Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Privacy Software

PGP Universal - Usable Email Security? 225

An anonymous reader writes "For years, noted cypherpunks such as Brad Templeton, Ian Goldberg (PDF link), Bram Cohen, and Len Sassaman (PDF link) have been calling for easy to use email encryption solutions which involve little crypto comprehension on the part of the user. Now, it seems like someone has listened: PGP Corporation has announced its PGP Universal, which says it 'shifts the burden of securing email messages and attachments from the desktop to the network in a way that is automatic and entirely transparent to users'." The Register has more information on these newly announced proxy servers.
This discussion has been archived. No new comments can be posted.

PGP Universal - Usable Email Security?

Comments Filter:
  • by Moth7 ( 699815 ) <<mike.brownbill> <at> <gmail.com>> on Monday September 15, 2003 @03:01PM (#6966544) Journal
    shifts the burden of securing email messages and attachments from the desktop to the network in a way that is automatic and entirely transparent to users'

    If you think that letting the powers that be implement our security by shifting the responsibility for encryption to them is going to make us take off our tin foil hats then you have another thing coming o.0 Methinx that if anything this will make me consider constructing a newer, stronger hat.
    • by grub ( 11606 ) <slashdot@grub.net> on Monday September 15, 2003 @03:04PM (#6966573) Homepage Journal

      When you have dozens or hundreds of people to support, a server side implementation (if it works as advertised) is not a bad idea at all.

      Imagine trying to support people that still can't find the "any" key..
      • by Trigun ( 685027 ) <<xc.hta.eripmelive> <ta> <live>> on Monday September 15, 2003 @03:08PM (#6966608)
        Imagine trying to support people that still can't find the "any" key..

        Just support them over a cliff for as long as your arm can hold out.
    • by soulsteal ( 104635 ) <(soulsteal) (at) (3l337.org)> on Monday September 15, 2003 @03:06PM (#6966598) Homepage
      It's more like they're offering Company Provided Aluminium Foil Hats(C) in case you're tired of wearing your regular Aluminium Foil Deflector Beanie [zapatopi.net].
    • by Frymaster ( 171343 ) on Monday September 15, 2003 @03:08PM (#6966618) Homepage Journal
      a newer, stronger hat.

      size 7 1/2 please!

      however, if you have ever tried to get joe-average-desktop-user to set up gpg or pgp then you know that something has to be made easier! even the point-n-click solutions like winpt or mac-gpg (my fave!) make my dad's head ring. here's an example: i work with a guy who went to work for the nsa (that's right, super-spook central). about a year ago i asked him where his public key was so that i could send him some sensitive work-type stuff. his response? "i don't have any of that. it's too confusing". this is a guy who the nsa chose to hire!

      something has to be simplified if mom-n-pop (and nsa hires) are going to use crypto.

      (oh, and this is my public key [dyndns.org])

      • i work with a guy who went to work for the nsa (that's right, super-spook central)...

        If they are allowed to say they work for the NSA, then surely they do not really work for the NSA.
        • by RabidOverYou ( 596396 ) on Monday September 15, 2003 @03:25PM (#6966790)
          Ah, that's what they want you to think. It's those who say they work for the NSA, such that you think they must not work for the NSA, that really do work for the NSA. It's those who don't that don't. Or do. Don't. Wait.
        • That's hardly the case. Everyone who works for the NSA can tell you taht they work for the NSA.

          The vast majority of them can even tell you what contract they work on, and what clearence level it is (Classified, Secret, Top Secret).

          Its the specific details of the contract they can't tell you anything about.

          Seriously, my dad's been TS/SCI his entire life, and he manages a security company.
      • by wirelessbuzzers ( 552513 ) on Monday September 15, 2003 @03:38PM (#6966922)
        "i don't have any of that. it's too confusing".

        "I don't have any of that. We broke it ten years ago and have our own in-house algos. But if I told you that, I'd have to kill you."
    • by jdludlow ( 316515 ) on Monday September 15, 2003 @03:09PM (#6966622)
      That's not really the point. For most users, even those who understand how and why to use PGP for their email, it's just too much of a hassle. This is aimed at companies that want their email secured, without having to trust the users to actually do it properly.

      You can still add on your own encryption outside of this system if you are extra paranoid.
      • And... (Score:2, Insightful)

        by Moth7 ( 699815 )
        Said companies are going to be the first to go up in arms when a corrupt entity "loses" or "leaks" the keys. And yes, I am extra paranoid ;)
      • "You can still add on your own encryption outside of this system if you are extra paranoid.

        Correct.

        I'm double encrytping this message now. Double Rot13.

    • If it's the individual who wants to protect the data, then the individual should encrypt before it leaves their desk.

      If it's the company that wants to protect the data, then the company should encrypt before it leaves the facility.

      Two layers with different keys won't hurt anything. And for those who don't put or use pki on their own desks, then one layer is far better than nothing.

  • by Kwil ( 53679 )
    Hmm.. wasn't there a patent about that somewhere?
  • by Sir Pallas ( 696783 ) on Monday September 15, 2003 @03:03PM (#6966563) Homepage
    But you're still not secure between the client and the proxy as far as network transport is concerned; plus, you've got all your keys in one basket. Furthermore, it seems like they are assuming that everyone will have one of these things set up. Is it so transparent to the people that can't read the email you send them?
    • by Albanach ( 527650 ) on Monday September 15, 2003 @03:09PM (#6966623) Homepage
      But you're still not secure between the client and the proxy as far as network transport is concerned

      Did you read the article? It says: "Transmissions between a client machine and PGP can themselves be encrypted using SSL."

      So transport between client and proxy can (and should) be secured. Of course you'll need appropriate authentication mechanisms at the client end to make sure the client is trusted, but as long as you trust SSL the actual data transmission itself shouldn't present a problem.

      • I'm wondering if this might be implemented as an optional mail service by an ISP. It would need to be as straightforward as pointing your mail client at securemail.yourisp.com (instead of the usual mail.yourisp.com), with a simple downloadable tool for the client machine that would be transparent once installed (so the user can still use whatever mail software they prefer).

        BTW I'm in that group of "I know about PGP, but it's just too much of a PGPITA."

    • by bourne ( 539955 ) on Monday September 15, 2003 @03:11PM (#6966648)

      But you're still not secure between the client and the proxy as far as network transport is concerned...

      Sure you are. SSL, as described in the posted links.

      A more pertinent question might be, what about all those private keys sitting on the server? How do you get the signing and non-repudiation advantages of PGP if the user doesn't hold the key, but rather depend on a shared server?

      In the end, given the usability issues that even security professionals have with PGP, this can only help spread encryption down to some end-user masses. And that's a good thing, as long as the certificate store isn't trivially crackable or foolable.

  • by ALecs ( 118703 ) on Monday September 15, 2003 @03:06PM (#6966587) Homepage
    This looks a lot like what the company I work for [tovaris.com] does.
    (A box/infrastructure) that does the crypto/key management for you)
  • why bother? (Score:5, Interesting)

    by c4ffeine ( 705293 ) <(moc.liamg) (ta) (enieff4c)> on Monday September 15, 2003 @03:06PM (#6966595)
    If someone really needs to use PGP security, which is almost unbreakable, they would figure out how to use existing programs. Most potential customers for this program have no need for it; the vast majority of people would be fine with little or no encryption. Really, though, who sends their credit card numbers over email? If it's that important, people go to the trouble to figure it out. So, in my view, this is a luxury. People who have a real need for PGP will take the 5 minutes to figure it out. Other people simply don't need the security.
    • Re:why bother? (Score:3, Insightful)

      Credit card numbers are not the only sensitive info. Most corporations use email to communicate with their vendors and customers and much of what they discuss is proprietary.

      How would you like your doctor discussing your medical condition with a colleague over an unsecured connection?

    • Re:why bother? (Score:5, Insightful)

      by Maradine ( 194191 ) * on Monday September 15, 2003 @03:15PM (#6966691) Homepage
      That's mostly correct. However, there are many organiztions that are now subject to various legislation (such as HIPAA or GLBA) that didn't *know* they need this until recently.

      Consumer information safeguards are mandated in many industries now. This package would be a less painful, more expensive way to meet those requirements.

      Of course, I haven't seen it yet. It could be crap. Who knows? I registered for the whitepaper, we'll see.
    • Re:why bother? (Score:5, Insightful)

      by bourne ( 539955 ) on Monday September 15, 2003 @03:20PM (#6966748)

      If someone really needs to use PGP security, which is almost unbreakable, they would figure out how to use existing programs.

      Ah, but what if they don't need to, but are required by regulation to?

      You can bet that John/Jane Doe, who work at your health insurance company / bank / credit card company / e-commerce site don't feel the "need" to use PGP security, because hey, what does your personal information mean to them? Also, not being geeks or security wonks, many of these people are not going to "figure out how to use existing programs." However, they're handling your data. In some cases, the Government has regulated that they must protect the data. Encryption is an efficient and sometimes necessary form of protection... but isn't easy enough to ensure people use today.

    • Re:why bother? (Score:5, Insightful)

      by mikeboone ( 163222 ) on Monday September 15, 2003 @03:34PM (#6966872) Homepage Journal
      A lot of times, I'd like to send something to someone with encryption. I know how to get GPG running and do this, but my recipients are your typical "it's too hard" group. :(
    • The problem is that ALL traffic should be encrypted, even if it is not important.

      We all know that the encrypted communication is the hardest part to break. An attacker would instead either install key sniffers or hope your passphrase was stored on a network with a weak passphrase (you do keep your private key on removeable media, don't you?).

      With only "important" communications encrypted, an attacker can easily identify whose communications he should target.
    • Re:why bother? (Score:2, Insightful)

      by pyros ( 61399 )
      Some people slip up and send confidential data (like bank account and credit card numbers) over unencrypted email, without realising the potential harm. Making it simple enough that it has plugins for the popular mail clients, and they have simple buttons to encrypt and/or sign an email in the compose window, with an option to do so by default, can only be a good thing. Building it into mail clients, so no extra software is needed, would be even better.
    • Re:why bother? (Score:2, Interesting)

      Many of the other replies here already said pretty much the same thing, so feel free to break out the -1 Redundant if you must ;)

      So, in my view, this is a luxury. People who have a real need for PGP will take the 5 minutes to figure it out. Other people simply don't need the security.

      This is aimed at corporate security and/or certain areas where security must be implemented by law.

      If you have a corporation with 500,000 people, each of them taking 5 minutes to figure it out is ~2,500,000 minutes, or 41,
  • This looks like it doesn't accomplish significantly more than the existing [sendmail.org] SMTP option STARTTLS [isi.edu].
    • by bourne ( 539955 ) on Monday September 15, 2003 @03:15PM (#6966688)

      This looks like it doesn't accomplish significantly more than the existing SMTP option STARTTLS.

      It does. The classic problem with STARTTLS is that it isn't end-to-end encryption - there is no guarantee that your mail server will use STARTTLS for the next hop, or that the recipient will use (SIMAP, POP+STARTTLS, whatever) to download it from their mail server.

      With this solution, the first hop is encrypted with SSL (just like STARTTLS) and after that the message itself is encrypted/signed, and any MTA hops beyond that don't need to be encrypted if the message is.

    • No, read the whitepaper. It's more like automated encryption/decryption/signature verification in the mail server. Of course, it's been implemented before [cryptoex.com], at least to some degree. There are GnuPG-based solutions as well.

      Compared to pure TLS, you can ensure message integrity up to the next crypto gateway, and not just to the next SMTP hop.
    • by Yobgod Ababua ( 68687 ) on Monday September 15, 2003 @03:20PM (#6966742)
      The STARTTLS option to SMTP simply requests that your SMTP communication be done through an encrypted tunnel. It does nothing to help establish the authenticity or security of a message, which is what PGP's software is primarily about.

      If I understand things correctly, using this server a company could set things up so that all outgoing emails are digitally PGP-signed with an appropriate corporate or user key. You could also set it up so that all emails stored on your servers are stored encrypted... the proxy transparently decrypts them for the client.

      They talk a lot about "enforcing policy", which might include things like encrypting communications with certain vendors, signing all communications or communications of a certain nature, encrypting all communications against a corporate key as well as the recipient's, etc.

      It looks like it provides a very useful function for an enterprise, without forcing your collaborators to purchase the same technology (as the output is normal, standard PGP encrypted and/or signed documents).
      • What about SMTP w/ STARTTLS & require authentication?

        Personally I think the best way to do e-mail would be to require more info in the DNS records. Have a Mail Server Sender setting or something that has to be set for all mail servers allowed to send out for your domain.

        Then require authenticated smtp out and starttls. This will make for a pretty secure set up.
        • What about SMTP w/ STARTTLS & require authentication?

          That has the same issues unless you're only sending mail to other users within the same server. Consider the following:

          Alice, of alice.com wants to send a sensitive message to Bob, of bob.org. She composes the message in her MUA and goes to send it.
          1) Her MUA contacts smtp.alice.com (perhaps using STARTTLS, perhaps requiring authentication) and the message travels (perhaps securely) to smtp.alice.com.
          2) smtp.alice.com contacts smtp.bob.org and send
  • No passphrases? (Score:5, Interesting)

    by Kevin DeGraaf ( 220791 ) on Monday September 15, 2003 @03:09PM (#6966620) Homepage
    Pine/GnuPG ask me for a passphrase each time I encrypt and/or sign a message. This proves that I originated the message (not just some random punk who broke into my computer) for the purposes of authentication and non-repudiation.

    The article and FAQ list were light on technical details, and I don't feel like registering for the actual whitepaper, but: since the aim of this service is to make encryption easy enough for common usage, I highly doubt there will be a passphrase prompt or any other method to ensure that the actual alleged sender is in fact the originator of a message. This seems to be confirmed by the statement that desktop mail clients (e.g. Outhouse) will be somehow directly "integrated" (how's that for nebulous?) with these proxy servers.

    Without this precaution, I fail to see how this is anywhere as secure as straight-up PGP/GPG.
    • Re:No passphrases? (Score:3, Insightful)

      by cmowire ( 254489 )
      View this as a 70% cure for the corporate network. Useless for end-users.

      You can't guarantee the exact person (although you might be able to audit-trail the logfiles and such)

      But it will get you closer to the eventual goal of everything being encrypted and reduce most of the popular non-inside jobs.
    • Re:No passphrases? (Score:5, Informative)

      by GrenDel Fuego ( 2558 ) on Monday September 15, 2003 @03:20PM (#6966739)
      Pine/GnuPG ask me for a passphrase each time I encrypt and/or sign a message.

      Actually, you're only prompted for a passphrase when signing an e-mail/file, not when you encrypt. If you're getting prompted for both, then you're most likely doing a sign/encrypt rather than just an encrypt.

      Encrypting uses the public portion of the recipients key, which isn't passphrase protected.
      • Actually, you're only prompted for a passphrase when signing an e-mail/file, not when you encrypt. If you're getting prompted for both, then you're most likely doing a sign/encrypt rather than just an encrypt.

        Right, I mis-spoke (in my haste to get the post out while the modding was good :D ). Thank you.
  • by cmowire ( 254489 ) on Monday September 15, 2003 @03:09PM (#6966624) Homepage
    My first thought is, "Oh great, that'll just mean you need to trust the server."

    But then I started to consider what would happen if a lot of the large domain servers were to start signing their mail automatically with a "Yes this really did go through our mail server" signature.

    For one, if every message to come from Yahoo was signed with yahoo's key, you could automatically deny every message from yahoo that didn't have that signature. Think of how much easier spam catching would be.

    Joe-jobbing could be reduced. If it comes from Intergalactic Orange Smoothie's DNS address without a signature, you know that somebody's been joe-jobbing Intergalactic Orange Smoothie.

    And encryption between known partners could be enforced. So every message between Intergalactic Orange Smoothie and their partners could be encrypted.

    Problems are, not everybody's got PGP. So Intergalactic Orange Smoothie can't make every message encrypted. So there still needs to be some user-interaction.
    • And realistally, if enforced server-side PGP signatures become the norm, then you could watch spammers fall by the wayside anyhow.

      After all, it must take a certain percentage of CPU power to encrypt these messages, no? Perhaps it will be fine for your average ISP, with on-demand encryption or perhaps an encryption daemon capable of processing X queued processes/minute, but for a spammer trying to offload several thousand to a million spams? It's going to take awhile to encrypt that spam, at the very lea
    • For one, if every message to come from Yahoo was signed with yahoo's key, you could automatically deny every message from yahoo that didn't have that signature. Think of how much easier spam catching would be.

      And encryption between known partners could be enforced. So every message between Intergalactic Orange Smoothie and their partners could be encrypted. Problems are, not everybody's got PGP. So Intergalactic Orange Smoothie can't make every message encrypted. So there still needs to be some user-intera
  • What about TLS? (Score:2, Informative)

    by steveit_is ( 650459 )
    If this thing sits on each side and seamlessly encrypts/decrypts the mail without user intervention than what is the benefit of using this as opposed to using TLS? TLS provides seamless server-to-server encryption also, but its free if you are using an open source mail server that supports it, and TLS is already around and widely (albeit not widely enough) supported.
    • This is also about authenticity. Requiring authentication from the client would solve authenticity from User to Server, then TLS will take care of Server to Server.

      I guess the only thing missing is verification that this server is allowed to send e-mail for the domain. If only SMTP were aware of who is allowed to send e-mail out for the domain, maybe by putting something in the DNS records. Then all this would be irrelevant.
  • by Uncle Op ( 541486 ) on Monday September 15, 2003 @03:11PM (#6966645)
    Key management - and paranoia management - remain the problems with all PGP/GPG solutions. If it's too easy to use, it's usually not secure enough and vice versa.

    It seems that a device - like the keyfob-sized USB "memory drives" should be nearly enough for any personal use. Ideally there would be some sort of fingerprint or biometric reader in it too, though the existing passphrase mechanism could suffice. Just put your secret key on it and you can take it with you. I guess the problem is keeping randome machines from snagging a copy, though, since the same machine you plug the fob in to can also snag your keystrokes and thus your passphrase.

    If it's not one thing, it's another.

    • by daves ( 23318 ) on Monday September 15, 2003 @03:38PM (#6966920) Journal
      I guess the problem is keeping randome machines from snagging a copy, though, since the same machine you plug the fob in to can also snag your keystrokes and thus your passphrase.

      That's why you put the crypto engine on the keyfob. The keys would never be exposed to the sending PC.
      • by infiniti99 ( 219973 ) <justin@affinix.com> on Monday September 15, 2003 @03:56PM (#6967096) Homepage
        And, of course, the keyfob could take a fingerprint input on the device itself as a form of passphrase. Combine this with the ability to exchange keys by touching two keyfobs together somehow, this could make PGP quite usable for the masses.

        I have a keyfob, you have a keyfob. We exchange keys one day (via some physical interaction), then I go home, plug the keyfob into my computer, and send you some information securely. Then I unplug the keyfob. This is so easy to understand that even my mother could use it.

        I think the best part is the ability to have the keyfob on a real keychain. This takes the "key" metaphor all the way home, and it will be easy for people to understand that they must protect their PGP key just like they protect their house key. It is no different.

        So it seems PGP's adoption hurdle is that it lacks a good keyfob. :) Somebody, please make this device. Or give me some capital and I'll start a business to make it, seriously...
        • The badges we use at work are like that - proximity smart cards (ASP by Motorola). There could very well be readers integrated in each PC (maybe in the keyboard) so all one would have to do is wave the badge at the PC, maybe type in some master passphrase and you're in.
        • Then, the EvilAgentsOfTheCompetition merely need to steal you keyfob.

          "Ah," you say! "But the biometric passphrase will protect me!"

          Yeah, until they "borrow" your finger.

          (Long pointless tangential ramble: When I worked in a facility with a palm scanner, we always wanted to have it be our left hand. We figured the Russians might want to borrow our hand if they really wanted to get in to the place. Then there was the retina scanner. It's very difficult borrow someone's eye without causing enough damage to m
          • "Ah," you say! "But the biometric passphrase will protect me!"

            Yeah, until they "borrow" your finger.

            Bruce Schneier defined the authentication tripod years ago:

            1. Something you have
            2. Something you know
            3. Something you are

            The combination of the keyfob, the biometric, and a password is as good as it gets. To really do it up right, the keyfob has male and female USB ends, which allows the 'connect the keyfobs to trade public keys' and also would allow a USB keyboard to connect through the keyfob, so that

    • I thought this was useful until I lost my little USB drive (or it was stolen, I can't figure out which). Now my public/private keypair are useless.

      Fortunately, almost nobody else I know actually uses PGP, so if I create a new key, it's not a big deal.

      And yes, I know you're thinking, "You shouldn't lose your USB drive," but in real life, stuff like this happens. I was always very careful with it, which makes me think it was possibly stolen (moral of that story, don't trust everyone with access to your
    • Nope (Score:3, Informative)

      Smart cards won't make PGP that much easier to use. Read "Why Johnny Can't Encrypt" [cmu.edu] for some sobering facts about how hard it is to just get PGP set up right.
  • by wmaker ( 701707 ) on Monday September 15, 2003 @03:14PM (#6966673) Homepage
    The article states that the network is then responsible for decrypting and encrypting... it has to be clear text someplace on the network to begin with then. Doesn't that defeat the purpose? And, why is this necessary when the future 'ipv6' to be done by 2007 will be completely encrypted anyway (internet version 2 if you will).
  • by gpinzone ( 531794 ) on Monday September 15, 2003 @03:17PM (#6966704) Homepage Journal
    Yahoo Mail does a superb job of catching spam and scanning for viruses. They also use SSL (optionally) for logging in. If they would just add PGP/GPG to their Mail Plus service, hell, I'd buy it!
    • I agree with you, and because of their installed base it would be possible for them to make encryption a default for the majority of the population. This is critical for generating a critical mass that is needed to be able to sustain encryption as a routine practice.

      Trying to send encrypted files all of a sudden to a few people somehow seems to give the wrong impression, because it seems that you have something to hide. It is as if your communication stands out as a needle in the haystack, and someone using a "magnet" can just suck you off the system ....

      But, if Yahoo, hotmail, etc started encrypting by default, then a huge number of emails, I believe enough for the critical mass, shall use encrytion. And so now your desire to send encrypted encrytion is no longer looked at with suspicion. You are now like hay in a hay stack and no magnet can suck you off the system ...

      So, I believe, in the spirit of Standing Up against such obscenities as the Patriot Act, companies like Yahoo.com, M$ Hotmail.com, Mail.com, Verizonmail.com, Myrealbox.com, etc. should start provinding encryption by default.

      It is the "right" thing to do.

  • by Not_Wiggins ( 686627 ) on Monday September 15, 2003 @03:17PM (#6966714) Journal
    The ability to plug-in PGP has been a part of several mail clients for a while... mutt, pine, etc. But, this has been the domain of the "more than casual" user... I would dread explaining to Mom how to setup her private/public keys, let alone why she should use encryption and the dreaded "how does this work" discussion.

    There's quite a bit of difficulty, methinks, in adopting this technology at any level the average user is aware of. I mean, the only way I can see wide-spread adoption happening successfully is you don't even let the users know how their mail is being encrypted/decrypted. Otherwise, you leave it open to too much user error: the dreaded "I lost my keys," or "Bob-IT-Guy, can you decrypt this important mail sitting in Sally's inbox... she's on vacation and we need it now!"

    You take the (oh... forgive me) Lotus Notes approach (I'm *not* a fan, but I understand this aspect of the software): it can be setup so the encrypt and decrypt happens transparently to the user between Lotus Notes servers. If you had something along this level between mail servers, then you might start getting into secure transmission of e-mail.

    Man... there are so many areas to lock-down... while I'm a big fan of PGP, it seems like the whole nature of the e-mail communication system needs to be looked at and (potentially) overhauled. So what if the message is transmitted securely between me sending it and you receiving it? If you do it at a user level, then you need universal support built into all the different mail reader applications. If you do it at the server level, then you need to lock-down the security more tightly at the server level (can your admins read your mail? Sure can! Not that it isn't already that open today). And how are keys managed? And who do you trust? And who manages how public keys get distributed?

    Right now, it is all fairly manual (unless the tools have been updated since I last looked at them).

    I can hear it now... can... opening... worms... everywhere! ;)
    • You take the (oh... forgive me) Lotus Notes approach (I'm *not* a fan, but I understand this aspect of the software): it can be setup so the encrypt and decrypt happens transparently to the user between Lotus Notes servers. If you had something along this level between mail servers, then you might start getting into secure transmission of e-mail.

      Yes, we call that STARTTLS [faqs.org] in the SMTP world. However, that only provides hop-to-hop encryption, not end-to-end. There is no guarantee that each link in the d

    • If you do it at a user level, then you need universal support built into all the different mail reader applications. If you do it at the server level, then you need to lock-down the security more tightly at the server level (can your admins read your mail? Sure can! Not that it isn't already that open today).

      Think of it in terms of regular mail - of course we can do user-to-user encryption. I print something encrypted, you scan it. Safest, but also most complicated.

      But the mail is typically handled in a
  • by jhoffoss ( 73895 ) on Monday September 15, 2003 @03:20PM (#6966740) Journal
    The only place this might help is for internal company mail. Even then, it may or may not help things. Rather, PGP/GPG needs to have a simplified interface that doesn't require people to fully understand everything. Make it automatically generate your keys, submit and update them to key servers, and verify other's signed messages. Encrypted mail may be slightly more difficult, but I think could still be made easy.

    I didn't see prices on PGP's site, but I'll wager two cattle it's more than my parent's [an ideal audience for `easy crypto'] could afford.

  • by TexVex ( 669445 ) on Monday September 15, 2003 @03:21PM (#6966751)
    If you buy Pretty Good Privacy, does that mean you'd shop with a real estate agent who sells pretty good houses? Would you buy a pretty good car from Pretty Good Motors?

    Pretty Good ain't good enough for me. I'll take Fuggin' Awesome Privacy, thank you very much.
  • by smoon ( 16873 ) on Monday September 15, 2003 @03:23PM (#6966773) Homepage
    Sounds a lot like what Zixmail (zixcorp.com) and several other companies provide. It would be nice to see some kind of standard emerge that most ISPs offer as a free service -- StartTLS/SSL to an SMTP server, which then looks at a special header or whatnot and contacts a global database of IDs/Keys (e.g.: like DNS for domain names). Problem is that it requires a lot of people to all make up their mind a certain way and it's going to take some time.

    Many of the standards of today (DNS/SMTP/etc.) came about while the Internet was a comparatively homogenous collection of universities, government and military sites mostly in English-speaking countries, with little or no commercial interest.

    Nowadays I'm less confident in the RFC process -- clearly it is still there and still works, but as the Internet has grown, so has the time for a convergence on new and important standards. Case in point: IPv6 -- it's been around for years, but few sites have actually made the leap.
  • GNU Anubis (Score:5, Informative)

    by miah ( 3674 ) on Monday September 15, 2003 @03:24PM (#6966781) Homepage
    Doesn't Anubis do this already? Why would anybody implement something like this, when a free alternative exists.

    http://www.gnu.org/software/anubis/

    Not to mention it has many more features than this, and no NSA Backdoors =)
    • Re:GNU Anubis (Score:4, Informative)

      by Yobgod Ababua ( 68687 ) on Monday September 15, 2003 @03:54PM (#6967075)
      Anubis looks pretty neat, but they appear to be doing similar yet quite different things (at least from my quick overview of anubis' online documentation).

      The primary differences appear to be:
      * anubis sits as a proxy only between your MUA and MTA, and thus only effects mail you send.
      * PGPs product proxies not only messages going to your MTA, but also messages being loaded from your POP/IMAP server.
      * PGPs product handles key generation and management for users without their own keys.

      It seems likely that you'd unlock your private key on the server for the duration of a session, much like an ssh-agent, but I don't know for sure. Still, the exceptionally paranoid individual user won't like this product, but the paranoid corporation might.
  • by jhoffoss ( 73895 ) on Monday September 15, 2003 @03:24PM (#6966782) Journal
    As much of a POS that GroupWise is, it can be set up to generate keypairs for users and be automatically inserted into their clients. You could then make default the option to sign every message and leave it up to them to use encryption. Of course, I doubt most corporate users use passwords that are strong enough to deny someone access to the system, which would then give you access to the private key[s] of the compromised user. Still, it's there.
  • by Homology ( 639438 ) on Monday September 15, 2003 @03:24PM (#6966786)
    their own home mail server bother to use TLS for transparently encrypting mail, why ever should Joe Sixpack do it?

    Sendmail and Postfix supports it, and generating self-signed certificates is not even difficult.

  • E-mail from PGP (Score:4, Informative)

    by Anonymous Coward on Monday September 15, 2003 @03:29PM (#6966831)
    Got this e-mail this morning...

    Dear PGP Customer:

    We are pleased to announce the shipment of PGP(r)Universal.

    Thank you for purchasing products from PGP Corporation. Over the last year, we have met with customers around the world to help us design a new generation of security products. Our goal was to take trusted PGP technology and deploy it in a way that would allow customers to finally secure all their electronic assets.

    The result is PGP Universal, a new architecture and product family deploying proven PGP technology at the network level, making email security both automatic and requiring no user intervention. By combining a
    self-managing security architecture with the proxying of standard email protocols, PGP Uiversal enables customers to achieve measurable email security.

    In customer meetings it became clear PGP Uiversal must meet the needs of five groups:
    - Executives that want to comply with rgulations and minimize risk
    - Business units that must communicate privately and securely with customers and partners
    - Security groups that must enforce and measure email security
    - IT organizations that don't want to change their processes or integrate new technologies
    - Users who just want to do their jobs

    PGP Universal was built with these needs in mind. It offers:
    - Automatic key generation and life cycle management
    - Central and uniform security policy control
    - Policy enforcement on both inbound and outbound email messages
    - Automatic and transparent operation to users
    - Automatic and transparent operation to the network
    - Easy and incremental deployment
    - Practical and cost-effective to secure everything?
    - Full compatibility with existing PGP Desktop products

    PGP Universal is available immediately for purchase or customer evaluation. An FAQ and white paper with detailed information are available at www.pgp.com/universal.
    Information is also available at www.pgp.com, from your PGP sales representative, or a PGP Certified Solution Provider.
    Thank you for your interest in PGP products.

    Sincerely,

    Andrew Krcik
    Vice President, Marketing and Products
    PGP Corporation
  • Big deal (Score:3, Informative)

    by duffbeer703 ( 177751 ) on Monday September 15, 2003 @03:37PM (#6966905)
    Don't most organizations do this sort of thing with LDAP already?
  • by Qbertino ( 265505 ) <moiraNO@SPAMmodparlor.com> on Monday September 15, 2003 @03:37PM (#6966906)
    This is a thing for corporations. Private email-crypting will continue to suck big time until PGP/Mime and all that stuff become standard functions in KMail and Thunderbird and don't require some ominous compiling/installing of shoddy beta plugins or a five week full-time training in exim and mutt configuration.
  • Great for Spammers (Score:5, Interesting)

    by hysma ( 546540 ) on Monday September 15, 2003 @03:39PM (#6966929)
    This would be a great way for spammers to send their junk and bypass any server-side spam filters.

    The spam can't be scanned while in PGP form, and according to their diagram [pgp.com] it won't be decrypted until AFTER hitting the mail server.

    I suppose one point up for security, one point down for preventing spam :(

  • Question (Score:3, Funny)

    by 4of12 ( 97621 ) on Monday September 15, 2003 @03:44PM (#6966972) Homepage Journal

    Can I please make some money, too, by using SSL for some previously plain text protocol and serving as a certifying authority between any two parties?

  • Text scrambler (Score:5, Interesting)

    by Anonymous Coward on Monday September 15, 2003 @03:44PM (#6966974)
    Personally, I'm just going to use jwz's new script for all my communications:

    Aoccdrnig to rscheearch at Cmabrigde Uinervtisy, it deosn't mttaer in waht oredr the ltteers in a wrod are, the olny iprmoetnt tihng is taht the frist and lsat ltteer be at the rghit pclae. The rset can be a total mses and you can sitll raed it wouthit a porbelm. Tihs is bcuseae the huamn mnid deos not raed ervey lteter by istlef, but the wrod as a wlohe."

    http://jwz.livejournal.com/256229.html [livejournal.com]
  • by Anonymous Coward
    Ever since US NSA money polluted PGP its bad to trust anything labelled 'PGP' for any reason.

    NAI admitted they took significant funding for engineering work while they owned PGP trademark.

    NAI does not deny this.

    They do deny the NSA moeny resulted in holes, yet we all know PGP was tamperred with at least once to allow a third party to be silently attached to a pgp email.

    NAI claimed that the funding mostly ent to a linux group formerly called TIS Labs but that is no wholly true.

    here is just one press rel
  • by LordBodak ( 561365 ) <msmoulton@ina[ ]com ['me.' in gap]> on Monday September 15, 2003 @03:51PM (#6967038) Homepage Journal
    I can't imagine people really trust PGP anymore. No longer open source, no longer affiliated with Phil Zimmerman... and his statement when he left was scary.

    For those who don't know, Phil stated when he left that every PGP product released while he was there contained no hidden back doors. Knowing that companies like PGP were being pressured, it makes me think the creative differences were them wanting to build something in that he thought shouldn't be in.

    • Phil stated when he left that every PGP product released while he was there contained no hidden back doors.

      It's like those people that have "I am not under investigation by the UK RIP act" on their webpages. It's only illegal (in the UK ) to inform someone that you are under investigation, not to stop informing people that you aren't.
      Now that Mr Zimm isn't there afirming all the code is OK, it speaks volumes.

  • by javatips ( 66293 ) on Monday September 15, 2003 @03:55PM (#6967090) Homepage
    They seems to support POP3. That means that all the e-mail that someone receive are in plaintext on his harddisk. Not very secure!

    For this approach to work, someone would have to BCC himself instead of putting a copy in the sent folder to keep the e-mail he sent. Also, it can be secure only if using IMAP (mail stays on server) and the folder used to as the IMAP cache on the computer should be encrypted.

    I don't know what their target market is. Most large corporation use Notes or Exchange, which already support encryption.
  • Why not just have all the mailers settle on a protocol for key exchange that happens passively when you send/receive email?

    I wrote up a specification for just this [sourceforge.net] quite a while ago, but stopped working on it because a) I had a new job and b) other people seemed to be moving toward something workable that did roughly the same thing.

    Perhaps it's time for me to go back to pps...
  • by aminorex ( 141494 ) on Monday September 15, 2003 @04:09PM (#6967247) Homepage Journal
    You should try KDE's KMail with gpg integration.
    It is milk-simple and as easy to use as a nipple.
  • personal experience (Score:4, Informative)

    by bunicula ( 15323 ) on Monday September 15, 2003 @05:37PM (#6968194) Homepage
    why my opinion matters: i have actually used this software as an end user. i have no affiliation with pgp corp. i just got a beta download and a manual, and sorted it out on my own.

    let me try to describe how it works. i'm no expert, but i think that might be a good thing in this context.

    say you and i are on the same mail server, using the pgpu proxy. i send you a mail. the server says "hey, me@domain.com has no keypair". "me" has authenticated to the smtp server to send the mail, so we're going to trust "me" and generate a key pair. another will be generated for "you". when "you" check mail, it trusts you based on the imap authentication, and decrypts the mail. ultimately, the "passphrase" on the keys is the imap/smtp authentication.

    this gets you encryption that took 0 effort on the users' parts, no effort on the part of the administrators beyond the initial server setup.

    the user can't forget to encrypt.

    you are no less secure than before, as you are still trusting based on imap/smtp authentication. but now the messages are stored encrypted on your normal mail server.

    should your server get rooted, the messages aren't readable.

    or if an it person with root on the mail server decides to poke at the ceo's mail, it won't be as easy (especially if that person isn't an admin on the pgpu machine).

    since this is just a proxy, it can be dropped in seamlessly with a simple dns change, so you don't need to change your clients. assuming they are all using SSL already, you're done. if they aren't on ssl, there is a windows client that can be installed via active directory that will secure the desktop -> server connection. or you can just tick the "use ssl" box in any decent mailer. since it is a standard protocol, the client app doesn't matter, leaving you free to use mac/windows/linux/whatever. in my testing, the clients were macs running apple's mail.app.

    it took me about 20 minutes to get it set up and working in the lab for internal mail encryption/signing. that includes installing the software.

    the installer is an appliance type thing: boot off the cd, install, reboot, you're done.

    regarding the keys all in one basket, there is a backup facility built in to the software to make sure you have your keys in the event of a failure.

    i haven't done anything with sending mail to external users (outside of your company), so i can't say anything for/against it).

    all in all, i think it's a pretty neat product. i actually don't know a thing about the pricing, but it brings value for a low admin overhead.

Beware of Programmers who carry screwdrivers. -- Leonard Brandwein

Working...