[Cryptography] Email encryption for the wider public

Jerry Leichter leichter at lrw.com
Fri Sep 19 11:52:58 EDT 2014


On Sep 18, 2014, at 10:16 AM, Jonathan Thornburg <jthorn at astro.indiana.edu> wrote:
>> I propose that we use the local part of the email address to store the
>> public key, so instead of HenryAugustusChamberlain at gmail.com, my email
>> address would be (64 random letters)@gmail.com.
> 
> This breaks an E-mail use case that I often use fairly frequently:
> I need to read someone my E-mail address over the phone.  (For example,
> I've just completed some transaction by telephone, and I'd like the
> business to E-mail me a receipt/confirmation/whatever.)  Getting the
> spelling of $spouse's (8-letter, but "odd" to many people) E-mail correct
> over a poor-quality phone connection is hard enough already!
It is worth pointing out that, *in principle*, Identity Based Encryption solves this problem:  You could chose your public key yourself;
"HenryAugustusChamberlain at gmail.com" would be a perfectly valid public key.

Unfortunately, IBE has other issues, particularly its very strong centralized private key generator, which ends up able to read the messages of anyone who joins the system.  I believe the currently-known techniques are also patented.
                                                        -- Jerry

-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/pkcs7-signature
Size: 4813 bytes
Desc: not available
URL: <http://www.metzdowd.com/pipermail/cryptography/attachments/20140919/88f1e342/attachment.bin>


More information about the cryptography mailing list