Re: [cryptography] Message

2013-07-16 Thread coderman
On Tue, Jul 16, 2013 at 10:27 AM, John Young  wrote:
> -BEGIN PGP MESSAGE-
> ...
> -END PGP MESSAGE-


you know you can use openssl for symmetric encryption, right John?

;)



[NSA can neither confirm nor deny it received your message...]
___
cryptography mailing list
cryptography@randombit.net
http://lists.randombit.net/mailman/listinfo/cryptography


Re: [cryptography] Message

2013-07-16 Thread Tony Arcieri
Cool message bro


On Tue, Jul 16, 2013 at 10:27 AM, John Young  wrote:

> -BEGIN PGP MESSAGE-
> Version: PGP Desktop 9.6.3 (Build 3017)
>
> qANQR1DDDQQJAwIXvi8KsWclFpDScQ**E+4jMr/**vUA6S04zV34wNYWizM9us1RAST3
> sBEzlFcdRswogIGk52rTgpSi1gPQiO**OcHWLWxmbf4NENBkiW1SEtv1qEAG87**L+Ir
> kLJbnxerzrQiRNbH06h6EwNzNDMvL8**/yjFdHaaf5P/JSR7JvHDys
> =C7n+
> -END PGP MESSAGE-
>
>
> __**_
> cryptography mailing list
> cryptography@randombit.net
> http://lists.randombit.net/**mailman/listinfo/cryptography
>



-- 
Tony Arcieri
___
cryptography mailing list
cryptography@randombit.net
http://lists.randombit.net/mailman/listinfo/cryptography


[cryptography] Message

2013-07-16 Thread John Young

-BEGIN PGP MESSAGE-
Version: PGP Desktop 9.6.3 (Build 3017)

qANQR1DDDQQJAwIXvi8KsWclFpDScQE+4jMr/vUA6S04zV34wNYWizM9us1RAST3
sBEzlFcdRswogIGk52rTgpSi1gPQiOOcHWLWxmbf4NENBkiW1SEtv1qEAG87L+Ir
kLJbnxerzrQiRNbH06h6EwNzNDMvL8/yjFdHaaf5P/JSR7JvHDys
=C7n+
-END PGP MESSAGE-


___
cryptography mailing list
cryptography@randombit.net
http://lists.randombit.net/mailman/listinfo/cryptography


Re: [cryptography] Message encryption standards?

2011-05-10 Thread John R. Levine

Are there other standards of this shape that I've left out here?  Thanks!


Yes.

Regards,
John Levine, jo...@iecc.com, Primary Perpetrator of "The Internet for Dummies",
Please consider the environment before reading this e-mail. http://jl.ly

smime.p7s
Description: S/MIME Cryptographic Signature
___
cryptography mailing list
cryptography@randombit.net
http://lists.randombit.net/mailman/listinfo/cryptography


Re: [cryptography] Message encryption standards?

2011-05-10 Thread lodewijk andré de la porte
Rot13 (or any other number) and many other pre-digital era message
encription methods. What is for you the advantage of this kind of
encription?

2011/5/10 Paul Crowley :
> Most standards that include encryption are to do with transport-level
> encryption (SSL, SSH, IPSec/IKE, WPA etc). However, OpenPGP, XML encryption,
> and CMS all offer a mode of operation more like this:
>
> - Bob sends Alice a packet that includes a public key for encryption
> - Offline, Alice can take this packet and a message and generate an
> encrypted message
> - The message reaches Bob by whatever means
> - Bob decrypts it
>
> Are there other standards of this shape that I've left out here?  Thanks!
> --
>  __
> \/ o\ Paul Crowley, p...@ciphergoth.org
> /\__/ http://www.ciphergoth.org/
> ___
> cryptography mailing list
> cryptography@randombit.net
> http://lists.randombit.net/mailman/listinfo/cryptography
>
___
cryptography mailing list
cryptography@randombit.net
http://lists.randombit.net/mailman/listinfo/cryptography


[cryptography] Message encryption standards?

2011-05-10 Thread Paul Crowley
Most standards that include encryption are to do with transport-level 
encryption (SSL, SSH, IPSec/IKE, WPA etc). However, OpenPGP, XML 
encryption, and CMS all offer a mode of operation more like this:


- Bob sends Alice a packet that includes a public key for encryption
- Offline, Alice can take this packet and a message and generate an 
encrypted message

- The message reaches Bob by whatever means
- Bob decrypts it

Are there other standards of this shape that I've left out here?  Thanks!
--
  __
\/ o\ Paul Crowley, p...@ciphergoth.org
/\__/ http://www.ciphergoth.org/
___
cryptography mailing list
cryptography@randombit.net
http://lists.randombit.net/mailman/listinfo/cryptography