Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×
Encryption Security

Elegant Email Encryption for Everyone? 365

rtos asks: "Here is simple question for the Slashdot crew: What is the easiest way to begin encrypting all of my email communications? It's not that I send anything even remotely interesting or secretive... I'm simply tired of government snoops reading my stuff. So it doesn't have to be the worlds best encryption (although ROT-13 might be a little light)... just something to stall prying eyes and foil automatic keyword checking. But for that to work, I would need an system that everyone will use. And even I stopped using PGP because most other people aren't using it. Chicken. Egg. Repeat." If we want encryption to become a part of our everyday lives, encryption systems should be as easy to use as breathing. Once everyone is using it, we can hope to get those silly US encryption restrictions overturned.

"The problem is that in order to use public key encyrption, both parties (sender and receiver) must be using something like PGP. Most of the people I correspond with consider encryption either too complicated or too bothersom to use... with its key generation, signing, encrypting, decrypting, exchanging keys and such. There are always non-public-key systems, but that usually requires both parties to use the exact same software at each end. And then there is the issue of everyone using different operating systems (Windows, Solaris, Linux, etc.). And then there is cost involved for any commerical packages. Of course, there is always HushMail and its ilk, but I don't want to be tied to a web-based system.

For people like me and you, encryption is easy. But that's not the case for everyone else in the world. Why is it still difficult? And what is the best solution to date?"

This discussion has been archived. No new comments can be posted.

Elegant Email Encryption for Everyone?

Comments Filter:
  • by Anonymous Coward on Tuesday June 05, 2001 @10:43AM (#174439)
    I recommend Jive encrypshun and ah' use it fo' all mah' emails. Also, ah' encourage homeys and relatives t'encrypy any communicashuns wid JIBE encrypshun. De fust half uh yo' o'iginal message, fo' instance, as JIBE encrypted, dig dis:

    ere be simple quesshun fo' de Slashdot crew, dig dis: What be de easiest way t'begin encryptin' all uh my email communicashuns? It's not dat ah' t'row anydin' even remotely interestin' o' secretive. What it is, Mama!.. I'm simply tired uh guv'ment snoops eyeballin' mah' stuff. What it is, Mama! So it duzn't gots'ta be da damn wo'lds best encrypshun (aldough ROT-13 might be some little light)... plum sump'n t'stall pryin' eyes and foil automatic keywo'd checkin'. But fo' dat t'wo'k, ah' would need an system dat everyone gots'ta use. What it is, Mama! And even ah' stopped usin' PGP cuz' most oda' sucka's ain't usin' it. Chicken. 'S coo', bro. Egg. Repeat." If we wants' encrypshun t'become some part uh our everyday lives, encrypshun systems should be as easy t'use as breadin'. Once everyone be usin' it, we kin hope t'get dose silly US encrypshun restricshuns overturned.
  • by Mike Hicks ( 244 ) <hick0088@tc.umn.edu> on Tuesday June 05, 2001 @12:31PM (#174442) Homepage Journal
    Sylpheed has been able to do GPG for a while, though I only got it going yesterday. I put some [S]RPMs up here [umn.edu]
    --
  • Which is good, but my boss uses communicator for email (and even likes it for some reason!).

    Outlook and eudora are fine, but right now I'm stuck with x509 verisign certs (which only work on communicator under linux, no other clients) because pgp (which we wanted to go for) doens't work for netscape under linux or windows.

    Anyone got a solution for this? Either

    a) x509 support for a linux client that isn't netscape
    b) pgp support for netscape under windows and linux

    TIA
  • by CaseyB ( 1105 ) on Tuesday June 05, 2001 @10:53AM (#174445)
    just something to stall prying eyes and foil automatic keyword checking. But for that to work, I would need an system that everyone will use.

    Compress it. Simple ZIP compression will defeat packet-sniffers looking for keywords or credit card numbers. And the braindead password protection in PK(and Win?)Zip will stop people going the extra step of simply opening attachments. Unzip software is pretty ubiquitous nowadays.

  • Outlook Express & Communicator are good & full-featured???

    I prefer Outlook Express to all other email clients I've tried, including Communicator (Netscape or Moz), KMail, Pine, Mutt, Eudora, Mulberry, Sylpheed, Kiltdown and probably another half dozen which I've forgotten the names of.

    Why do I prefer Outlook Express? It's ONE app for mail and news. It's straightforward, has pretty damn good filtering (No I don't need regexps, thanks for asking), multiple POP, IMAP and NNTP accounts, works with LDAP, doesn't barf on attachments or HTML mail (ewww...), I've never had it crash out on me and it is pretty damn fast unless there's a 10M attachment. NO OTHER EMAIL APP WORKS AS WELL FOR ME. Get it? Got it? Good.

    Believe you me, I want an OE clone for Linux. I run Linux on my laptop but run Win4Lin so I can get OE, IE, Office and my Win32 dev tools. I don't use IE all that much (Opera and Konq rock my world) but there has been nothing which works as well for me as Outlook Express for email and news. And that's sad because I could do a lot of my work without booting Win4Lin if I could only get a decent email client.

    Security? Yeah OE blows for security. I run qmail on my mail servers and the HTML-trap procmail script cleanses all my incoming messages. I've never seen an ILOVEYOU, autorun .vbs or Word macro virus. If I were running OE in a "wild" environment I'd be crazy but I have a nice firewall at work and a decent firewall at home. I'm not running "in the wild." OE works nice for me.

    They are bloatware and foist HTML and MS DOC format into emails.

    I've never had MS Word or .DOC emails come out of OE. And it certainly doesn't foist HTML email on me. One configuration switch and it's all plain text, baby. As far as bloatware goes, OE is actually pretty nice in that respect.

  • Oh well. You could do all that with emacs and have a real editor

    Sure, call up the bloatware app of the open source world. Hell even Moz doesn't meet the bloat that emacs has.

    And, you could be doing other, real work, instead of farting around pointing and clicking on menus when two or three commands on the keyboard would have the job done.

    I am generally a keyboard kind of guy. Like the keyboard, however, mice have their place. In a multi-pane email app, the mouse wins out over the keyboard for quick selection. After that I use the keyboard to scroll up and down, selecting different messages, deleting, etc.

    I will never, in all the time I'm on this earth, understand why people obsess with mousing around on menus. It is demonstrably NOT faster than using the keyboard to do the same job.

    For most circumstances I would agree with you on the speed issue. Try calming a crying infant in one arm and read the latest CBC news with just a keyboard. The mouse is demonstratably faster in situations such as those. And it has also been demonstratably proven that the WIMP interface is more intuitave than [esc]:wq (Yes I use vi).

    Like a lot of other people, I've used multiple clients and I have no doubt that the text-based clients are the fastest and easiest to use. You can't do anything with fatal OE that I can't do as well or better in emacs -- well, except produce HTML mail.

    For me, OE is the best. I personally don't care what you use unless I haven't heard of it before and thus perhaps persuade me to try it. As far as emacs goes -- well I'm not going to open up that can of worms. I don't like it and that's all there is to say on that particular subject. It works for you and that's good; I'm happy you're happy. It won't do it for me, though.

    And since when did this become a pissing match as to what the OS-that-thinks-its-an-editor and an app which has a specific defined purpose can do? I stated what I liked about OE and why because someone (possibly you) had said that OE was a bloated piece of shite. I feel I've proven my point.

  • A good friend of mine (of slashdot book review fame [slashdot.org]) has already started work on a secure mailing list. Many of the existing mailing lists keep all messages in plain text on a server or pass info around without verifying the receiver. Wouldn't it be cool to have a list that could gpg each message using a specific key for each member on the list? That's what SecureList aims to do. Plus it can verify signatures from each user so no one can "ghost" the list.

    Check it out [shingletowngap.org]!

  • Wrong. I want to be able to send emails to my friends in the US without the NSA being able to build a profile of me that will be incorrect in 20 years. I want to be able to send email without some unscrupulous (sp?) company logging everything from their SMTP server and then selling my demographic information. Personally, I'm worried about the companies running the internet than the governments. I want to be able to express opinions today that I might not agree with in the future without worring about some arsehole company like Experian being able to build an incorrect profile about me - companies like Experian already have too much power over our lives.
  • by Jason Earl ( 1894 ) on Tuesday June 05, 2001 @12:08PM (#174452) Homepage Journal

    It's possible that the NSA can crack PGP. But they probably can't do it easily. Right now most of the email you send get streamed all over the place in PLAIN TEXT. That means that the NSA can literally search everyone's email for interesting regular expressions. The sys admin at your ISP can do this with your mail as well (and probably not just the sys admin).

    Even elementary encryption methods (like rot-13 or reversing the entire message) will defeat these types of random computerized searches. That means that in order to read your email someone at the NSA (or your ISP) would have to actually want to read your email in particular. Instead of being able to use a computer to sift through your private conversations they have to pay some human to do this.

    PGP raises the bar another level. The NSA might be able to read your PGP encrypted email, but they probably can't do it easily or inexpensively. They would have to schedule time on their super computers, and it would probably take a considerable amount of time. In fact, it probably would be easier to simply drive down to your house and put a gun to your head and demand the passphrase.

    After all, if the NSA really wants to read your mail, you are screwed.

  • the easiest way to get everyone to use e-mail encryption is for Microsoft and/or AOL to pick a standard and integrate it into AOLmail, Hotmail and Outlook Express.

    Nope. Every answer I've seen here is looking at it from the wrong viewpoint. Anything that requires application support is doomed from the start. Sure, as soon as something gets into Outlook, it'll be adopted by the world as a whole, but only until the next version, when MS will replace it with something else that's completely incompatible.

    The solution is not encrypted email. It lies in the use of opportunistic encryption at the network layer. That way, all traffic is encrypted, whether it contains an email message, a web page, a DNS lookup or anything else.

  • by richieb ( 3277 )
    I always send my mail in code. ASCII code... ;-)

    ...richie

  • by IGnatius T Foobar ( 4328 ) on Tuesday June 05, 2001 @01:54PM (#174460) Homepage Journal
    I've always wondered myself why MTA-to-MTA encryption isn't more prevalent. It's not all that difficult; all you have to do is run SMTP over SSL. There's even a port number assigned for it (465/tcp).

    Sending MTA's simply need to try port 465 first, and if they can get an SMTP-over-SSL connection, transmit the mail that way.

    The only caveat is, when you trust your privacy to this paradigm, you are assuming that everything downstream from the mail server is secure. This is fine if The Enemy is government-sponsored wiretappers at the major Internet backbones, but if you are afraid that someone's snooping the in-house LAN, you'll have to use something that's integrated into your client program.
    --
  • Are you clearsigning your emails, or are you making a separate signature file? If you just clearsign, it shouldn't come through as an attachement.
  • Actually, that's exactly what I do! Except that I tend to shift the values so as to leave place for other characters than alphabetic ones.

    Hence, I use A=65, B=66, C=67, etc...

    I've called this encryption code "ASCII", which stands for "Absolutely Secret Code for Idiocy Interchange".

    -- Faré @ TUNES [tunes.org].org

  • MTA-to-MTA encryption protocol : STARTTLS. It doesn't specifically encrypt the body as does S/MIME and PGP/MIME, but it encrypts the entire MTA-to-MTA session. However, once the mail reaches another MTA that doesn't support STARTTLS (or doesn't have the SSL/TLS certs from the connecting server) the mail is in plaintext. There are a few RFCs for STARTTLS in IMAP and MTA if you want to look into that.

    STARTTLS answers all of your requirements as stated. Sendmail 8.11+ in particular is very good with STARTTLS and notes whether one, several, or all of the MTA-MTA connections in a given message's route used STARTTLS successfully.

    Side note: if you are concerned about performance and security in Sendmail, look no further than 8.12b10. I've heard it rips postfix to shreds and drops setuid entirely now.

    Jubal
  • As mentioned by another poster PGP hooks into Outlook, Eudora, Pegasus, and Outlook Express. You can set it to decrypt on opening which makes it generally transparent, apart from entering your passphrase when your cache timeout expires.

  • Msft buys up PGP and integrates it into LookOut.

    ( Boo! Hiss! -5 BlameFait )
  • I think the best thing to do is just sign (not encrypt) all your email to your non-crypto using friends. That way they can still read your email, but they'll have to use a pgp aware mua to verify your sig.

    I do this, and to date not a single person has switched email clients in order to be able to process my signatures.

    The only responses I get that acknowledge it at all are:

    1) Emails warning me my attachment was "corrupt" because they couldn't read it. I get these often.

    2) Emails demanding I stop sending them "useless attachments". These are less frequent, but usually devolve into profanity when I say "no".

    3) Bounce messages from AOL subscribers who are set to not accept messages with attachments. I get these every time I post to certain mailing lists.

    4) One person who continually bitches that he won't read my emails because he fucked up notepad, and his MIME types are set to use notepad for text/plain attachments that Outlook deliberately mis-presents, and he's too lazy to fix notepad or change his MIME settings, so therefore I should be banned from all his favorite mailing lists until I stop persecuting him.

    5) Another idiot who has Eudora automatically saving attachments, and refuses to install an automatic cleaner or turn off that setting, so therefore I should be banned from all his favorite mailing lists until I stop persecuting him.

    Keep in mind that Microsoft's email products all deliberately mis-present a properly-signed PGP email (I.E., MIME-attached signature, as opposed to the inline kludge) as being a blank email with a notepad document attached, and be prepared to deal with this when you begin signing all your messages.

    Interestingly, the folks using Hotmail, Yahoo, Excite, MailandNews.com, etc., don't bitch at all. Those services handle things properly (albeit not checking the signature), and their users thus don't have a problem. Of course, they don't have the option of verifying my signatures in any rational manner, either.

    -

  • Mutt makes it about as easy as it gets. It has builtin pgp support. Red Hat 7.1 ships with that enabled in the RPMS, so I assume others do as well.

    Add the line:
    set pgp_autosign=yes
    In your config file and it will automatically sign all your outgoing messages.

    To encrypt a message, you just compose it and then before sending hit 'p' to go to the PGP menu then 'e' to encrypt, or b to sign and encrypt. It prompts you for your PGP passphase and off it goes. It also remembers the pass phase for the duration of the mutt session to save retyping it. If you want to tell it to forget the pass phrase during the session just hit ctrl-f.

    This all great and wonderful, but you have to have installed mutt, installed pgp or gpg, have setup your PGP keyring, and it doesn't hurt to have registered with pgp.net so that everyone can find it. That's not hard to do if you have instructions, but it isn't clear and easy for most users.

  • Immitating jive is racist? A person who is "racist" is one who is racialy intollerent or discriminitory. In other words, YOU can't or arn't allowed to do something because of your race. (Vote, stand on the corner, run for political office, etc).

    While it could be argued that perhaps it was a severe case of "lack of taste," I don't think that it was racist.

    And you are not old-fashoned. You are new-fashoned. It was fairly acceptable to exterminate peoples based on race or color up until the 19th century.

    In fact, the Jewish people were asked to "annihilate" the Canaans after the Exodus because of their sexual practices. The Greeks considered people who didn't shave or cut their hair as "Barbarians" (related to the word barber). The Pilgrims/American Settlers left Europe because of religeous intollerence, and then proceeded to burn Catholic whitches in America.

    Good luck on your journey of learning.

    Panaflex
  • Are you so full of yourself that you think the government is snooping on you when you sent aunt Edna your cookie recipe?


    Absolutely.

    I'm not so full of myself to think the FBI/CIA/NSA are out there looking for specific stuff I write. However, I _am_ sure that there's an echelon/carnivore out there gathering any and all information it can - SOME of which is mine.

    True, there is so much data there that there's no way someone's reading it all. It's obviously some machine scanning for keywords.

    But the point is, they CAN go in there and see the cutsie things I Email to my wife. A bored NSA employee CAN go in there and, bu accident, of course, find my secret tofu steak recipe. Someone CAN be reading stuff I write that, while not illegal in any way, shape or form, is still PRIVATE.

    Thus it gets PGPed, and thus if I am ordered by a court of law to surrender my decription keys, it will NOT be a real problem.


    --
  • PGPDesktop and PGPFreeware for Windows do indeed hook into, at least, Outlook and Eudora. They make encryption and decription transparent - you have to click the little "Encrypt" thinggie on the toolbar and you're done. Unless it can't find the right keys, and then it'll ask you to choose them.


    --
  • However, if you create a MUA that remembers the password, you've reduced the security, because now whoever can get at the machine can get at the key.

    That's a pretty reasonable tradeoff for most people, though.

    Also, if I understand it correctly, you can really only send an encrypted message to one person at a time, because you're encrypting it with their public key (so that their private key decrypts it).

    No. PGP encrypts the message with a symmetric session key, and then that one session key is sent several times encrypted with each reciever's public key. Thus, when I send a PGP message to Bob and Alice, the message includes these three things:

    • The session key, RSA-encrypted with Alice's public key
    • The session key, RSA-encrypted with Bob's key
    • The message, IDEA-encrypted with the session key.
    (s/RSA/DH/ & s/IDEA/3DES/ for newer versions of PGP and GPG, I think.)

    What would help a great deal is if the mail could be encrypted between the mail servers, thus limiting snooping to localhost exploits.

    Not a bad idea at all. Adding more layers never hurts, especially since CPU is so cheap now.


    ---
  • You've just gotta try to convince people to use better email clients that make PGP integration easy (mutt has a good rep among Unix guys, and I use SeriousVoodoo on my Amiga). And if they keep using crappy software, then there's just nothing you can do about it: your mail with those people will be insecure.


    ---
  • Exactly what nefarious and diabolical things is the government going to be able to do with a key repository? They could, um, replace your public key with their own version causing people to send encrypted email intended for you that they can read. Except people should be verifying key fingerprints out of band so this doesn't fly. Besides, they could do it anyway if they really wanted to. Er, other than that I'm kinda drawing a blank on what evil things the government could do. Perhaps the conspiracy theorists would care to elaborate?
  • by kaisyain ( 15013 ) on Tuesday June 05, 2001 @12:17PM (#174486)
    Have you ever read a PGP public key over the phone?

    Have you ever read a PGP public key fingerprint over the phone?
  • Ah preyfahr to wraht mah mailings in a riduculous Frahnch haccent! :)
  • 6857 2079 6f64 276e 2074 6f79 2075 756a 7473 6420 206f 6f73 656d 6874 6e69 2067 696c 656b 7420 6968 3f73
  • by BilldaCat ( 19181 ) on Tuesday June 05, 2001 @11:51AM (#174496) Homepage
    There's no way people would bother unencrypting messages I send them, my friends would say:

    'wtf, just send it normally you paranoid freak'.

    The people on my hockey team would say:

    'what is this you are sending me?'

    my co-workers and bosses would wonder:

    'why is he encrypting all his e-mail? hmmm .. '

    There's just no way it will ever take off that much until there's a dramatic shift in culture and computer/privacy awareness, and it's not happening anytime soon.
  • Oh, sorry it's text based. But it handles PGP signing and encryption in-line.
  • by Vagary ( 21383 ) <jawarrenNO@SPAMgmail.com> on Tuesday June 05, 2001 @11:16AM (#174502) Journal

    I believe one thing that's missing is a generalised E-mail HOWTO. Sure there are HOWTOs about lots of specific topics, but someone who just managed to make it through their Mandrake install will still feel a bit lost. Topics that need to be covered include:

    • The Necessity of MTAs and how to choose one.
    • Choosing a MUA and basic configuration.
    • Adding encryption and other special features to your e-mail usage.

    In particular, the only way newbies can evaluate the difference between Netscape, Balsa, and mutt is to look at screenshots (assuming they don't just choose whichever appears first in their menus). More handholding is needed!

    Aside: And if everyone agrees that mutt is wonderful except for its lack of GUI, why hasn't someone written a front-end?!

  • Mozilla is a graphical email client. And it is cross-platform. And it is open-source. Any other graphical, cross-platform, open source mail clients out there?
  • by AT ( 21754 ) on Tuesday June 05, 2001 @10:59AM (#174506)
    Currently, a PGP plugin interface is being added to Mozilla. It should show up in the next release or the one after that. It will allow PGP to be used almost transparently.

    Hopefully, this will bring PGP a little closer to the mainstream.
  • One problem is that, currently, PGP keys require a password in order to use them for signing or encrypting email. People don't consider having to type in a password "easy to use." However, if you create a MUA that remembers the password, you've reduced the security, because now whoever can get at the machine can get at the key. This is the same old tradeoff between security and ease-of-use.

    Maybe the MUA could use biometrics for identification: One way is to use face recognition software and a webcam. That should be better than no security, but it's not foolproof. A better way would be to encode the user's private keys into a smartcard. The user just removes the smartcard and keeps it with him, giving about the same security that car & house keys give. That should be good enough, we're talking about ordinary people who usually don't have too much sensitive stuff going over the net, not state secrets. The downside is that the user needs to buy a smartcard and a smartcard reader.

  • Whoa??? You obviously don't know much about freenet. Obviously you'd need to set it up a bit different so that old keys don't get lost. But I digress
  • Using nightlies right after milestones? Thats when they are most unstable. But actually try
    ftp://ftp.mozilla.org/pub/mozilla/nightly/latest -0 .9.1/
    They have been very stable latly. -grin-
    What OS are you using?
  • Eudora PRO has all that except for the OE security holes.
  • Instead of having a central depository for public keys, why not make a P2P public depository. It may periodically require you to republish your key, but the server would never disappear.
  • "racist"? Who were you talking about, Crotoboltslovians?

  • by ConceptJunkie ( 24823 ) on Tuesday June 05, 2001 @12:49PM (#174521) Homepage Journal
    So what. It's a way of speaking. Does the fact that it is primarily associated with blacks somehow make it sacrosanct? Would you feel that talking about any of the following accents being racist?

    Southern Drahwl, y'all!
    Noo Yawk
    Tayxis
    Bahstahn (Pahk the Cah)
    Valley Girl (fer sher!)
    Swedish Chef (Bork!)
    Comic-book Guy (Worst Post Ever!)

    It's a harmless joke. Get over it.

  • IIRC, You can also make Outlook automatically encrypt (or sign) all outbound messages as well. That way, the recipient can know without doubt that the trojan on your system did, in fact, use Outlook to spread itself via email....
  • by jonathanclark ( 29656 ) on Tuesday June 05, 2001 @04:43PM (#174526) Homepage
    Good idea. This is how I "encrypt" my email address to hide it from spam robots when posting on the web. To bad GIF and JPEG can't do 2d-block compression or the size could be kept pretty small.

    However without that the size would be very large and everyone would hate you for filling up their mailbox/harddrive.

    To save them the space, you could run an external server that keeps your message in text form (it would be encrypted in transit or on a LAN) and passes them on to an external GIF image. When their mail client request the GIF, the external server generates the corresponding GIF for them. This way you save them space, and you can do evil things like track how often and when they read the message. Also you can prevent them from copying it to some degree because they aren't likely to retype the message if they can't cut and past. You can tell if they forwarded the message to someone else by looking at IP logs for the image access. So maybe Bill Gates really will send the 500th person to disney land! haha.

  • First, you're right that a single system (or maybe an agreed upon wrapper (sorta like MIME (maybe even MIME)) has to be adopted by a large number of people for this to work.

    The other gremlin is in the key repository. For a public key system to be fully functional we need a trusted public key repository (to facilitate checking signatures and obtaining public keys for people whom you wish to send a message to). That's a sort of tough one to pull together though, because we obviously can't trust government, and it's such a basic and simple service that not many people would pay for it. It's also a high volume service, which means that volunteers will quickly be put out of house and home with bandwidth charges, plus it's a service that begs for a well established institution, because if it goes away all the sudden, it'll really suck for a lot of people.

    Any good ideas? Public key encryption will still work without a public key registry, but it's subject to some limitations, because you have to be sure that the public key you get is really the key of your intended recipient, and for the same reason, checking signatures is sort of out.
  • The person who mod'd this down didn't bother to check out the link. It's steganography in spam. Quite clever.
  • by spudnic ( 32107 ) on Tuesday June 05, 2001 @12:38PM (#174532)
    What are you going to do? Solve a problem like this for everyone you might want to send an email to?

    Here's a solution. Make each message a MIME multipart where one part is encrypted and the other is copy in plain text. That way you're sure that the recipient can read it!

  • More people should use software like mutt

    Ick. I wish mutt would *die*, because of the broken way it puts the message body into an attachment. It's really annoying when I get mail from a mutt user and I have to open the attachment just to see the message text.

  • BZZZT! Wrong. I know the standards, and it's mutt that's in error. Thanks for playing.

  • Ok, it's slight OT - But does anyone know of a regular keysigning in NYC, or does anyone want to set one up? I'm game

    Charlie
  • I'm mad I didn't see this earlier, so that more folks could see this comment.

    PPS [sourceforge.net] is exactly what you're looking for, but it's still in the starting phases. Currently, I'm looking for the following folks to help out:

    1. Anyone who has written RFCs in the past, and wants to help get this one into the process.
    2. Folks familliar with OpenPGP who wish to touch up the spec to account for that standard.
    3. Anyone who's good in C and wants to help with plug-ins for various mailers or the reference library.
    4. Others who just want to comment on the existing specification....

    Please feel free to send me any comments you might have, but be aware: my goal is creating an infrastructure that makes good crypto available to everyone. This means that I make some pretty harsh compromises in the general case, but then allow capable souls to undo all that on their own. That's by design and pointing it out to me is, well... pointless. Suggesting ways to compromise less is always welcome, of course.

    --
    Aaron Sherman (ajs@ajs.com)
  • That's right - extended binary coded decimal interchange code is your ticket to imformation safety! just atoe(message) and your e-mail is safe from prying eyes. And all it takes is a snazzy etoa(message) for the recipient and, POW! Safe e-mail.


    --
  • That's a hack, barely one step above running SMTP over a SSH-forwarded port.

    STARTTLS is much better since it is part of the SMTP protocol. This allows it to formalize behavior that a simple tunnel can't, e.g., to refuse to connect to a site because it fails to present the expected cert.

    While the SSH layer *could* do this, there's no consistent way to handle this. E.g., if the connection at port 465 fails because of a bad cert, do you send (or accept) the mail anyway at port 23? If so, you've just lost all strong authentication.
  • by coyote-san ( 38515 ) on Tuesday June 05, 2001 @11:43AM (#174541)
    End-to-end encryption requires the cooperation of both parties. If they think it's important, they'll figure out a way to make it work. If they don't think it's important, you can't cram it down their throat.

    However, you aren't completely powerless. My system runs qmail patched to support STARTTLS - any outbound mail that connects to another site that supports STARTTLS will be encrypted. I'm twisting the arm of my ISP to do the same thing for my inbound mail. (My inbound and outbound mail follow separate paths.)

    I believe that the latest versions of most MTAs support STARTTLS now - either directly or via patches. Personally, I consider this upgrade equivalent to a "serious security bug fix," but your package maintainers may disagree. :-)

    This is NOT a complete solution - mail is still unencrypted on the disk, and according to a recent, and totally unfathomable, court ruling once mail is backed up to tape by your ISP it loses all ECPA protection. But it *will* stop packet sniffers, traffic analysis (at the user level), and with a bit more work also allows you to provide host-based authentication in addition to encryption.
  • "I think we should all endevour not to take offense too easily. Perhaps doing so would reduce the general stress level."

    Well that's easy to say when you are not being the butt of somebodies joke. The fact of the matter is that you don't get to choose how, where and when somebody can be offended. If somebody directs a racist epitath towards me I get to choose weather to get offended or not.

    Also consider that when you are the powerful ruling class it's easy to let insults pass. If you are on the lower rungs of the food chain it's harder to just laugh things off. Take your rednecks and blacks example. Have you ever heard of a bunch of blacks lynching a redneck? Dragging one behind their truck till he got dismembered? What are the chances of a black man denying a redneck a job or housing?
    If you tell a redneck joke the redneck isn't thinking "wow maybe this guy will kill me" but if you tell a nigger joke the recipient is. Somewhere in the back of his mind he is thinking you just might decide to chain him to the bumper and go for a joyride. Maybe it's not justified but I guarantee you it's there and it did not get there on it's own. These thoughts are reinforced every day in little ways.
  • "IMHO no words are racist. words alone cannot be racist no matter what they say"

    Are you married? Do you have a girlfriend? How about a mother? Do you have a woman coworker or a boss? If so try this.

    Walk up to a woman in your life and say the following. "Hi bitch would you mind handing me the stapler?" Or "Hey bitch could you please get me a glass of water?". Then kindly explain to them that words are just words and the when you say "bitch" to them you are not actually meaning anything bad.
  • Please re-read my post. Notice I said

    "Also consider that when you are the powerful ruling class it's easy to let insults pass. If you are on the lower rungs of the food chain it's harder to just laugh things off. "

    In America where you and I and Slashdot live the powerful happens to be the white race.

    You seem to suggest that the best way to deal with racism is to just laugh it off or to let it go. I suppose that's one way. I don't agree. I think you should fight it at every occurance. If you see or hear racism then point it out and berate the person. Point out that they are racist (nobody not even david duke will admit to being a racist) so that people around them will take note. I guess I don't like the "turn the other cheek" way of dealing with insults it sounds to me a bit too much like "shut up and take it (bitch, nigger, kike, spic, raghead etc.).

    BTW it's great to have a sense of humor but not at the expense of other people. Being funny does not have to involve making fun of other people or putting them down. Sure it's a cheap laugh here on slashdot to make fun of blacks especially when you are anonymous and don't have to face the audience but it's also sleazy and cheap.
  • Recompile exim/sendmail/whatever with TLS support and about 30% of your mails will get sent out encrypted, headers and all.

    Other way around, use POP3S at least - et voila, you've drastically reduced the amount of your email that's sent plaintext for sniffers to get at.

    Not exactly perfect, but it's better than nothing. The more people who set up their software to use SSL, the better it gets for everyone.
    --
    mysql> DELETE FROM world.human_race WHERE iq < 100;
  • Why not use a system like gnutella or freenet for the key repository. Something totally decentralized that nobody could control by which everybody supports through use. A concept like that is not far different from other Internet technologies like DNS when you think about it.
    ----------------------------
  • by Monte ( 48723 ) on Tuesday June 05, 2001 @11:51AM (#174552)
    that is pretty racist.

    I wonder if you'd have been so quick to run up the racism flag if he'd used the "southrn" filter, and filled the message with "y'all"s and "cotton pickin"s. It's been my observation that picking on black culture is considered taboo, but goofing on rednecks is just good clean fun.

    Maybe I'm just old fashoned, but I think that is pretty low.

    You are not old fashioned. For time immemorial people have made fun of other culture's mannerisms. Thinking this is a "bad thing" is a relatively new concept. But then so is "badthink", "thought crime" and "newspeak".

    I think we should all endevour not to take offense too easily. Perhaps doing so would reduce the general stress level.
  • PGP freeware is only valid for a very particular set of users - home users who send no business related mail from home.
    Business users must buy the product - and the recommended "business" version of the software is about $700 a licence. it is also non trivial (if not really THAT hard) to set up, and beating the need for passphrase security into Lusers is a major passtime for anyone who is involved in network security - they write them down, they email them to themselves, they "lend" them to co-workers for rediculous reasons.....

    X509 is actually reasonably easy, but few packages support it - OE and Outlook do of course, and as has been noted elsewhere, Thawte hand them out free. Generating them yourself with OpenSSL isn't rocket science either (I could knock together a .zip file in ten minutes you just unzip then run a batchfile from) but of course X509 is hierachical, with awkward steps to shoehorn in any certs not on MS's "preferred CA" list.
    --

  • Actually, it already exists. I don't personally use Turnpike [turnpike.co.uk], but it supports pgp natively (via pgpSDK)- in fact too well, as occasionally it has been known to encrypt messages to mailing lists where a previous poster has digitally signed a message, and the user has mistakenly associated that key with the list :)
    --
  • OE is actually a very good newsreader/mail client indeed - multi-account support with a single inbox, rule processing, multilingual character sets, X509 native support and server authentication.
    however, the display engine is the IE component, and if you throw HTML mail at it, it will try and display it (javascript, webbugs and all) and the same goes for Rich Text.
    --
  • Security, all security is based on a structure of trust. I trust key x to belong to person y, etc.

    The complexities of key exchange, and the difficulties of most person to person systems is that simply how can you ever trust the software? Microsoft could release easy to use encryption for all email, and slip in a back door, and everybody might start using it thinking, 'Heh, now the feds can't read my mail.' Yet they would be kidding themselves because they are not even part of the loop.

    Simply put, encryption programs are complex because security is no simple issue to be solved by handing out push buttons to people.

    Case and point: most of the broken codes circa world war II were not caused by supreme power or thinking, they were cause by catching german radio operators make mistakes.

    Even if you could encrypt something easily to send it to another person who did not need to understand the mechanism by which the text was recovered, what would stop them from accidently forwarding, or intentionally forwarding the plain text to someone else? Nothing.

    On the flip side, who do you think cares about your letters home to mom? So much mail fly's across the internet that encrypting yours will only likely draw attention to it. It's fairly safe to assume that the NSA or some other department of the government will be able to read it just the same.

    No form of encryption can be secure unless all parties understand the difficult implications of security and take due dilligence to use it properly. If you need encryption that badly, then it's worth the time it would take to teach someone else to use it and make sure they understand why it is encrypted and how to protect the data. If it is not worth the time to teach them, and teach yourself, then it's not worth encrypting at all.
  • The PGP toolbar integration with OE is great, unfortuantely, nobody but me seems to use it.

    Is there a near-seamless integration with WEBmail clients(I use IMP at work since I can send/recv over SSH) with PGP? I'd be all over that. That is, if my friends were paranoid enough to use PGP.
  • Look how far that got Georgie W.
  • RIT Labs has a product (actually 2 now) that sound like they do what you're looking for, although neither is free, but I've been using the bat for around a year now, and I'm really happy with it, builtin OpenPGP. The 'secure' version also does s/mime though I can't personally vouch for it's quality, I've never used it, though from what I understand it encrypts all of your local data, supports OpenPGP, S/MIME with x.509 certs, and a bunch of other good stuff. Like I said, I only use the normal version, and it's quite well integrated with OpenPGP and quite cheap as well. The other version costs around 140, which most around these parts people will find rather steep I guess. /me prepares to get moderated into oblivion for committing the sin of advocating a non open source solution.
  • What's needed is good point-and-click PGP/MIME (RFC 2015) [ietf.org] support in mail clients. Have you ever tried to get PGP/MIME working on a Windows machine? Can you say pain-in-the-neck?

    What's good is the popular mail clients [spinnaker.de] are finally starting to support it (I know the latest version Eudora [eudora.com] supports it.)
    ------

  • No, that's APOP. SSL encrypts the entire session between you and the SMTP server. After that, however, the SMTP server usually sends the mail in a non-encrypted fashion.
    ------
  • by joq ( 63625 ) on Tuesday June 05, 2001 @11:03AM (#174571) Homepage Journal

    PGP is the logical solution to use at any cost. Maybe you should try explaining the situation to the other party entirely in order for them to understand the importance of privacy, and how far agencies will go to snoop information on all levels.

    Something many people didn't hear about Echelon was the fact that it was being used to snoop against businesses by the US in order to position themselves better in foreign and local markets.

    Company: Airbus
    Agency: NSA
    Date: 1994
    What: Information on an order for aircraft concluded between Airbus and the Saudi Arabian national airline
    How: Interception of faxes and telephone calls
    between the negotiating parties
    Action: Forwarding of information to Airbus's American competitors, Boeing and McDonnell-Douglas
    Result: The Americans won the contract (US$ 6 bn)
    Source: "Antennen gedreht", Wirtschaftswoche Nr.46

    [Full Source (10.7) [cryptome.org]]

    Companies turn a blind eye thinking that Encryption is something criminals use because government makes it seem that way. However think about the following scenario: You work for a company who's just discovered an innovation worth millions and you need to keep in touch with others in offices of your company worldwide but do not want anyone capturing your business plans. Whether its government or a competitor, you're going to want to implement security at all costs. What do you use?

    Web based services won't cut sending intraoffice mail because the third party (Hushmail) can read it, (see Is hushmail secure? [antioffline.com]) using PGP is the safest bet by all means.

    Maybe what you should do is make people aware of whats really going on, and help them understand the value of importance behind using PGP. And FYI it's simple as all hell to use, my mother is even using PGP (no bullshit either) and she knows squat about computing.
  • Next time, use:

    <TT>
    (PGP stuff)
    </TT>

    in Slashdot's HTML posting mode.
  • It's definately the integration issues right now /w respect to encryption and the hooks into clients. IMHO, hotmail and yahoo and all the other free-mail services would have to offer encryption features before encryption becomes ubquitous with emailing.
  • by lizrd ( 69275 ) <[su.pmub] [ta] [mada]> on Tuesday June 05, 2001 @11:55AM (#174577) Homepage
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA1

    The windows version of PGP has a slick little system tray icon. You
    click on it and it'll give you a menu that lets you sign and encrypt
    or decrypt the current clipboard contents. Works great for webmail or
    pretty much anything else (like, this form for example) for that
    matter.

    In addition, I'd like to complain a little bit. There's an awful lot
    of posts on this thread about how great PGP is and how the key
    infastructure really isn't all that hard. Why haven't you people
    posted your keys to the appropriate section of your user pages? eh?

    -----BEGIN PGP SIGNATURE-----
    Version: PGPfreeware 6.5.8 for non-commercial use <http://www.pgp.com>

    iQA/AwUBOx06D7fXGCgiKZQGEQKuiQCg4VrQbF1vANOzp14i nm FX5yP6JQ8AnAn4
    bC4n80/IQRJcBkzE9KPgDrXV
    =Yvx3
    -----END PGP SIGNATURE-----


    ________________________
  • Public Key Encryption with 3rd Party identity verification is the most secure way to encrypt emails. However, it is difficult to achieve, and too easy to fake out the 3rd Party Vendors like Verisign (remember the Microsoft boondoggle!). If you don't want to deal with platform issues, public keys, private key registration, etc, Web-based is the easiest and very secure solution. If you don't trust a provider, do it yourself. Just send people emails with urls to your message. Serve your message up with SSL and some kind of authenitcation. (Obviously you need a server with a static IP and an SSL cert). If you aren't interested in real security, but just want to piss off the NSA, just send your emails as GIF images. So they will be a bit larger. Who cares? No Echelon system is going to scan a compressed bit map to look for the word "Atom Bomb". And, any gerk can look at a gif file.
  • it isn't the password that is defeating "easy to use," it's the fact that if I PGP encrypt an email in outlook express and send it to a non-savvy OE user, they're never going to read it.

    There needs to be some way for the mail clients to automatically grab the public key.
  • Microsoft .net will introduce identities with its passport service. Knowing the identity of the user, Microsoft can easily generate some encryption keys and deliver them automatically to the Microsoft .net enabled e-mail client. Of course, Microsoft will try to make these encryption schemas for passport users only.

    Companies like AOL and Yahoo will probably join shortly afterwards. Security will not be perfect, but much better than now.

    What the open-source community can do for encryption is, for example, to make KDE Mail start with a gpg key generation wizard on first use, have a graphical key management utility preinstalled (Gnu Privacy Assistant) and accessible from KDE Mail, and make key distribution even easier (automatically retrieve from key servers, automatically upload to key servers). Finally, KDE Mail should have an option that automatically encrypts to recipients whose public key is known.
  • Hushmail has some significant points in its favour:

    1) Phil Zimmerman now works for them!
    2) Sources available from their website

    However, it does have some fundamental problems. I'm still wading through the sources, but EITHER
    (a) the private key (which lives on the hushmail server) is sent to your client and decrypted with the passphrase there
    OR
    (b) the pass phrase is sent to the hushmail server and the private key is decrypted there

    (b) would be putting ALL your trust into the hushmail system, which is bad in principle

    (a) would be putting ALL your trust into the strength of the pass phrase, which has no particular minimum standards enforced. Oh dear. (The private key still lives on the hushmail server, and even though it would be transported by SSL, it could be SSL-40 :-(

    Oh, and the keylength sucks too !

  • I'm sure I won't be the only one to say it. I think S/MIME is the way to go. PGP has too many variations that don't conveniently interoperate. S/MIME basically has one. You can even generate S/MIME messages with shell scripts and openssl's smime commands. Find out how here [kfu.com].

    Think about this: The whole purpose beind certification (and PGP's key signing is just another kind of certification, make no mistake) is to be able to have some assurance that the public key you're encrypting or validating signatures with belongs to whom you think it does. With PGP there is no certifying authority. I know there was supposed to be a distributed trust model with PGP, but in actual practice it hasn't worked out that way. I don't trust keys unless I have signed them, and I only sign them when I have verified them. Why? Because to do otherwise I would have to manage a list of trusted signers, which is no different than S/MIME, but the number of signatures that those trusted signers would be giving out would be relatively low. My trust would not reap much benefit.

    By contrast, those issuing S/MIME certificates by and large are in the business of doing so. They generally have posted policies that allow me to determine whether I trust them or not. So far, that's no different than PGP. But the difference is that there are relatively few organizations that have gone to the trouble of becoming S/MIME CAs, which means that trusting one of them nets me a large number of other users with whom I can interoperate without any prior introduction. I dare say that with a single root CA cert (the thawte freemail one), I can probably get over 90% of S/MIME users all at once, and I have some assurance given the rules for their so-caled Web of Trust system that the identities being offered were properly screened.

    Moreover, S/MIME has key expiration mechanisms built into it, which PGP lacks. Turning your key over frequently helps make sure brute force attacks don't result in an attacker being able to forge signatures (by the time they brute-force the keypair, it's expired).

    And if Thawte ever decided to either charge for their services or pull the plug, it would be simple to 'fork' to a new free system -- If Thawte certificates are trusted, then simply demanding a prospective user of the free system that they sign a random plaintext and send it back would be sufficient to get proof of their name and e-mail address (which is the only thing Thawte certifies in any event).

    Oh, by the way, yes, Microsoft uses it. That doesn't make it evil on its face.

    • Also, if I understand it correctly, you can really only send an encrypted message to one person at a time, because you're encrypting it with their public key (so that their private key decrypts it). So PGP is not really a solution for, say, mailing lists.

    No, S/MIME and PGP both support addressing to multiple parties. You don't actually encrypt the whole message with the recipients public key (that would take forever to calculate anyway.) Instead PGP uses a symmetric key for encrypting the main message, and then encrypts that key with the assymetric algorithm, once for each recipient.

  • Anonymous remailers handle that, AND provide a mechanism to respond to the originator of the message without knowing who they are. There's really good anonymous remailer support in Emacs' VM email client.
  • by dmoen ( 88623 ) on Tuesday June 05, 2001 @11:31AM (#174598) Homepage
    The SMTP standard supports encryption, and sendmail (at least) has supported TLS encryption since last year; I believe that TLS support was made available for open source sendmail minutes after the RSA patent expired.

    The advantage of putting encryption into your MTA is that the envelope is encrypted, not just the body. Plus, client software doesn't have to be modified.

    If you are really paranoid, then you of course would want a combination of encrypted SMTP with a PGP encrypted message body, 'cause that provides end-to-end encryption combined with an encrypted envelope while the email is in transit.

  • Hmm. Apparently you need to go do some homework on how hard it is to factor large pseudoprimes.

    Not to say that there couldn't be implementation weaknesses in PGP, but it's certainly reviewed and audited by a lot of folks.

    As somebody who has worked on quantum computers (one of the few technologies that could make "cracking" RSA and lots of other NP-hard-ish problems possible), I'll tell you it's not that easy. The Math PhDs might have some luck, since nobody has ever proved definitively that RSA is NP-complete. But this is far from a certain bet.

    I do sincerely doubt that the NSA has built a sufficiently large quantum computer than deals with the quantum state cohesion issues over a computational timescale though. :)

    Brute force computing power won't even remotely cut it against 128 bit IDEA/ 112 bit 3DES, nor against 1024 bit RSA.

  • Even more so...that noone uses PGP, sure, a few geeks do. Even those who have pgp and mailers that can use it tend not to use it. I prefer gpg myself)

    The answer? PPS - the passive privacy system. There is a spec, but nothing implimented yet.
    check out pps.sourceforge.net

    Its a great little spec. The idea being that email clients can be made "PPS Aware" and will then use email headers to silently exchange keys and begin encrypting.

    When 2 people with pps aware clients exchange mail - every email from the 3rd mail is encrypted (might be 4th) - passivly. Neither of them has to do anything special (unless they want to be paranoid about it - most wont).

    Extra nice since it means that every mail becomes encrypted, no way to look at the traffic and say "here is where the juciey stuff begins".

    Its really such a simple idea, its almost surprizing that noone has done it yet.
    -Steve
  • by 4of12 ( 97621 ) on Tuesday June 05, 2001 @12:19PM (#174607) Homepage Journal

    My apologies.

    It looks as if HushMail is pretty close to this already.

  • Quite apart from the question of whether the government's reading your email, the point remains: some messages are private-- just as when you write someone a message using the post, you put it in an envelope so that it can't be read in transit.

    Don't confuse privacy with secrecy. A CS 101 textbook on object-oriented design I once read made the distinction memorably: "What you do in the bathroom isn't secret, but it's private."


    my plan [gospelcom.net]
  • > Compress it. Simple ZIP compression will defeat packet-sniffers
    > looking for keywords or credit card numbers.

    Nice one!

    Here's another option that might be even more transparent. Send a GIF or JPEG of the message. Most modern email programs will display this sort of attachment inline, meaning that really clueless receivers won't even know that you are doing something different.

    I'm torn as to whether this suggestion is Funny or Insightful. ;-)
    --

  • by gmarceau ( 119282 ) <dnys2v4dq1001@sneakemail.com> on Tuesday June 05, 2001 @10:50AM (#174626) Homepage
    What about sending encrypted mail as html, surounded by a neologist tag:

    <encrypted>
    <a href=public.webased.decoder.org/cgi/decode?encrypt ed_text>
    click here to decode</a>
    </encrypted>

    Encrypted-tag aware mail readers would know to ignore the <a>-tag and to directly decode the target address.

    Up side: this reaches html-enabled maillers and all updated maillers. Down side: it leaves rmail and old pine users either executing outragious copy-yank operations or running for updates.

    Another up side not to be left aside: it would becode the first actualy useful piece of html-based mail.



    -
  • by autechre ( 121980 ) on Tuesday June 05, 2001 @10:54AM (#174629) Homepage
    One problem is that, currently, PGP keys require a password in order to use them for signing or encrypting email. People don't consider having to type in a password "easy to use." However, if you create a MUA that remembers the password, you've reduced the security, because now whoever can get at the machine can get at the key. This is the same old tradeoff between security and ease-of-use.

    Also, if I understand it correctly, you can really only send an encrypted message to one person at a time, because you're encrypting it with their public key (so that their private key decrypts it). So PGP is not really a solution for, say, mailing lists.

    So, even though Mutt has great GNUPG support, and so is relatively easy to use for someone like me, I can't really make use of it too terribly often, except for signing my mail.

    What would help a great deal is if the mail could be encrypted between the mail servers, thus limiting snooping to localhost exploits. I know that there are protocols available, but with so many people out there running old, insecure, years old versions of Sendmail, I am rather pessimistic about the rate at which we could get people to switch over (much like IPv6, which will help network security in general with its support for IPSEC). Does anyone know of an MTA-to-MTA encryption protocol which satisfies any (or all!) of these:

    1. Mail server agnostic
    2. Falls back to cleartext if encryption isn't supported at the other end
    2a. Gives a warning on this fallback.
    3. Uses existing algorithms, rather than trying to invent a new one, and can intelligently support more than one at once (sort of like SSH with IDEA and Blowfish).


    Sotto la panca, la capra crepa
  • by account_deleted ( 4530225 ) on Tuesday June 05, 2001 @10:59AM (#174637)
    Comment removed based on user account deletion
  • by locutus074 ( 137331 ) on Tuesday June 05, 2001 @11:38AM (#174640)
    Yes, it is a complicated question.

    IMO, it's a feature that most mailers, especially Outlook, don't include encryption hooks by default. Because then you'd have to explain to Joe User about keys, passphrases, trust, keyservers, and all the other stuff that goes along with that. Especially considering that while you can revoke a key, it never really goes away, and you have a problem of distribution of the revocation certificate.

    Besides, what happens when the next Melissa/I Love You virus comes out -- except this one doesn't simply propagate itself, it uses its VBScript and pops up a little dialog box saying, "I forgot your passphrase, please enter it again." No key cracking required, just a little social engineering hack. (Or it could be JavaScript in Communicator, Hotmail, or Yahoo! mail. The language doesn't matter that much.)

    As it stands, the people who use encryption right now have to get past the entry barrier to using it, and therefore have at least some idea of why they're using it. It's a feature.

    --

  • Encrypted email. Encrypted instant messages. Encrypted web browsing. Every application developer has to incorporate SSL (or whatever), and whenever identities need to be established there's a different way to do it.

    At some point in the future, practically all communication between devices will at least be encrypted, and not by the application. I don't know if we have to wait for IPv6, or even if it will be ready then, but I know that as an application developer when I open a socket I want to specify the minimum level of encryption I want, the maximum I need, and to be able to get an idea of how secure the connection is. And server certificates should not be a barrier for encryption.

    As for establishing identities, I'm sure somebody else will have much better idea (validate against a domain's PK server? a completely centralized repository?)

  • by peccary ( 161168 ) on Tuesday June 05, 2001 @10:50AM (#174661)
    What, you mean like S/MIME?
    It's already there in Outlook (and Outlook Express?)
  • by FortKnox ( 169099 ) on Tuesday June 05, 2001 @10:43AM (#174668) Homepage Journal
    Assign a number to each letter of the alphabet in order. A=1, B=2, C=3, etc...

    Write your messages all in numbers. Snoops will think its something complex, cause lets face it, no one would ever do encryption that simple...
  • by volume ( 172477 ) on Tuesday June 05, 2001 @11:02AM (#174670)
    Sorry, but this question is a lot like someone saying "I want a way to strap a device to my body that allows me to tell time. But don't tell me to get a watch. I've already tried a watch and didn't like it."

    Well, you're shit out of luck. You just described a watch and it's the best solution.

    PGP does everything this person asks for and he seems to already know that. Sheesh!

  • Well, pine with PGPMagic works great for me, but the question isn't what works for the geeks, the question is what works for Joe Average.

    But, yeah, if you can convince Joe Average to go mutt, it would solve a lot of problems.... :-)

  • by mblase ( 200735 ) on Tuesday June 05, 2001 @10:48AM (#174692)
    ...the easiest way to get everyone to use e-mail encryption is for Microsoft and/or AOL to pick a standard and integrate it into AOLmail, Hotmail and Outlook Express.

    In other words, start petitioning those developers to include PGP or some other, better encryption into the next version of their products. Only by convincing them that there's a high demand for such a thing will it ever happen.

  • by mojo-raisin ( 223411 ) on Tuesday June 05, 2001 @11:03AM (#174702)
    Just add something like

    keyserver wwwkeys.eu.pgp.net

    to your ~/.gnupg/options and mutt does *all* the work of verifying/decrypting emails.
  • by mojo-raisin ( 223411 ) on Tuesday June 05, 2001 @10:49AM (#174703)
    Yeah it sucks. More people should use software like mutt [mutt.org]. It makes dealing with pgp-signed/encrypted messages so easy. (I hear gnus [gnus.org] is really good too, but mutt was much easier for me to learn)

    I think the best thing to do is just sign (not encrypt) all your email to your non-crypto using friends. That way they can still read your email, but they'll have to use a pgp aware mua to verify your sig. Hopefully, your friend will eventually be encouraged to use decent software to get this function. Then you're 99% of the way there and you can start exchanging encrypted emails.

    Point being: Sign everything!
  • by joestar ( 225875 ) on Tuesday June 05, 2001 @11:29AM (#174706) Homepage
    I think there are two ways to go with mail-encryption:

    1/ Email is not encrypted on the client side, but all the "tubes" that transmit information (email client -> smtp server -> smtp server/pop server -> email client) are encrypted. I don't think it's the good way because if one part of the tube is hacked or listened by the governement, the concept is down.

    2/ Encrypt messages directly - for instance with PGP. With this method, the "tubes" don't have to be encrypted because the message itself is encrypted. This leads to the problem that the sender's client has to know how to encrypt the message intended to the receivers'client. That means that the sender has to know the receiver publick key before sending the message (correct me if I'm wrong).

    So if the free-software community could show the example and imagine a standard common implementation for all the email clients, that would be great and at the same time, that wouldn't be too difficult to implement. We can imagine a very simple protocol that includes users' public keys at the very end of every message, under a standard format for everybody. For instange, somthing like " . Or better (because public keys are generally very long): maybe just an URL to the public key could. Or we can also have a standard that understands all the "fashions" of including the a public key.

    So if everybody uses that (through non-encrypted emails at the beginning of the process), the email clients can maintain a list of all the email addresses for which they know a public key = for which they can send encrypted messages. Then, by default the clients can encrypt the messages without any human interaction :-)

    Now imagine that Kmail/Evolution/Mozilla-mail/Emacs-mail/Mutt... decide to use that system, beginning to Day D. At date D + a few hours (or a few days for those who don't use much email!), most of the open-source community would communicate through encrypted emails and we could claim "Hey Microsoft users! everybody can read clearly your emails because you use Eudora or Outlook, but inside the free-software community, we communicate with strong encryption!".

    Wouldn't be that good? Wouldn't be a demonstration that the entire Free-Software community can impose new concepts, new ways of living the Net?

  • by BlueTurnip ( 314915 ) on Tuesday June 05, 2001 @10:41AM (#174751)
    PGP itself isn't the problem, the real problem is the lack of really good hooks for commonly used e-mail applications to use PGP.

    Ideal what we probably need, is a really good, full-featured, e-mail client with the capabilities of Communicator or Outlook Express, and PGP built-in.

    As long as people have to run PGP as a separate program, and then try to hook it in with their favorite mail-reader, it will never catch on.

  • Most people will say similar things "Oh, I have nothing important" and yet, deep down there *is* an expectation of privacy. Why? Because you do not see the people reading your e-mail! Out of sight, out of mind type syndrome. But put another person in front of their computer and tell them to check out their In/Outboxes from top to bottom and you'll most definitely see the owner jumping right in "What the hell are you doing reading my mail?!!"

    That's the problem...a perceived sense of security and privacy that seems to resist all rationale.
    It's the same with other spooky figures...yes, everyone knows, there are bad guys and burglars out there, but most people will continue to assume, that it hit's only *others* (the Susie B.'s from the newspaper), not them.

    I propose checkmail.org, where a few thousand random mail messages are captured and put up for general amusement. Then people will get pissed, because, after all, e-mail is private! :-)
  • by s20451 ( 410424 ) on Tuesday June 05, 2001 @11:26AM (#174762) Journal

    Rather than encryption ... consider steganography (or "data hiding"). That is, embedding a message within seemingly harmless text or data. If you send encrypted data, you are immediately attracting attention to yourself, especially since (as you point out) almost no one encrypts email -- if you're not sending plain text, clearly you must have something to hide. And there are ways to get at encrypted data, not necessarily by brute-force decryption, but (for example) by hacking into your desktop and stealing your unencrypted mail files or your private key. Using encryption makes you an inviting target for such techniques.

    There are a number of ways in which steganography is done. You can use spammimic [spammimic.com], which converts a short sentence into a lengthy document that reads like spam (and has the advantage of being web-based, so anyone can use it). Or you can try embedding messages into images or sound files by changing the LSB of each pixel/sample, which doesn't affect the output. And so on.

    If this strategy is employed, you can also encrypt the message prior to hiding, which is your insurance against someone breaking the hiding strategy.

Remember, UNIX spelled backwards is XINU. -- Mt.

Working...