.GD770@IUPUI.Edu> <503E6A2A.5060403@gmail.com> <20120830143332.GE13443@IUPUI.Edu> <20120830143958.GF13443@IUPUI.Edu> <8723caa5-4796-4f49-bbf3-4c933fdcaecb@email.android.com> Message-ID: <1614572061.20120830224313@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Thursday 30 August 2012 at 7:34:56 PM, in , Landon Hurley wrote: > More to the point: my passphrase never leaves my > equipment and isn't recorded anywhere outside my brain. > You can only get it by getting inside my computer. Or by using a discrete surveillance camera to watch your key presses. Or how about social engineering, alcohol, pillow talk, hypnosis, rubber hose attack, etc.? - -- Best regards MFPA mailto:expires2012 at rocketmail.com Dreams come true on this side of the Rainbow too! -----BEGIN PGP SIGNATURE----- iQCVAwUBUD/eeqipC46tDG5pAQqQ0AP/ab6FfG83lyvz4tT+hT3R9AUdbzsTbvMi gfn42wAjbh7B0VmZ0kJk1eUnUWIlaH5j/zOJtCdfMgRNMgXoSo409HoyYKujMvvy KYSBhRBmDFKBM0Oe/INaQuIhytic1rNYOb5EoefdtLfoAKPs+7qADMtYcYhWTf8P vXdi8aCerA0= =V56r -----END PGP SIGNATURE----- From expires2012 at rocketmail.com Thu Aug 30 23:52:55 2012 From: expires2012 at rocketmail.com (MFPA) Date: Thu, 30 Aug 2012 22:52:55 +0100 Subject: GnuPG 1.4.12 In-Reply-To: References: Message-ID: <1318691088.20120830225255@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Thursday 30 August 2012 at 6:33:38 PM, in , Bill Batte wrote: > I'm having trouble with GnuPG on Windows 2008 R2. > Exported Public key to 3rd party, but when the send > file I receive the following error: Error: Can't check > signature: public key not found. Any Suggesting? > Bill Batte bbatte at slgfa.org That error message suggests that you are unable to check the third party's signature because you do not have a copy of their public key on your keyring. Has the third party sent you their public key? If so, have you imported it into your keyring? - -- Best regards MFPA mailto:expires2012 at rocketmail.com When you're through changing, you're through -----BEGIN PGP SIGNATURE----- iQCVAwUBUD/gvaipC46tDG5pAQoD5gQAl4I1n/HSvDlhhM75Vq3ao/wR1YYaLaTs wMAQ/WASRIoYPCdkERuqTCh5qIVcsp7O3534VgUdZ/s/Hwepi+qlijhU0PU2jDBB 05yqQ5lSg/1LhPVcHUKTcDPv6GePgfYWKCAA+ezcVsdiREC14xn/T1IrTtX12a1B FlD0IlxogfQ= =GZEB -----END PGP SIGNATURE----- From nosuchclient at gmail.com Thu Aug 30 23:53:57 2012 From: nosuchclient at gmail.com (No such Client) Date: Thu, 30 Aug 2012 23:53:57 +0200 Subject: Pseudonym (was Re: what is killing PKI?) In-Reply-To: <503F9953.8090906@enigmail.net> References: <201208271313.q7RDD7hv009337@fire.js.berklix.net> <503BA18A.7030304@sixdemonbag.org> <503C0676.1010507@gmail.com> <1566522.u6QErGY8qB@k85hala03> <503CCB55.3060304@gmail.com> <503CCDE0.1080501@digitalbrains.com> <503CE158.1030206@gmail.com> <503F9953.8090906@enigmail.net> Message-ID: <503FE0F5.1080308@gmail.com> As much as I am trying to put this dog to rest, allow me to (politely) retort. > Odd that only you seemed to find Rob's remarks offensive, and exceedingly at > that. I was not the only one to find them offensive. The only one brave enough to address the fact, and careless enough to do so knowingly making me the bad guy, and callous enough to reciprocate rudeness in the intentional knowledge that it would influence my reputation. And trust tends to go along with reputation. Your name, whether real or imagined, is still what commands respect or sneers. > But then again, only you stooped to argumentum ad hominem. aye sir. > Peter Segment > was not under attack,only the ideas he presented were being challenged. Perhaps he was not personally under attack, however the way that you speak to people (see respect) matters. Even if Mr.Hansen had evidence, that is no excuse to rudely dismiss another in such a way that brings them public shame and puts Mr.Segment in a fight/flight position. (if peter had responded to defend his name (see respect), it may have led to animosity. If he did not, he may be seen as weak, or conceding the "high-ground" to Mr. Hansen. In the course of human events, conflicts have started for far less. Since Mr. Segment did not respond, no one else (at least publically) knows of his position regarding the matter. However just because one has evidence does not mean you can speak to anyone however ye like and claim that the evidence gives you the right to ignore the emotional side of people. Trust, respect, and the other social values are at the root of it, emotionally-based. As rational as people may try to appear, even they are driven by emotions at their core. That should not be undermined. That is the principle which Mr.Hansen dismissively ignored for Mr.Segment, and why I (a third party, who has no knowledge, relationship, nor affiliation with Mr.Segment in any way) could justify speaking to Mr. Hansen in such a way. > It's > great for one to hypothesize a new idea, but with no data for support and by > disagreeing with a couple decades of peer-reviewed research, then yes it's not > going to be taken very seriously especially by those with academic and/or > professional experience in the field. > Of course not. However even if it is not taken seriously, notification of such could surely be done in a more polite way? If everyone else in effect states their opinion,as many postings lack the peer-reviewed research, why should Mr.Segment be arbitrarily held to a higher standard when it suits one person? I will quote a few passages, all which oddly enough are lacking the evidence coming from a "formal usability study, peer-reviewed journal" to reinforce my point Mr.Clizbe. http://lists.gnupg.org/pipermail/gnupg-users/2012-August/045261.html / / /"The problem you are talking about is routine. I faced it when I was the chief sysadmin for a law firm and deployed GnuPG to 150+ desktops. Pretty much anyone who has ever deployed GnuPG and/or PGP has faced it. Solutions to this problem exist, are well-known, and pretty thoroughly tested." "Deploying PKI is nowhere near as big of a problem as convincing people" "I think the other 99% deserve better." "And if you draw the line anywhere in between, then you're adopting my position but just quibbling over precisely where you want the line to be drawn." " (T)hat PKI adds benefit to their lives."/ Perhaps my reading comprehension skills are lacking, however I fail to see any of the above quotes (all authored oddly enough by Mr. Hansen) as having any of the evidence that he (seemingly arbitrarily) prosecutes Mr.Segment for failing to provide. Is this a valid evidence of hypocrisy? I will allow the fellow readers of the thread to join together in peerage to review such evidence for themselves. > Trying to discount a research paper because of its age (when later papers > reach substantially the same conclusions) is akin to want to toss legal > precedent because the case was decided 100 years ago. > > Agreed. How is this relevant to the point of mutual respect or even the topic? > Your use of a pseudonym does not devalue your words. I consider myself fortunate that you Sir, are of an open mind. > Your use of personal > attack does. Ah yes now I understand!, Without evidence, I am stating opinions and "pet theories" , however with evidence, I can legitimately speak to anyone as dismissively as I please and call this an "academic exchange of ideas!." (which is strictly impersonal, as evidence is what matters ja? ) > Anonymity used in that fashion reminds me of SlashDot's > "Anonymous Coward" moniker. You were rude to Rob. I do not know how many > others on the list also found your behavior rude. > Well, how about if i (hypothetically) told you that : /" I really don't care what your pet theory is until such time as you get out into the field, do a formal usability study, write up the results and get them accepted to a peer-reviewed journal. Once you do that, I will be happy to read your paper, give it due weight, and refer other people to it." / source - http://lists.gnupg.org/pipermail/gnupg-users/2012-August/045269.html Quite a rude response to your words no? Or is this acceptable form of discourse in the academic realm? Given what you have stated in your email, saying that to you is *not* rude (when Mr.Hansen says it) . Can you please reference me to the appropiate peer-review journal as evidence of your "Anonymous Coward" theory? You see without the "data to support" , your "pet theory" Unsupported assertions regarding your opinions about the likeness of my name to slashdot "Anonymous Cowards" simply cannot be "taken very seriously". Furthermore, the general public need not know my name. That is for matters which concern myself and others who I work with, not you all. It has nothing to do with cowardice. My reputation is assessed under the name " no such client" , same as if it was "John J Joyce" "Fei Zhang" or "Nils Lindstr?m" .. That is besides the point (I fear you are attacking my name (me) and not the ideas I am presenting sir! ) .. >> (Full Disclosure: I enjoyed it. Sometimes people learn with a taste of >> their own medicine.. ) So it is understandable if Mr. Hansen does not >> hold me in the highest regard. However that is between us. Others here >> should promote mutual respect of all members, and not selectively attack >> new members, while allowing the ?old guard? to speak as they like to >> other members with impunity. >> > Your glee says even more about you than just the words you used to attack Rob. > It says that I am honest, direct, and that I enjoy.. justified revenge/retaliation? Revenge is a pleasure enjoyed by many, in ways big and small. I am just honest enough with myself and the public to admit it. You would not be emailing this msg, if you were not trying to exact a form of social revenge against me attacking Mr.Hansen. Ah yes, I need evidence or else this is just an opinion.. Silly me, I almost forgot. *re?venged*, *re?veng?ing*, *re?veng?es* *1. * To inflict punishment in return for (injury or insult). *2. * To seek or take vengeance for (oneself or another person); avenge. /n./ *1. * The act of taking vengeance for injuries or wrongs; retaliation. *2. * Something done in vengeance; a retaliatory measure. *3. * A desire for revenge; spite or vindictiveness. *4. * An opportunity to retaliate, as by a return sports match after a defeat. - http://www.thefreedictionary.com/revenge So given the above definition, (I will allow the peerage here to look up the word "retaliation" themselves) I sought to "avenge" Mr.Hansens disparaging post of Mr.Segment, Mr.Hansen has been revenging me for days regarding this, and you are the one who is currently revenging me at the moment, on behalf of Mr. Hansens post. Or is the evidence of this account inaccurate, unfounded, or otherwise not correct? > BTW, saying in your attack that Robert J. Hansen and Robert P. Hanssen werethe same name also adds to your level of credibility. A. I used that to both mock and discredit him (when one is an asshole, they don't play fair! ) B. Your point is not relevant to the overall point, you are not just saying in effect "well you did x, y , and z (blah)" as a form of distractionary mudslinging, C. Did you ever stop to consider that I (admittedly) attacked Mr. Hansen out of revenge, and that I obviously don't *care* what my credibility was / is as far as he is concerned? I care about things far more important than credibility. However we are far from the realm of crypto and this current sub-topic is irrelevant to the topic at hand Mr.Clizbe. > I guess you were also > unaware that Rob has pointed this similar name thing out several times both > here and on other crypto lists. I was unaware, unsurprised, and your point is...... ? > Rude as it was, it was also entertaining. rude yes, and I am glad that you found it entertaining. > I > found the example of "sending 30 Israeli academics to Iran" to be quite > entertaining in its na?vet?. really? Interesting. > I imagine details like lawfully securing visas or > passing Customs were forgotten in haste to insult. > > who said anything about sending 30 (thirty) academics to Iran getting their lawfully? I find your assumptions that everything must be legal , naive and narrow minded. haha. Or perhaps you did not consider that there are ways of infiltrating/exfiltrating people beyond national borders that are not conventional (we wont speak to the legality of things, as It would be legal under Israeli law if they chose to undertake such operations, and clearly frowned upon by the Iranians/Persians. Legality is a subjective concept. With something called legal precedent.. (a form of evidence which you lack here. But surely you knew that). I howl in laughter as in your "haste to insult" , you clearly have failed to consider http://en.wikipedia.org/wiki/Operation_Eagle_Claw\ I thank you for more evidence of your na?vet?. Visas, and customs.. haha.. > This forum has always provided mutual respect to posters, but ideas are ideas, > they are not people. Oh? So if ideas are what matters, and not the people, then I can certainly understand the logic behind condoning/defending Mr.Hansen's treatment of Mr.Segment. I don't quite understand all the tears shed over how I have "been rude" , "attacked" , or "offended" Mr. Hansen. Clearly that does not matter, as I am simply presenting an idea. > The "Old Guard," as you describe us, tend to be rather > patient with new members often patiently re-answering frequently asked > questions and pointing to other sources of information. Yes, with this exhausive (both to read, and reply to) email, I concede that a certain patience (on both sides) has been displayed Mr. Clizbe. > I've seen much worse > behavior on some other lists. > I will not question that, however I fail to see your evidence of this? (Isn't nice being treated like this is it) . Seriously, I am here to be polite, and focus on crypto. The emotions, egos, drama, and bullshit really detracts from the point. > I doubt Rob gives you or your words much thought or regard. Once again, I could care less what Rob thinks of me or others. Reading ( http://lists.gnupg.org/pipermail/gnupg-users/2012-August/045269.html ), he really does have a rather high opinion of himself doesn't he? > He and I are both > experienced of much more vociferously phrased attacks from academic realms > than his corrections on why people do not avail themselves of crypto. That's great. Without evidence to support your claims, nor relevance to this point, these words are deemed unfounded, and consequently... what is your point? (to gather sympathy? ) > But > typically in those cases we've experienced, the attacker is buying the second > pitcher of beer later in the day (depends on whether he has tenure). Ah.. Your interest is in the beer! Fair enough Mr. Clizbe, thank you for stating your interest. > We are > taught to attack and challenge _ideas_ especially new or unproven ones. It's > how weaknesses or fallacies in a theory are exposed. It's the way peer-review > works. It's the way science works. > I understand that. However dealing with people who all come from different backgrounds, and obviously have different levels of experience, knowledge, opinions, and even coherence to impart, politeness still should help. Peer review works quite well. I use it often in my line of work. However being impolite creates more personal problems (like your email, and Mr. Hansen's, as well as the drama that has been started around all of this, including the pseudonymn debate, and who I am, and my credibility) which all... Are besides the point of .. "What is killing PKI".. That is the true casualty of this entire weeklong exchange. The point of the thread. So with that, I want it to be known that I am officially tired of this back/forth exchange about the entire affair, as it would not have happened in the first place if Mr. Hansen had exercised more forethought and discretion in the delivery of his words. People matter. As do ideas. You can't have trust without respect, and respect without politeness. Most here understand how important trust is in the world (whether technical, social, physical, legal, etc) , it is still important. Politeness is a necessary component inherently tied to human interaction. So I have no ill-feelings towards you Mr.Clizbe, nor Mr. Hansen, nor anyone else. I am focused on the possibilities of tech, not the people. I want to end this long-winded drama which has been wasting everyone's time, and has not had a damn bit of relevance to "What is killing PKI" .. We have killed the topic however that much. And for that, I apologize for the part I played in that, and I look forward to splitting a few beers with all parties involved as a token of peace(not sure where in the world ye all are) . Thank you for your response Mr.Clizbe, and you were quite thorough. I like that, even if I did not (obviously) agree with your points (or at least most of them) . For anyone else who wishes to state an opinion on this affair, please email me directly, and keep it out of the thread. We have to get back to the point people.. What is killing PKI? > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From rjh at sixdemonbag.org Fri Aug 31 00:12:19 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 30 Aug 2012 18:12:19 -0400 Subject: Ideas and criticism (was Re: Pseudonym?) In-Reply-To: <503F9953.8090906@enigmail.net> References: <201208271313.q7RDD7hv009337@fire.js.berklix.net> <503BA18A.7030304@sixdemonbag.org> <503C0676.1010507@gmail.com> <1566522.u6QErGY8qB@k85hala03> <503CCB55.3060304@gmail.com> <503CCDE0.1080501@digitalbrains.com> <503CE158.1030206@gmail.com> <503F9953.8090906@enigmail.net> Message-ID: <503FE543.8090100@sixdemonbag.org> I'm going to be (mostly) staying out of this one, but I think I may have a couple of useful remarks here -- > But typically in those cases we've experienced, the attacker is > buying the second pitcher of beer later in the day (depends on > whether he has tenure). I can't speak about any institutions other than the ones I've worked at: but in both graduate school and my employers since, if Alice is able to demonstrate to Bob that his cherished idea is faulty, Bob buys Alice a beverage -- not as a way of acknowledging Alice's "victory," but as a way of expressing a tangible thank-you to Alice for helping Bob become better at his task. This principle is not modern: it's about as old as the hills. You can even find it in the Tanakh: "As iron sharpens iron, so a friend sharpens a friend." (Mishlei 27:17) > We are taught to attack and challenge _ideas_ especially new or > unproven ones. It's how weaknesses or fallacies in a theory are > exposed. It's the way peer-review works. It's the way science works. Consider a high school student who's wracked with self-doubt over asking a pretty girl out: will she say yes? Will she say no? This student is so wrapped around the axle over the answer that by the time he finally gets up the nerve to ask her out they're already facing 30 and are meeting up at their ten-year high school reunion. The student cares more about the answer, and what the answer says about *him*, than he cares about what the answer is, or for that matter ever getting an answer in the first place. If I, today, at age 37, could go back in time 20 years and give myself at age 17 some advice, I'd say, "Just ask her out already. Maybe she'll say yes. Maybe she'll say no. Either way, you'll have your answer and you'll go on with your life. Please stop wrapping your self-worth up in decisions that other people will make." It's really easy for us to think that if we get rejected for a date, that it somehow means we're defective or faulty or something. And that's crazy: rejection is about as personal as junk email. The first dozen times or so it stings, then you get really good at laughing over it, and then you lose your fear of rejection and you start having a lot more success. Who cares if you get rejected a hundred times if it means that on your hundred-and-first try you wind up having the cup of coffee that ultimately turns into the next sixty years and three kids? Likewise with ideas. It's really easy for us to think that if our ideas get rejected, that it somehow means we're stupid or idiots or foolish or something. And that's just as crazy: a bad idea just means that you had a bad idea. The first dozen or so times it stings. Then you get really good at laughing over it, and the next thing you know you've unleashed a hundred bad ideas on the world... and one really, really good one that people will be talking about for years to come. From ljrhurley at gmail.com Fri Aug 31 01:37:51 2012 From: ljrhurley at gmail.com (Landon Hurley) Date: Thu, 30 Aug 2012 19:37:51 -0400 Subject: what is killing PKI? In-Reply-To: <1614572061.20120830224313@my_localhost> References: <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <81309599.20120829010108@my_localhost> <503D93D6.3050407@gmail.com> <20120829141814.GD770@IUPUI.Edu> <503E6A2A.5060403@gmail.com> <20120830143332.GE13443@IUPUI.Edu> <20120830143958.GF13443@IUPUI.Edu> <8723caa5-4796-4f49-bbf3-4c933fdcaecb@email.android.com> <1614572061.20120830224313@my_localhost> Message-ID: <8e656184-38ee-4049-bf65-75b8936608f3@email.android.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 I think Mark actually wrote that originally, in response to my query about what he meant regarding backup. Just in case that was me originally though, that list all breaks down to social engineering and rubber hose cryptanalysis. I'd assume though that the number of people who discuss PKI as pillow talk must be pretty low. Alcohol is a potential security risk I suppose. I've given lectures on worse when drunk. Hypnosis is ridiculous though. Not going to work. As for rbc and remote surveillance, you're done for. All but the last would still require access to the key as well though, assuming they don't have a problem torturing and stealing your laptop. Landon - -------- Original Message -------- From: MFPA Sent: Thu Aug 30 17:43:13 EDT 2012 To: Landon Hurley on GnuPG-Users Cc: Landon Hurley Subject: Re: what is killing PKI? Hi On Thursday 30 August 2012 at 7:34:56 PM, in , Landon Hurley wrote: > More to the point: my passphrase never leaves my > equipment and isn't recorded anywhere outside my brain. > You can only get it by getting inside my computer. Or by using a discrete surveillance camera to watch your key presses. Or how about social engineering, alcohol, pillow talk, hypnosis, rubber hose attack, etc.? - -- Best regards MFPA mailto:expires2012 at rocketmail.com Dreams come true on this side of the Rainbow too! - -- Violence is the last refuge of incompetence. -----BEGIN PGP SIGNATURE----- Version: APG v1.0.8 iQJBBAEBCgArBQJQP/lPJBxMYW5kb24gSHVybGV5IDxsanJodXJsZXlAZ21haWwu Y29tPgAKCRA3qYf9H1SVrDvRD/9k6unvLEQi4nDiMGFHiXz9ZxywpucyIKqPCXMG pyUhq2h515doSjrSulOx4PNlXY2laN599OAUy8WUR2QMffpsU2rh9jRlayRyLz8e ftIxQiPI2ZTyCBteUoTozgyMDt/2lXv8+ByrSfZJxsJ8z12q2YNTg0+jHWBM3iVN Ia/LYYV4t6Tgm0JhYMvHpYUoDI/6J57uMSBOpHjmofx73tT1i/DeEvrmimo2E5eb wUasxIeMtQEb2msPtLlnOKWTczgjwhZ0LGJZmd1ZregLy/zJfm+UGruLZUPak+UE SsGbq7Gui1kZX2dkjA0RQFxH7bhVSS0gGMP625xclfqxHjQ2QIkpvPCTkek060Xr meBLri8Ge0S8jV+20Jjc0DKWs6xXUhAkwrCNztHaVtx8VKmi5yIXfueifZh4p9Fg 5et2G8fWOQnw+MAZHhPG4WtjiZd3dxABitniZ5P3JCfvcPI0Lw7zXjkSJDRLuyIU FiO1/+5joteZMTEPt5F0sSgwiKVdW/As5dsCGPcu0CXJ8AfyxFoikYC3fbuKUcmM OaMC6br7cdVrEha9yLIt8/5M3uAFXvzhNJ8ONuI12SKTK0EOqtFVTT1nMPt32Apy GluuMBDAEwQmoZv2A9S1IasFPrhiJk8RKTHrE+YGzRv+WZyyK8ENvcEdFQTvrLB2 IQ8sMg== =uI/n -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Fri Aug 31 01:43:08 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 30 Aug 2012 19:43:08 -0400 Subject: what is killing PKI? In-Reply-To: <8e656184-38ee-4049-bf65-75b8936608f3@email.android.com> References: <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <81309599.20120829010108@my_localhost> <503D93D6.3050407@gmail.com> <20120829141814.GD770@IUPUI.Edu> <503E6A2A.5060403@gmail.com> <20120830143332.GE13443@IUPUI.Edu> <20120830143958.GF13443@IUPUI.Edu> <8723caa5-4796-4f49-bbf3-4c933fdcaecb@email.android.com> <1614572061.20120830224313@my_localhost> <8e656184-38ee-4049-bf65-75b8936608f3@email.android.com> Message-ID: <503FFA8C.4050702@sixdemonbag.org> On 8/30/12 7:37 PM, Landon Hurley wrote: > I'd assume though that the number of people who discuss PKI as pillow > talk must be pretty low. http://en.wikipedia.org/wiki/Clayton_J._Lonetree Historically, this is among the most effective ways of getting secrets out of someone. From ljrhurley at gmail.com Fri Aug 31 02:04:19 2012 From: ljrhurley at gmail.com (Landon Hurley) Date: Thu, 30 Aug 2012 20:04:19 -0400 Subject: what is killing PKI? In-Reply-To: <503FFA8C.4050702@sixdemonbag.org> References: <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <81309599.20120829010108@my_localhost> <503D93D6.3050407@gmail.com> <20120829141814.GD770@IUPUI.Edu> <503E6A2A.5060403@gmail.com> <20120830143332.GE13443@IUPUI.Edu> <20120830143958.GF13443@IUPUI.Edu> <8723caa5-4796-4f49-bbf3-4c933fdcaecb@email.android.com> <1614572061.20120830224313@my_localhost> <8e656184-38ee-4049-bf65-75b8936608f3@email.android.com> <503FFA8C.4050702@sixdemonbag.org> Message-ID: <5d7446e8-febb-40d3-89d4-12a898b3d4f6@email.android.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 I meant PKI specifically not secrets in general. Obviously sex for people is a great motivator. Why don't you tell me about your private keys would be an amazing pick up line though. - -------- Original Message -------- From: "Robert J. Hansen" Sent: Thu Aug 30 19:43:08 EDT 2012 To: gnupg-users at gnupg.org Subject: Re: what is killing PKI? On 8/30/12 7:37 PM, Landon Hurley wrote: > I'd assume though that the number of people who discuss PKI as pillow > talk must be pretty low. http://en.wikipedia.org/wiki/Clayton_J._Lonetree Historically, this is among the most effective ways of getting secrets out of someone. _______________________________________________ Gnupg-users mailing list Gnupg-users at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users - -- Violence is the last refuge of incompetence. -----BEGIN PGP SIGNATURE----- Version: APG v1.0.8 iQJBBAEBCgArBQJQP/+CJBxMYW5kb24gSHVybGV5IDxsanJodXJsZXlAZ21haWwu Y29tPgAKCRA3qYf9H1SVrCwrEACjTTwLiswUltJ/akl7mk8VMRJMo31bsOsqA6Cz Sl3efQJF+VWv+Te3sstglB1u/IcOxY6aaBiV9gFo2yZdkBzbWG1CVn4Z6vsb8Ile cCE0nQvNjpqtkLF5vTqniEE9VGu7Gbu3z4Tp0Q9hYj0Q/GTJDIrG+o2HVjOKHpSi dQ7S5s/W2eqZoPXVkndC3yvTSFveraw7ti1G6qs4CwOzCSyPF2G05nppQCJrR8Aj uHLrWZ8Kg0i56nSt5c4YjTRMLkfdsLQL6m2ZmYd7OoSxne89Q8QjWDnRfTBNFs2W UFdJexpciZgzR91pDE90QHgZSjkPIr888YKyKOLQ1hno2Lm7WIcbmhCC3KrJb+b7 MEpQgQNc69quP7XeYjyLLnFePxn9bmzq/S7NBiuiL2082o/6mFIuLmNRNAvrGNAB RfvsLjIFpS5zsA9vsJI+PMu2lqbdxqgzYoH+0PLLEn6oLI3n9cSVe4OIfRE6PoZk 1mL3HjzrEhwjp/FZUwbeQ6QryLEr5Rjh43ZYeAJZbdbwHnYTCXeTG80yncdfFUBI Pcd28cN/RmOyIZ3U96U0fOTD8WhaDejrgBAYp9nD0Zc9zMXgO5L/34P/xj4h0EYf uwkGFxQl1A5PmuleZfT1u+BuBjFMapZ1DaDE1lKB54KkWd7JlFntMFpgKiMm2YO6 5F+UTg== =YLRa -----END PGP SIGNATURE----- From faramir.cl at gmail.com Fri Aug 31 03:19:26 2012 From: faramir.cl at gmail.com (Faramir) Date: Thu, 30 Aug 2012 21:19:26 -0400 Subject: what is killing PKI? In-Reply-To: <81309599.20120829010108@my_localhost> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <81309599.20120829010108@my_localhost> Message-ID: <5040111E.9070102@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 28-08-2012 20:01, MFPA escribi?: Hello, >> IMHO, the main trouble probably is people don't feel the need to >> protect their privacy. > > So why do they use envelopes rather than postcards, and keep > secret the PIN for their cashpoint cards? There may be several reasons for that, and I'd like to ask about them to the friends that, being capable of using GPG, have said "no, I don't want to bother with installing it" to me. But a priori, probably they use envelopes to keep all the paper sheets together. And I don't think they would send a PIN on a letter. But if they do, probably they would say "but the mail-man can't know there is a PIN inside my letter, why would he open the envelope?". Ok, maybe they trust mail office doesn't open envelopes. They have too many letters and too little time, and no interest on reading letter. But email messages don't go straight from your hand to mail-man's hand, they have to travel a bit before reaching the mail server, and if you are using Wi-Fi, anyone in router's range can take a look at it. If we add the fact Eve doesn't even have to re-seal the envelope, then we may have a problem. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://www.enigmail.net/ iQEcBAEBCAAGBQJQQBEeAAoJEMV4f6PvczxAJW4H+wXE6nYdHU4bCKws3HN1/sVP q5aoeolTRqwdvzJ+repmVWKtdV8toHZkLD5Wo2047EAkmZK2ROwXeWqzOY1klCXE b9YwWaDzUPOhCzs9Hv8psPAZdIeVdmYGCS09AKfUNBFH09u9innICZiPGdgJdMYn oLj6BnTZzzUpGwPToXXbJeapGJKQWyjPrWJdh+RbSiNqJoQazEj3TiuLErq+n52L fZqxlrZH5WEbqHHqrqd1PRiickEULmPlbg/8YORYUIn2CEkhI9Z0dsNDCbpBjgvn XomWp6Ozv68P2yj6bmZ/cy+o6JTgA16v86BqZmpxeJDG4QuNfWjeg2AizSf2/vc= =dV82 -----END PGP SIGNATURE----- From faramir.cl at gmail.com Fri Aug 31 04:36:31 2012 From: faramir.cl at gmail.com (Faramir) Date: Thu, 30 Aug 2012 22:36:31 -0400 Subject: What is stopping PKI from growing was: Re: what is killing PKI? In-Reply-To: <1346232532.11443.140661120943653.4C32EDF1@webmail.messagingengine.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <81309599.20120829010108@my_localhost> <503D93D6.3050407@gmail.com> <1346232532.11443.140661120943653.4C32EDF1@webmail.messagingengine.com> Message-ID: <5040232F.3090404@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 29-08-2012 5:28, antispam06 at sent.at escribi?: > Hello List! > > I'm (for some of you) your worst nightmare. Somebody who does not > master the fine arts of cryptography, yet has an oppinion about > cryptography. I might say I enjoy reading the thread on PKI, but I > wasn't able to read it all. I don't think that is anybody's nightmare. After all, many of us are not "masters of cryptography". > Please understand this is not a flame against Landon, but rather at > the whole culture of having a debate that puts people into two > groups: a small one formed by initiated and a huge one with lay > people. I am using Right, but it doesn't require high technological skills or a degree in computer science to become an initiated. It can be explained in 20 minutes, while you drink a coffee. Manuals are long and sometimes hard to understand, because they must cover a lot of information, and list all these options we will never use (but are still there, because what I don't use is a must-have for other people). Just stay with us a bit, and soon you'll find yourself transformed into a GPG initiated. ... > I think the argument with the envelope instead of a postcard is > dated before considering encryption as an electronic envelope. > Anyway, while Well, but it is. It is an almost impossible to open envelope, but encrypted email still have the recipient's address, and the info of the sender, at plain sight. ... > stereotypical nerd living in a basement. The real postman has way > too much on his hands to waste time with every private message. > Yet, the message might be delivered into the hands of a servant or > family member. It's them, the people around, who are the most > interested to find out the juicy story. That is also very true, Eve is probably very close to either the sender or the recipient. Unless we are talking about NSA, CIA, or Men in Black, but if that is the case, then using cryptography is only a small part of the protection measures. > I see webmail as far from a barrier. Get one plain text editor > with encrypt / decrypt abilities. Than just copy and paste the > armored text. Or even better, attach the armored file to the message, and then you don't even have to worry about html stuff messing it. > What can be simpler? Why do I have to handle a buggy slow beast > like thunderbird or evolution when I can do it with the balast > provided by a As a thunderbird user, I don't find it buggy or slow. At least, it didn't use to be slow. ... > everything on a 386. So, instead of having a complicated system > with problems, just use a web interface and do all the mails > offline in a folder. Faster, more portable. Not sure about the faster part, you have more steps to follow to send a message. But it still can be done. And as you need to carry your encryption tools with you, you can also carry a portable install of Thunderbird+GPG+Enigmail. Well, not sure if GPG2 will run in portable mode, but for a while we can still use 1.4.x branch ... > Why look down at people? Lay people? A concept invented by the > religious / initiated caste to sepparate themselves from the > disgusting masses. Lol, it is not like that. It is we are talking about encryption and why except us -the paranoid guys- the other people don't use it. It is not about education level, intelligence, or anything like that, in fact, if we were looking down at people, we would be saying "they aren't capable of using this stuff", instead of that, we are talking about "why don't they use it? How can we make them use it?". ... > It's cute to develop bondage though some sort of initiation, say > Dungeons and Dragons if you like a clich?, but it's still jacking > off. The world is the thing out, at large, and not some meetings in > a basement. Initiation? I'm lost now... I came here, joined the list, read a bit, made some questions, tried GPG, left a orphan key... and somehow, now I'm a GPG user. And to think it all started when a teacher said "well, this is my public key, your assignment is to send an encrypted message to me, that is the link to PGP's site". And of course, I thought "isn't there a free version?" By the way, some years ago I went to a CAcert assurer's meeting. It was on a coffee shop, no basements involved. ... > Even if gpg is easily obtainabe, that is, still, almost nothing. > Gpg is not a portable app. One must read a few cryptic pages. Even > if clear, It used to be. You can still get the portable version. > they are boring. Generate a key. What size? The answers are quite > liberal: it depends on what you need. It should be *2048 or read > some Unfortunately, it really depends on your needs. But there is hope: the standard answer here is "most people should stick to the defaults". There are even some straight forward wizards to set it up and generate your key (like enigmail's wizard). Options are more complex, but people with unusual needs should know they have to devote more time reading manuals, after all, they already devoted some time to discover they have unusual needs. ... > Now, Thunderbird is a pain in the behind. A team is trying hard to > bring the anonymity of Tor to it. I hope they would be able to do > it. It's Well, but remember email encryption is not about anonymity, it is about privacy. Pretty Good Privacy, not Pretty Good Anonymity. Sure, some people wants both, but that is out of our scope. ... > portable. Enigmail is an extension and that makes it rather > portable. But gpg4win is NOT. Until very recent times, GPG branch 1.4.x windows binary was easy to find, and could be run in portable mode. Probably there will be (or already are?) packages offering portable Thunderbird+Enigmail+GPG combo. ... > Also I think people like you should work more and more on their > pleasant side. Learn some skills that don't involve machines. > Relax. Just because other bullied you, you don't have to be a > bully. I think you are following stereotypes a bit too much. You imagine people here are fit for the "Revenge of the Nerds" movie casting. > Or put it this way: what makes you sure your way is the good way? > Just ... Well, we are the Iluminati, our Order comes from the time lay people used to live in caves, while we already had cable TV. Bazinga! > Question: sure, it's nice to see the signature used here, on the > gpg list. But why do you people use it? Myself, an outsider, see it > as a geek code. Sure, Werner is the gpg master. And somebody might Well, I use it in a vain attempt to make people aware about there is something called OpenPGP. Also, because the first time I found spam messages sent... by me to me, I was very worried about how my email box had been compromised, I changed password, ran every anti-malware tool I could find, and so on. Then I learned anybody can fake that. No compromise at all, the spammer just crafted a message that to me, looked like a message sent from my email box. So I said "fake this, M.F.!" and started signing my messages. By the way, I caught you. You say you are an outsider, yet you know about GPG, Thunderbird, Enigmail, you know they can be portable, you know about gpgp4win -and it has its own mailing list, so usually it is not mentioned here-, you know how easy is to encrypt text on a plain text editor with encryption capabilities and paste ascii armored text on the webmail composer. You talked about TOR, and you know the password strength is related to the entropy it has. You know xkcd comic. You even know about Allice and you don't think she is a Twilight character. You don't fool us, your geek coefficient is at least as high as ours! Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://www.enigmail.net/ iQEcBAEBCAAGBQJQQCMvAAoJEMV4f6PvczxAgYMH/ipy4bDTuMPQxXMPIaaTdDfy D2B+NcXk+kGC2XTo+LbhoMN0u0zBVVclJOJ4PZKp/rOL0fjVZsylQsrAwXna3RvV fvXHHOZGF5uwHlD/scOkGWuAUaZzdZtt2N7HshAXUo3VmEmGK89DyvxC2A/YVfGN l57EZF8OGjTPrSKehxhLlRwEAAjSlnMgxoejLp+zxFwM9WSr2iZsbHzc6QZ4TAJB 0ubVJikB8qS+eUjEw5sdXbV3JoSCmiOK5gNTJJ07Byx3Y6Xi9UrO9eMkR3k8La9L 76tK6C0luJMOlM20wwdunx1QThD/Wk9ib6MUxfJcEQXnq7VK9at73XdkqH2m5m8= =gTow -----END PGP SIGNATURE----- From wk at gnupg.org Fri Aug 31 09:34:28 2012 From: wk at gnupg.org (Werner Koch) Date: Fri, 31 Aug 2012 09:34:28 +0200 Subject: Web-based pinentry In-Reply-To: <503F7891.3070209@silverorange.com> (Michael Gauthier's message of "Thu, 30 Aug 2012 11:28:33 -0300") References: <4558FFD633A5432B9BFF1C69D9EC83ED@ktf.rtu.lv> <503F7891.3070209@silverorange.com> Message-ID: <87vcfzy0or.fsf@vigenere.g10code.de> On Thu, 30 Aug 2012 16:28, mike at silverorange.com said: > Where can I find documentation that recommends not using a passphrase? > My understanding is a passphrase is important to protect private keys > in the event they are acquired: Right. However, most people asking for an easy way to convey the passphrase to gpg already have the passphrase online in some file. The usual code is a script like echo mypassphrase | gpg --passphrase-fd 0 ..... or cat myfilewiththepassphrase | gpg --passphrase-fd 0 ..... This does not give you any protection at all because an attacker has immediate access to the passphrase. Thus the suggestion is to use an empty (ie. no) passphrase. However, if the system is an attended one and the user is able to enter a passphrase, a passphrase is useful. In that case the passphrase is not stored on the system and a stolen hard disk won't be a problem (as long as a good passphrase is used). Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From antispam06 at sent.at Fri Aug 31 14:07:19 2012 From: antispam06 at sent.at (antispam06 at sent.at) Date: Fri, 31 Aug 2012 14:07:19 +0200 Subject: What is stopping PKI from growing was: Re: what is killing PKI? In-Reply-To: <5040232F.3090404@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <5036636D.4030001@sixdemonbag.org> <5037727F.8070703@dfgh.net> <5037DED2.5020301@sixdemonbag.org> <50380AB2.8020303@enigmail.net> <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <81309599.20120829010108@my_localhost> <503D93D6.3050407@gmail.com> <1346232532.11443.140661120943653.4C32EDF1@webmail.messagingengine.com> <5040232F.3090404@gmail.com> Message-ID: <1346414839.14627.140661121961953.1FB793B6@webmail.messagingengine.com> Thank you Faramir! I was so afraid nobody would feed the troll and the archives would split the OP and the answer because of the passing month. On Fri, Aug 31, 2012, at 04:36, Faramir wrote: > El 29-08-2012 5:28, antispam06 at sent.at escribi?: > > I'm (for some of you) your worst nightmare. Somebody who does not > > master the fine arts of cryptography, yet has an oppinion about > > cryptography. I might say I enjoy reading the thread on PKI, but I > > wasn't able to read it all. > > I don't think that is anybody's nightmare. After all, many of us are > not "masters of cryptography". A user with an attitude. A newcomer with an idea. Anything that disrupts a pecking order is a potential nighmare as it might imply the subject might be subjected to beak hits in the cranial area for the following days. The reality there are only a few masters of cryptography. The others just translate the math into scripts the best they can. Which means less than optimal. The other reality is that other people don't bother to read and comprehend something unless they see a gain, they can feel a profit, whatever that might be. Which, in the light of the ?knowledge?, makes them stupid. Stupid for not thinking the same way as the subject, the self of the idea generator if you like. Thus a pornographer in Islam is far more willing to encrypt his transactions than a highschooler who writes about what ?everybody knows?. Only to find out 10 years later that there were people that it would have been better not to know. > > Please understand this is not a flame against Landon, but rather at > > the whole culture of having a debate that puts people into two > > groups: a small one formed by initiated and a huge one with lay > > people. I am using > > Right, but it doesn't require high technological skills or a degree > in computer science to become an initiated. It can be explained in 20 > minutes, while you drink a coffee. Manuals are long and sometimes hard > to understand, because they must cover a lot of information, and list > all these options we will never use (but are still there, because what > I don't use is a must-have for other people). Just stay with us a bit, > and soon you'll find yourself transformed into a GPG initiated. Tech. Skill. Being smart. Being less smart. Being not smart at all. Why all this? The carrot at the end of the rope is enough for an ass. People don't go though 4 years of University to be more educated. They want access to those better paid jobs everybody talks about. Bringing to the table a fake aura of erudition is only a side effect. It's nice, but not good enough. Exaggerated sex and drinking records are far easier to bring to the table for far less effort. Manuals are long and hard to understand because they were produced through the same process: reward. Only a few accidental professors do try to teach students something. Most want to further their academic career. Which is why, each of them, good or bad, chose that particular path in life. In their world a 50 page book made out of a single diagram populated with very basic language is risible. And a 5 000 page compact text is very academic?ish. Read that and that's what you do have on your hands: a very compact typed succession of words. Those words can become meaningful if the student is particularly attracted to the subject and is ready to absorb almost anything in relation. You have to see it in perspective. In 19 century US people were actually punished for teaching dark skinned individuals how to read. It was THE law. Yet, some of those ?darkies? went to great lenghts to learn it. The same way a dedicated scientist would read any kind of junk in hopes of finding a gem that would further one's knowledge. Make education available to everyone no matter the color of the skin and some people would still not know how to read. Make it mandatory and some would even rebel against it. The same goes for the sciences. Make a vaccine. Many would ignore it till it's too late and there's an oubreak. Make it compulsory vaccinations and people would develop legends. Against the process, of course. The trick is to make it so simple people won't be able to resist. As long as the alphabet is a dry succesion of signs there would be people who don't know how to read. Make it fun and it would be hard to stand. Make reading fun and people would go from being able to sign their names to being able to actually read. Now, make cryptography simple is bound to make it weak. But I don't mean to make it simple that way. Make it obvious. The computer does the work. If it does the work for the bad guys decrypting messages, why shouldn't it work for the common man as well? After all, we're past the days of Enigma. Today I can't imagine a room filled with people with pens and papers scribbling fast theories of how to break a gpg ascii armoured text. Today it's the day of the dictionary attack. I wonder how would be in the day when I would ask the next search engine: I had a highschool friend that went around calling himself John when his name was actually Sam. He's probably balding by now and must have a huge beer belly as he used to love that drink. And poof! There I have a screen filled with pictures of potential people. Today it's only the dictionary attack. Facebook indexes everything and given the data given by the antourage of a particular user the system can pull him out of the crowd for me or for anybody asking. Recording conversations goes the same way. I want to search anybody who says a particular word. Nothing smart. Actually the very fast process pushed by the future IBM to the National Socialists. So, at least for me, it's hard to see what's smart or inovative to what Google or NSA are doing today. Back to what you have written: just ?stay with us? is not enough. The man of the 2001 needs defaults. The ability to further ones knowledge is a nice feature, but less relevant. I think it never was. But that's only speculation. > ... > > I think the argument with the envelope instead of a postcard is > > dated before considering encryption as an electronic envelope. > > Anyway, while > > Well, but it is. It is an almost impossible to open envelope, but > encrypted email still have the recipient's address, and the info of > the sender, at plain sight. So does the envelope. A white envelope, unless dropped in a private meeting, means anybody can feel to be the recipient. So there should be at least a recipient. But, usually it's quite easy to locate the sender too. Centuries back, that could be avoided through means closer to stegranography: send a messenger who would not catch attention directly to the intended target. The envelope example has some shortcomings. The sender was easy to find out. The recipient was obvious. Yet, the text, now, that was a problem. Writing was not for everyone. And people could learn different alphabets. And write gibberish. See Helsinki slang. > ... > > stereotypical nerd living in a basement. The real postman has way > > too much on his hands to waste time with every private message. > > Yet, the message might be delivered into the hands of a servant or > > family member. It's them, the people around, who are the most > > interested to find out the juicy story. > > That is also very true, Eve is probably very close to either the > sender or the recipient. Unless we are talking about NSA, CIA, or Men > in Black, but if that is the case, then using cryptography is only a > small part of the protection measures. Here, you are wrong. There is no unless. Take Soviet Union. Some say they reached the one fifth mark of the population doing the spying on others. The proportion is irelevant. Today, the NKVD siblings have the same purpose, no matter what the charter says. And they are ready to be somehow next to everyone. In a way, that's a very good sign. It's a dumbing down of the organisation. Back in 1960 they had to prioritise. They had to schedule whom to monitor and whom not. Also, in the Politics of Fear if you are not with me than, surely, you are against me. So, it used to be information gathering and bullying the boss' enemies. Today it's personal. It'd ideological. > > I see webmail as far from a barrier. Get one plain text editor > > with encrypt / decrypt abilities. Than just copy and paste the > > armored text. > > Or even better, attach the armored file to the message, and then you > don't even have to worry about html stuff messing it. My provider gives me an option to send plain text so there's no problem here. But your idea is way better as it is more portable. > > What can be simpler? Why do I have to handle a buggy slow beast > > like thunderbird or evolution when I can do it with the balast > > provided by a > > As a thunderbird user, I don't find it buggy or slow. At least, it > didn't use to be slow. As a former pine user I find it a disgusting waste. Kidding. But take a look at its history. Some insecure protocols, yet simple. And badly handled. No privacy in mind. No security in mind. After all, this is the 15th major version and there still are some issues. And it's a mammoth. 100Mb of memory for an IMAP check? Also, enigmail is the fruit of the plugin concept. So the plugin platform gets the merit and not Thunderbird. Thunderbird does not care much about security in the general sense. More about things that can't be shifted to anybody else. > > ... > > everything on a 386. So, instead of having a complicated system > > with problems, just use a web interface and do all the mails > > offline in a folder. Faster, more portable. > > Not sure about the faster part, you have more steps to follow to > send a message. But it still can be done. And as you need to carry > your encryption tools with you, you can also carry a portable install > of Thunderbird+GPG+Enigmail. Well, not sure if GPG2 will run in > portable mode, but for a while we can still use 1.4.x branch For a while. Yes, the PortableApps guys offer the whole pack of three, all portable. > ... > > Why look down at people? Lay people? A concept invented by the > > religious / initiated caste to sepparate themselves from the > > disgusting masses. > > Lol, it is not like that. It is we are talking about encryption and > why except us -the paranoid guys- the other people don't use it. It is > not about education level, intelligence, or anything like that, in > fact, if we were looking down at people, we would be saying "they > aren't capable of using this stuff", instead of that, we are talking > about "why don't they use it? How can we make them use it?". See? You're misusing terms. Living into a large Panopticon and calling another one paranoid, even yourself. > ... > > It's cute to develop bondage though some sort of initiation, say > > Dungeons and Dragons if you like a clich?, but it's still jacking > > off. The world is the thing out, at large, and not some meetings in > > a basement. > > Initiation? I'm lost now... I came here, joined the list, read a > bit, made some questions, tried GPG, left a orphan key... and somehow, > now I'm a GPG user. And to think it all started when a teacher said > "well, this is my public key, your assignment is to send an encrypted > message to me, that is the link to PGP's site". And of course, I > thought "isn't there a free version?" Oh, really? And you've been a registered user of the list since 2011. What does initiation mean to you? Does it have to include severe beatings? Sexual assault from your peers? Does it need incantations and certain uniforms? > By the way, some years ago I went to a CAcert assurer's meeting. It > was on a coffee shop, no basements involved. It can be on the top floor of the tallest building eyes can see. Does it make it less of a Dungeon? > ... > > Even if gpg is easily obtainabe, that is, still, almost nothing. > > Gpg is not a portable app. One must read a few cryptic pages. Even > > if clear, > > It used to be. You can still get the portable version. Of a version that is going to slowly die. In an age where install means being able to control your terminal, which is a no?no. Sure. Somebody who can't even get administrator rights on a system, what can he do? The system, the operating system can spy on you. Just like with enigmail on thunderbird, it can be a particular driver on your OS. I don't know the way out. So I'm glad I'm not a developer of security apps. > > they are boring. Generate a key. What size? The answers are quite > > liberal: it depends on what you need. It should be *2048 or read > > some > > Unfortunately, it really depends on your needs. But there is hope: > the standard answer here is "most people should stick to the > defaults". There are even some straight forward wizards to set it up > and generate your key (like enigmail's wizard). > Options are more complex, but people with unusual needs should know > they have to devote more time reading manuals, after all, they already > devoted some time to discover they have unusual needs. They should be stimulated. They should know is old wives talk: you should know better! Or that's the way it is! Because the complicated part is far from building or installing an app. It's the whole system that is rotten. The TCP/IP is made so anybody can put a third and a fourth man in the middle. HTTP is so visionary and so plain text. Take Yahoo for example. They have put the login page through SSL. Nice. Yahoo Messenger protocol sends it all in plain text. Chat programs store the passwords in plain text. And there are enough holes in that protocol that any feature can be changed. Say one user is ?invisible?. Well, whole sites are dedicated to seeking them online. There's one invisible noun. Yet, with Yahoo there are two switches: one for the web and one for the messenger. GPG? GPG is fine. Yet, GPG does not come with a text editor embeded. Which editor? Any! Take your pick. Most are made by people with the IQ of a frozen hamburger. The original text has one copy in memory, one in the temp folder (it used to be directories, no?), maybe one in the journals. All in plain text. Isn't it a bit silly to debate the entropy of a pass phrase? > > ... > > Now, Thunderbird is a pain in the behind. A team is trying hard to > > bring the anonymity of Tor to it. I hope they would be able to do > > it. It's > > Well, but remember email encryption is not about anonymity, it is > about privacy. Pretty Good Privacy, not Pretty Good Anonymity. Sure, > some people wants both, but that is out of our scope. Well, the bad guys still have to match the key fingerprints or IDs. If they are on a key server, that's fine. Anyway, there has to be a WOT in place too. I can generate a new key with your handler and email in no time. And put it on every known keyserver. Does it mean it's you? You can't even kill it, as you can't generate a revocation key. But that leads to deniability which is another can of worms. The Tor interaction with Thunderbird shows bad practices. I'm sure there is a lot more just based on how they develop things. Not connected with Thunderbird, GPG, or any app mentioned here. But there used to be a real problem with buffer overflows. It was simple. It was obvious. Developers knew about the potential. Yet nobody cared less than the developers. They only fixed bugs rated dangerous. The ones writing that junk are the teachers of today Python and PHP hackers. And their software is safe because Python takes care of buffer overflows? It's the same bad practices that reproduce themselves at an amazing rate. Sendmail would have to worry about libc. And they had the decency to generate workarounds for the libc bugs if needed. Thunderbird depends on many packs. The plugin interface is not safe. It was not supposed to be safe. And they are only bothered by the obvious memory leaks. And that's still good. So many projects are happy to shift the blame and say: it's not us, is one of the packs we use and the bug has been filled. All this because I just gave an example of how Thunderbird is broken. Also, you seem to have driven around the point of the message. Anyway, myself I like a good debate. Only that ?out of our scope? is a bit too much. Privacy is exemplified as the confidential talk between a patient and a doctor. And the dorks stop here in their analysis. It's already too much. Time for a WoW or something else. The patient is presumed sick with a Cancer. The doctor sends an encrypted message. Nobody can read it. Yet, the patient is gloomy. Do we know the content? Sure. So the pretty good privacy has failed miserably. The patient has a private and confidential chat with a representative of a medical laboratory specialised in blood analysis. Do we know the answer? Yes. We're not sure what particular strain of the virus. But that's less relevant. Or maybe the patient is happy. So the answer is negative or with no important impact in his life. But, is it? Maybe the partener does not know that. A wonderful gesture of protecting the partner can turn into a relationship breaker. Some would not stand to lose the relationship, so they would expose the partener too. Pretty good privacy? Next to nothing. But in the world out there there are not just STDs, terminal illnesses or teen pregnancies. A wistleblower or a political opposition member need privacy too. Yet, they can be torn to bits and their secrets extracted through the wonderful and never dying security concept of the rubberhose hacking. You can argue that they need anonymity too. I say the first implies the latter. One might be gloomy for a number of reasons once the others don't know the sender was from oncology, or even in a medical job. > > ... > > portable. Enigmail is an extension and that makes it rather > > portable. But gpg4win is NOT. > > Until very recent times, GPG branch 1.4.x windows binary was easy to > find, and could be run in portable mode. Probably there will be (or > already are?) packages offering portable Thunderbird+Enigmail+GPG combo. PortableApps.com. Wonderful project. I love them and used them whenever I'm on Windows. > > ... > > Also I think people like you should work more and more on their > > pleasant side. Learn some skills that don't involve machines. > > Relax. Just because other bullied you, you don't have to be a > > bully. > > I think you are following stereotypes a bit too much. You imagine > people here are fit for the "Revenge of the Nerds" movie casting. Actually, I was going for clich?. And I don't imagine. I exagerate. In order to make a point. This list is wonderful. No sarcasm. But some of the energies could flow better, in my oppinion, if directed on a different course. Yes, there is an initiation. Even if that's not quite as dramatic as people imagine things when they read about initiations. Same way as a ritual can be as simple as start walking with the right foot when one's on the way to something important. You don't need the silly costumes and pomp of an Easter Mass or a Royal Wedding. I'm sorry. I'm an asshole. I've seen and ignored bits of messages and today I'm too damn lazy to even search for them. I am also afraid at being told I point fingers. If I point any fingers, are at the keyboard. Myself I used to hoist a booored face when repeatedly asked the same question over again till I understood it's not the same mouth that is asking the question. > > > Or put it this way: what makes you sure your way is the good way? > > Just > ... > > Well, we are the Iluminati, our Order comes from the time lay > people used to live in caves, while we already had cable TV. Bazinga! That should explain it. But beware. A friend was just suspended on Ubuntu forums for pointing out through ridicule the stupidity of a moderator. For the moderator there was no need to have HTTPS support for Ubuntu forums because lots of others don't have it too. And a second moderator pointed out smartly how his skill with Google can show there is no need for SSL because their master, Canonical, does need it. > > > Question: sure, it's nice to see the signature used here, on the > > gpg list. But why do you people use it? Myself, an outsider, see it > > as a geek code. Sure, Werner is the gpg master. And somebody might > > Well, I use it in a vain attempt to make people aware about there is > something called OpenPGP. Also, because the first time I found spam > messages sent... by me to me, I was very worried about how my email > box had been compromised, I changed password, ran every anti-malware > tool I could find, and so on. Then I learned anybody can fake that. No > compromise at all, the spammer just crafted a message that to me, > looked like a message sent from my email box. So I said "fake this, > M.F.!" and started signing my messages. Hahaha. That is a story I enjoy each time I read it. You are probably not aware, but some of the high masters of hexadecimal good and evil in some large multinational corporations didn't know that either. For each it all started with some fake memo sent from the CEO. What's worse is that it has never crossed their minds for a moment that the technique could have been used before in their corporation for smaller names. At this point I raise my hat to the work done by black hats everywhere. But you can sign your mails with ?Zzz? without the quotes and have the same effect. You can argue somebody would impersonate you on this list or another and... the chance can be as high as having your key stolen if you are not careful. For that a very important aspect is the handler should become an identity. At that point it's getting harder and harder to impersonate you. But that can take years, and strong key generation is much shorter today. > > By the way, I caught you. You say you are an outsider, yet you know > about GPG, Thunderbird, Enigmail, you know they can be portable, you > know about gpgp4win -and it has its own mailing list, so usually it is > not mentioned here-, you know how easy is to encrypt text on a plain > text editor with encryption capabilities and paste ascii armored text > on the webmail composer. You talked about TOR, and you know the > password strength is related to the entropy it has. You know xkcd > comic. You even know about Allice and you don't think she is a > Twilight character. You don't fool us, your geek coefficient is at > least as high as ours! But I am an outsider of this list. I haven't been involved on this list since the days of the, than, new site when there was a debate between having index.html.en or index.en.html. I am an outsider for Thunderbird too. I hated all Netscape derivates. I'm not saying I was a IE supporter. But bad design is still bad design. I bought the lie of Firefox and dumped it when they started growing bigger and against their own statements just to please Google and other corporate friends. I'm back because NoScript can't fit well on other browsers. But Thunderbird is still just a once in a decade GUI to backup mail accounts. The fact that I know how easy can one use a text editor to encrypt and decript does not make the perspective brighter as all text editors I use are unsafe. Thus, one have to encrypt the whole system and hope the memory modules are cold the time someone touches the box. Not much optimism there. I know password strength is related to the entropy. I fail to see the point in some of the tomes I have read. I can use capitals and numbers. Or lowercase US version of the latin alphabet, as the computers still aren't smart enough to handle other languages without complicated translation libraries, and maybe numbers / digits and a space. Vs having lowercase, uppercase, digits, signs and tremble day and night about the entropy. The way I figgure it's either badly understood by me or badly defined by the others. Because ?Clich?? can be cracked even easier than ?Jimi Hendrix?, yet having a Hendrix poster behind me won't help with ?greatest1guitarist?, but some warning mechanisms against weak passwords will aim for my head for that last one. Dictionary word, no variation, no signs. Heaven forbid I double some letter! Alice is Alice Cooper and I always felt nerds were so nasty to make stories about Alice and Bob (Geldof), and have Charlie and Chuck and Dave and so on. Yet only Eve is the passive attacker. As for having the geek as the good guy, I'm against. There's nothing worth praise in beeing a geek. Thus the use of the uglier nerd. There's an article about this written by a guy with much better command of the English language: http://th-rough.eu/writers/campagna-eng/night-living-geeks. Cheers! From mwood at IUPUI.Edu Fri Aug 31 15:40:53 2012 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Fri, 31 Aug 2012 09:40:53 -0400 Subject: what is killing PKI? In-Reply-To: <1614572061.20120830224313@my_localhost> References: <50380F52.3070202@sixdemonbag.org> <5038319D.7000003@gmail.com> <81309599.20120829010108@my_localhost> <503D93D6.3050407@gmail.com> <20120829141814.GD770@IUPUI.Edu> <503E6A2A.5060403@gmail.com> <20120830143332.GE13443@IUPUI.Edu> <20120830143958.GF13443@IUPUI.Edu> <8723caa5-4796-4f49-bbf3-4c933fdcaecb@email.android.com> <1614572061.20120830224313@my_localhost> Message-ID: <20120831134053.GA23822@IUPUI.Edu> On Thu, Aug 30, 2012 at 10:43:13PM +0100, MFPA wrote: > On Thursday 30 August 2012 at 7:34:56 PM, in > , Landon > Hurley wrote: Actually that's quoting me. > > More to the point: my passphrase never leaves my > > equipment and isn't recorded anywhere outside my brain. > > You can only get it by getting inside my computer. > > Or by using a discrete surveillance camera to watch your key presses. > Or how about social engineering, alcohol, pillow talk, hypnosis, > rubber hose attack, etc.? True. But it reduces the attack surface from "me + anybody in the IT department at ${giant e-tailer} + anybody at the records management service they use" to "me". I think that's a significant reduction. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Asking whether markets are efficient is like asking whether people are smart. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: not available URL: From expires2012 at rocketmail.com Wed Aug 29 03:11:05 2012 From: expires2012 at rocketmail.com (MFPA) Date: Wed, 29 Aug 2012 02:11:05 +0100 Subject: on running C-Z/SUV without a "group manager" In-Reply-To: <503C6197.20706@gmail.com> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <50372556.7070601@gmail.com> <503776A0.2000709@dfgh.net> <503C6197.20706@gmail.com> Message-ID: <1734684210.20120829021105@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Tuesday 28 August 2012 at 7:13:43 AM, in , Faramir wrote: > Then Allice must evaluate if the possession of an > encrypted USB stick can make her employer to suspect > she is involved with something he doesn't approve. At the very least, is she stealing from her employer by doing something other than work in the time her employer has bought from her? - -- Best regards MFPA mailto:expires2012 at rocketmail.com Puns are bad but poetry is verse. -----BEGIN PGP SIGNATURE----- iQCVAwUBUD1sMKipC46tDG5pAQpyXwP+M/VPB53MmjBDYXUOdxDkcJBJ07zrhwSX q1/HBh+gX4gkfMchbqfOov95W6RIMtMAPW05TEG4H3dRueAbVIUbu1FC0sNoVM4G fm9R4wvSpOWm6S9CGvROzbKP+0mKMTCL7/BeetBd4OqVSs2tSW3ktxqlAMCRiXb3 Lfj1prvxx0E= =q/gc -----END PGP SIGNATURE----- From peter.segment at wronghead.com Fri Aug 31 18:33:03 2012 From: peter.segment at wronghead.com (peter.segment at wronghead.com) Date: Fri, 31 Aug 2012 16:33:03 +0000 Subject: adieu mes amis In-Reply-To: <50168344.9090000@dfgh.net> References: <50168344.9090000@dfgh.net> Message-ID: <5040E73F.4040404@dfgh.net> Well, it's been a month of, for me, very illuminating reading. I am not a subscriber, as I prefer to read the list content only occasionally, on-line, if and when I need it; so every post I sent had to pass the moderators, for which I would like to thank them. (This might have also been the reason I had to watch my words more carefully than if this was not the case, and more carefully than some :) I'd like to thank everyone who contributed and bid adieu to you all. But before doing so, I'd like to share with the list the most important conclusion I've reached: GPG has, primarily because the WOT, developed a "community" more than a "user base". User populations are amorphous, pragmatic and non-ideological; while communities develop shared views that can border on ideologies. GPS community is ideological: it is not enough to use encryption, it is important that one is seen to do so. Any desire to hide the fact that one is communicating in this manner is met, on principle, with disapproval. Is the primary reason for noticeable absence of support and helpful suggestions to Alice and her friends in C-Z/SUV this ideology I believe I detect, or is it perhaps because the tool itself has been built-up too high based on the fundamental premise that all of its users will want not only to use it, but also to be seen to use it, I can't quite tell. Helpful suggestions have been few and far between, and any likelihood of more appearing is waning. Should anyone happen to have some in the future, please feel free to contact me off-list. Best to you all, Peter M. From peter.segment at wronghead.com Fri Aug 31 18:39:58 2012 From: peter.segment at wronghead.com (peter.segment at wronghead.com) Date: Fri, 31 Aug 2012 16:39:58 +0000 Subject: setaling? like Jeffrey Wigand? In-Reply-To: <1734684210.20120829021105@my_localhost> References: <50168344.9090000@dfgh.net> <501768E4.8010603@yyy.id.lv> <87ehns6zp7.fsf@vigenere.g10code.de> <5017CCEC.5010103@dfgh.net> <50344F25.2050107@gmail.com> <50352C1F.5010003@dfgh.net> <50372556.7070601@gmail.com> <503776A0.2000709@dfgh.net> <503C6197.20706@gmail.com> <1734684210.20120829021105@my_localhost> Message-ID: <5040E8DE.2000507@dfgh.net> On 29/08/12 01:11, MFPA - expires2012 at rocketmail.com wrote: > At the very least, is she stealing from her employer by doing > something other than work in the time her employer has bought > from her? In a way, yes. So did Jeffrey Wigand. Peter M.