[Cryptography] Clinton email issues

Phillip Hallam-Baker phill at hallambaker.com
Sun Mar 24 17:10:14 EDT 2019


To answer Arnold, etc:

The repo is https://github.com/hallambaker/Mathematical-Mesh

On Sun, Mar 24, 2019 at 8:02 AM Ben Laurie <ben at links.org> wrote:

>
>
> On Sun, 24 Mar 2019 at 05:39, Phillip Hallam-Baker <phill at hallambaker.com>
> wrote:
>
>> I can now make end to end encryption exactly as easy as regular email.
>> Just put the email address in the message as normal and send.
>>
>> OK so there is some magic: I change the email address to embed the
>> fingerprint of the recipient:
>>
>> alice at example.com.mm--mb2gk-6duf5-ygyyl-jny5e-rwshz
>>
>
> How do you know the fingerprint of the recipient?
>

That is a good question of course. But that is the introduction problem and
it is separate from the connection and re-connection problem. The idea of
SINs is that they are the fixed points that require no external trusted
party to interpret once introduction is complete.

Introduction may be achieved through multiple mechanisms depending on
whether we meet face to face or not. And we can use a technique I call
precision strengthening. So connection mechanisms from most to least secure:

1) We meet face to face and one of us scans the QR code of the other from a
cell phone. I have a secure mechanism that establishes bidirectional
exchange of contacts with a 2^128 workfactor using reasonably small QR codes

2) Scanning a static QR code (printed) same work factor but only
authenticated in one direction.

3) We rely on a trusted third party introducer (CA).

4) We read out the UDF code over an insecure channel

5) We read out the first 10 segments over an insecure channel.

6) Pull it off the Web

7) Trust after first use.

But the real advantage here is that all of these are unlinked from the mail
program. The app that pushes the contacts into the contact directory does
not need to be a mail client. It can be much smaller.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://www.metzdowd.com/pipermail/cryptography/attachments/20190324/b59b64bd/attachment.html>


More information about the cryptography mailing list