nitrokey, to opensource
@nitrokey@nitrokey.com avatar

Big news today! Firmware 1.4.0 for our models finally comes out from its testing phase. It comes with Card and . And there’s more: Nitrokey 3C NFC availability is growing fast and our team is already working on new features and usability improvements. Take a read here! 👇

https://www.nitrokey.com/news/2023/milestone-nitrokey-3-achieved-openpgp-card-one-time-passwords-and-usb-c-availability

nwalfield, to random
@nwalfield@mastodon.social avatar

RPM uses OpenPGP to protect software updates. In the fall of 2022, it switched from using its own internal OpenPGP implementation to Sequoia. Last week, Fedora 38 was released with a version of RPM that uses Sequoia. I've written about the 1.5 year journey in a blog post.

https://sequoia-pgp.org/blog/2023/04/27/rpm-sequoia/

hko, to random
@hko@fosstodon.org avatar

I've just released an alpha.1 version of OpenPGP CA 0.13:
https://crates.io/crates/openpgp-ca/0.13.0-alpha.1

This release offers a preview of the new "Split" mode.

For details about split mode OpenPGP CA, see https://gitlab.com/openpgp-ca/openpgp-ca-web/-/blob/split/content/doc/split-mode.md (some details may change between now and the first stable release in the 0.13 series)

This work was supported by NLnet @NGIZero, thank you!

#OpenPGP #OpenPgpCA

kikobar, to random
@kikobar@acc4e.com avatar

@jwildeboer I have been using S/MIME with since at least 2015.

Many of the reasons described in the forum are true, which does not mean S/MIME is impossible to fix or use.

There is native support for S/MIME in many email clients both desktop and mobile/tablet, including most of the 'stock' clients installed by default in most of the devices, so this is not an issue.

I think the big problems are basically 2:

1.- Having a throwaway key and certificate every 30 days (as we do with Letsencrypt SSL/TLS) is very inconvenient because we would need to keep a long collection of them in order access old messages.

2.- People access their email from multiple devices, so syncing the private key securely across all of them becomes a challenge.

For the tech savvy, both problems are manageable:

1.- You can get a free S/MIME certificate from valid for 1 year here:

https://www.actalis.com/s-mime-certificates.aspx


Please read a very important reply to this post by @duxsco pointing out to the insecurity of the Actalis certificate, and providing a secure but not free alternative.


2.- You can manually add this certificate to all your devices and keep an encrypted/secure repository with all your old keys and certificates in case you need to access your archived email.

I've been doing exactly that for years and it is just fine for signing my email.

IMHO for 'fixing' the whole signing and encryption of emails, is conceptually closer to be a more consistent solution, and I use it with everyone who understands it, but I have to admit that the ecosystems is far less ready than for S/MIME (you will need to use specialised apps or installed plugins, etc.), Thunderbird being a shining exception.

PGP has several very powerful advantages:

1.- You don't need a CA for the sole purpose of generating your keys.

2.- You can use the same keys for many years.

3.- People who really trust each other can sign each other's keys creating a web-of-trust.

4.- There is a free network of keyservers where you can upload your public keys and make them available to everyone.

5.- Most people these days have their own website, blog or social media account where they can publish their public keys for cases when they distrust the public servers. They can manually exchange them too.

In the long run I believe we should promote the adoption of OpenPGP instead of S/MIME, with more people using it, native support should follow.

I am not an expert though, so I'd love to hear from others too. 😊

deepsec, to random

Press Release: A 40-year Step Backwards for Secure Communication
The UK government's Online Safety Bill wants to set back the state-of-the art for secure communication 40 years backwards. The proposal includes compulsory backdoors for communication platforms and wil
https://blog.deepsec.net/press-release-a-40-year-step-backwards-for-secure-communication/
.0

Goffi, to random French
@Goffi@mastodon.social avatar

#OX (XEP-0373, XEP-0374: #OpenPGP for #XMPP, without security problems of historical XEP-0027) implementation has been merged to #Libervia, thanks to Syndace again, and #NLnet for their funding.

OX doesn't have PFS (https://en.wikipedia.org/wiki/Forward_secrecy) but that means that new devices can access archives, which may be desirable. Also, it can encrypt arbitrary elements.

It is also a brick for incoming feature such as #pubsub #e2e #encryption .

stay tuned

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • khanakhh
  • DreamBathrooms
  • tacticalgear
  • magazineikmin
  • Durango
  • Youngstown
  • ngwrru68w68
  • slotface
  • osvaldo12
  • rosin
  • thenastyranch
  • kavyap
  • everett
  • provamag3
  • normalnudes
  • InstantRegret
  • cisconetworking
  • GTA5RPClips
  • mdbf
  • cubers
  • anitta
  • ethstaker
  • Leos
  • tester
  • modclub
  • megavids
  • lostlight
  • All magazines