Re: Remove photos from OpenPGP key in the keyservers

2016-03-08 Thread David Shaw
ictly additive. Once you add something, the servers have no means to remove them. The most you can do is revoke those photos (like you'd revoke a user ID). That does not remove them, but at least marks them as no longer intended. David ___ Gnupg-users

Re: Possible values for --compress-level and --bzip2-compress-level

2016-02-25 Thread David Shaw
through 9, with 1 being the least compression (but generally runs faster) and 9 being the most compression (but generally runs slower). David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: about cartoon in FAQ 10.1. 'Correct, horse! Battery staple!'

2015-12-26 Thread Jean-David Beyer
We Walk in Circles and Are Consumed by Fire In Latin, that is a palindrome. It is now the name of a musical composition, and has a group of its own on Facebook. https://www.wnyc.org/radio/#/ondemand/510001 - -- .~. Jean-David Beyer Registered Linux User 85642. /V\ PGP-Key:166D840A

Cannot revoke a certificate

2015-12-02 Thread David
I am trying to revoke a very old certificate that may be compromised. I generated a revocation certificate using the following gpg command with no errors. I did get a warning about MD5 being deprecated. C:\Users\David> gpg --output kill7827.asc --gen-revoke 80942C8D However, I cannot

Re: How to get your first key signed

2015-10-12 Thread David Niklas
Sorry to disappear and thanks for your answers! As for why you can't find my key. I thought that if you upload to one server it will spread it to them all. My key is at biglumber.com , I'll copy it, but I'm out of time now. Thanks again, David

Re: How can it be made even easier!?

2015-10-11 Thread Jean-David Beyer
hampered where there > aren't instructions that cover what to do when one of the steps goes > awry! > Not just doctors. My lawyer has the same problem. She really needs signed e-mails and encrypted e-mails, but has not the time to learn all about how to install and use it. --

How to get your first key signed

2015-09-30 Thread David Niklas
to protect uses of the software I'm modifying from MITM attacks. Thanks, David signature.asc Description: PGP signature ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Gnupg Decryption Question

2015-07-23 Thread David Carter
Hello, We currently use Gnupg 1.4.10 as part of our interactions with an online mailbox system. We are able to successfully encrypt our data files but we haven't been able to find the combination of options that will let us decrypt files that we receive - so we've used a different product for

Gnupg Decryption Question

2015-07-23 Thread David Carter
Hello, We currently use Gnupg 1.4.10 as part of our interactions with an online mailbox system. We are able to successfully encrypt our data files but we haven't been able to find the combination of options that will let us decrypt files that we receive - so we've used a different product for

Re: Random Seed for Generating PGP Keys

2015-05-25 Thread Jean-David Beyer
was used as the y-coordinate of a plotted point. I expected to see a mess of noise, but there were, instead, stripes. Turns out there was a bug in the RNG I was using. -- .~. Jean-David Beyer Registered Linux User 85642. /V\ PGP-Key:166D840A 0C610C8B Registered Machine 1935521

Re: multiple instances of gpg-agent

2015-05-21 Thread Jean-David Beyer
it from the texinfo source and missed these escape sequences. No harm done. It did not take long to figure it out. -- .~. Jean-David Beyer Registered Linux User 85642. /V\ PGP-Key:166D840A 0C610C8B Registered Machine 1935521. /( )\ Shrewsbury, New Jerseyhttp://linuxcounter.net

Re: generating revocation certs non-interactively

2015-05-20 Thread Jean-David Beyer
ignore the kids day after day as well as the verbal abuse got worse and worse It looks something like plain text, but I cannot figure out how to decrypt it. -- .~. Jean-David Beyer Registered Linux User 85642. /V\ PGP-Key:166D840A 0C610C8B Registered Machine 1935521

Re: multiple instances of gpg-agent

2015-05-20 Thread Jean-David Beyer
and let gpg start gpg-agent as needed. This is the same procedure as used by 2.1 and which has always used with 2.0 on Windows (where use-standard-socket is the default). Salam-Shalom, Werner -- .~. Jean-David Beyer Registered Linux User 85642. /V\ PGP-Key:166D840A

Re: multiple instances of gpg-agent

2015-05-18 Thread Jean-David Beyer
-- .~. Jean-David Beyer Registered Linux User 85642. /V\ PGP-Key:166D840A 0C610C8B Registered Machine 1935521. /( )\ Shrewsbury, New Jerseyhttp://linuxcounter.net ^^-^^ 08:15:01 up 16 days, 16:06, 2 users, load average: 5.37, 5.13, 4. 87

Unsupported certificate error

2015-03-20 Thread David
I just installed GnuPG 2.0.27 on my Ubuntu 14.10 laptop. I am getting this error from gpa: The GPGME library returned an unexpected error at keytable.c:150. The error was: Unsupported certificate This is either an installation problem or a bug in GPA. GPA will now try to recover from this

Re: Anything that just works easily for folks?... without knowing this stuff.

2015-03-09 Thread Jean-David Beyer
. -- .~. Jean-David Beyer Registered Linux User 85642. /V\ PGP-Key:166D840A 0C610C8B Registered Machine 1935521. /( )\ Shrewsbury, New Jerseyhttp://linuxcounter.net ^^-^^ 09:40:01 up 8 days, 16:48, 2 users, load average: 5.03, 4.93, 4.78

Re: gpg in a cybercafé

2015-03-07 Thread Jean-David Beyer
or public library. But not if I owned the cafe or worked in the library. -- .~. Jean-David Beyer Registered Linux User 85642. /V\ PGP-Key:166D840A 0C610C8B Registered Machine 1935521. /( )\ Shrewsbury, New Jerseyhttp://linuxcounter.net ^^-^^ 14:25:01 up 6 days, 22:33, 2 users

Re: Publickey Algorithm IDs for --command-fd

2015-01-28 Thread David Url
Thank you for your fast response. Thats exactly what i need. ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Publickey Algorithm IDs for --command-fd

2015-01-27 Thread David Url
in the documentation. It looks like the integers from the commandline interface without --command-fd, but is there any documentation on that? Regards, David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg

Re: Hash selection failure on 2.1.1

2015-01-17 Thread David Shaw
to DSA size requirements, smartcard capabilities, or the like), the main steps are If digest-algo is set, use that. Otherwise, if personal-digest-preferences is set, use that. Otherwise, use SHA-1. Do you have a personal-digest-preferences (or even digest-algo) set in your config file? David

Re: relationship between primary keys and subkeys

2015-01-16 Thread David Shaw
? It's not really something that needs interpretation or calculation. Essentially you trust a subkey exactly the same way you trust the parent key for that subkey. The interpretation and calculation is done for the parent key. David ___ Gnupg

Re: Vanity Keys

2015-01-13 Thread David Shaw
is about adding a larger issuer that contains the complete fingerprint. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Vanity Keys

2015-01-13 Thread David Shaw
..) I like the idea of adding a proper fingerprint to signature packets. I seem to recall this was suggested once in the past, but I don't recall why it wasn't pursued. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org

Re: Vanity Keys

2015-01-13 Thread David Shaw
On Jan 13, 2015, at 2:53 PM, NdK ndk.cla...@gmail.com wrote: Il 13/01/2015 16:34, David Shaw ha scritto: I like the idea of adding a proper fingerprint to signature packets. I seem to recall this was suggested once in the past, but I don't recall why it wasn't pursued. What I don't

Re: DSA key sizes

2014-11-10 Thread David Shaw
, but the same hash size rules still apply. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: DSA key sizes

2014-11-10 Thread David Shaw
the GnuPG never supported 512-bit DSA. You could generate a 512-bit DSA until 1024 was made the minimum in late 2004. Even today, it's possible to generate a 512 bit DSA key in 1.4.x if you use --expert. (Not that you should). David ___ Gnupg-users

Re: [Announce] The maybe final Beta for GnuPG 2.1

2014-10-03 Thread David Schraeder
is expected to exist. It is usually part of glibc but you need to install the development package. Shalom-Salam, Werner -- David Schraeder Russell Regional Hospital Direct Dial: 785-483-0890 Direct Fax: 785-483-0891 dav...@russellhospital.org

Re: encrypting to expired certificates

2014-09-17 Thread David Shaw
and aren't necessarily set to the same value. GnuPG, like most OpenPGP clients, only really implements key expiration, though it should properly honor a UID expiration if someone generates it elsewhere. David ___ Gnupg-users mailing list Gnupg-users

Re: encrypting to expired certificates

2014-09-15 Thread David Shaw
are we to disregard that? David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: encrypting to expired certificates

2014-09-15 Thread David Shaw
On Sep 15, 2014, at 3:06 PM, Hauke Laging mailinglis...@hauke-laging.de wrote: Am Mo 15.09.2014, 09:47:21 schrieb David Shaw: I disagree with this. Expiration is the way the key owner (the person who knows best whether the key should be used or not) tells the world, Do not use this key

Re: [openpgp] SHA-2 support should be mandatory – change defaults

2014-08-14 Thread David Shaw
On Aug 14, 2014, at 1:20 AM, Doug Barton do...@dougbarton.us wrote: On 08/12/2014 08:41 PM, David Shaw wrote: Maybe the answer is to remove the things to generate PGP 2 messages specifically, and leave the other stuff? Yes please. :) Not being able to encrypt/sign with PGP 2

Re: [openpgp] SHA-2 support should be mandatory – change defaults

2014-08-14 Thread David Shaw
options are at least theoretically OpenPGPish (some more than others!), so having those options stay is reasonable. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Seeking clarification with a few GPG concepts

2014-08-14 Thread David Shaw
On Aug 14, 2014, at 5:46 AM, Peter Lebbing pe...@digitalbrains.com wrote: On 13/08/14 23:51, David Shaw wrote: Try this: gpg2 --expert -u (thekey) --edit-key (thekey) Ah! I never thought of trying good old --expert. Thanks! It may be appropriate to not need --expert for this specific

Re: what is correct for users' Preferred keyserver ?

2014-08-14 Thread David Shaw
with multiple User IDs can have a preferred key server for each User ID. Note also that since this is a URI, the key server can actually be a copy of the key retrieved by ftp, http, finger, etc. GnuPG supports both the keyserver, and link-to-key cases. David

Re: what is correct for users' Preferred keyserver ?

2014-08-14 Thread David Shaw
(for whatever reason), maybe GPG should continue on and try to get the key from the standard --keyserver location. After all, it's a preferred keyserver. Not an exclusive keyserver. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http

Re: HP-UX and GnuPG

2014-08-14 Thread David Shaw
-UX, but I was under the impression that 11.11 either had, or could download a package from HP, that gives you a true /dev/random (which GPG can then use). Have you read http://newfdawg.com/SSHpart5.htm ? David ___ Gnupg-users mailing list Gnupg

Re: [openpgp] SHA-2 support should be mandatory – change defaults

2014-08-12 Thread David Shaw
. They're much easier to remove than --pgp2 as they only affect very specific (and few) places in the code. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: [openpgp] SHA-2 support should be mandatory – change defaults

2014-08-11 Thread David Shaw
it. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: how to do

2014-07-10 Thread J. David Boyd
, 14:41:36 schrieb J. David Boyd: which means that any of them can make changes to your keys. And that is wrong. Please can you elaborate on how it is incorrect to say that somebody who knows the passphrase to a secret key can make changes to that key. Would this maybe be the case when using

Re: how to do

2014-07-09 Thread J. David Boyd
Gould, Michael (RIS-BCT) michael.go...@lexisnexis.com writes: Currently we use do not use pgp for email, only to decrypt and/or encrypt customer files for processing. We currently use a single user id for this however this doesn’t allow us to audit the use. What I was wondering is can I

Re: GPG's vulnerability to quantum cryptography

2014-07-04 Thread David Q.
(I'm continuing my thread from May 2014.) I have been reading through this thread. Most of you don't seem worried about the possibility of 4096 qubits happening (i.e., of RSA-2048 being cracked) at all before you are dead. But what about younger people here in their teens, 20s or 30s? What am I

Re: On the advisability of stronger digests than SHA-1 in OpenPGP certifications

2014-06-29 Thread David Shaw
out there, they're likely not using it to interoperate with people using smartcards. Given the lack of bug reports since this change way back in 2009, I'll go out on a limb and wager that the intersection between PGP 8 users, if they still exist, and smartcard users isn't exactly large. David

Re: On the advisability of stronger digests than SHA-1 in OpenPGP certifications [was: Re: riseup.net OpenPGP Best Practices article]

2014-06-28 Thread David Shaw
On Jun 28, 2014, at 5:20 AM, MFPA 2014-667rhzu3dc-lists-gro...@riseup.net wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Hi On Friday 27 June 2014 at 11:35:00 PM, in mid:a2f8dba9-1da7-47a6-bc79-cfaea3b02...@jabberwocky.com, David Shaw wrote: Incidentally, since subkeys

Re: riseup.net OpenPGP Best Practices article

2014-06-27 Thread David Shaw
. Thus there are some keys that will work with the V2 SmartCard but not on the Neo. I do admire the Neo form factor though. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: On the advisability of stronger digests than SHA-1 in OpenPGP certifications [was: Re: riseup.net OpenPGP Best Practices article]

2014-06-27 Thread David Shaw
submitted the bug to PGP, and I know it was fixed in a later version. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: more bikeshedding about offline primary keys auth subkeys

2014-06-25 Thread David Shaw
only certify with a primary key, and all primary keys are capable of certification (you literally can't turn the ability off). Authentication is a different capability. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org

Re: Google releases beta OpenPGP code

2014-06-04 Thread David Shaw
in particular. I'm quite pleased to see this. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Google releases beta OpenPGP code

2014-06-03 Thread David Shaw
haven't looked at the fine details yet, but on the surface it seems like they're aiming at Gmail (mainly, but not solely). David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Why create offline main key without encryption capabilities

2014-06-02 Thread David Shaw
talking about (signature notations to say this is my high security key, for example) but it isn't done at this time. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Why create offline main key without encryption capabilities

2014-06-02 Thread David Shaw
On Jun 2, 2014, at 11:30 AM, Suspekt susp...@gmx.de wrote: Am 02.06.2014 17:01, schrieb David Shaw: One problem with multiple encryption subkeys is that the person encrypting to you doesn't know which one to use. As things stand in OpenPGP clients today, unless the person encrypting

Re: gnutls heartbleed equivalent?

2014-06-02 Thread David Tomaschik
/mailman/listinfo/gnupg-users -- David Tomaschik OpenPGP: 0x5DEA789B http://systemoverlord.com da...@systemoverlord.com ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Why create offline main key without encryption capabilities

2014-06-01 Thread David Shaw
the key I'm signing, so that's the key I need to prove ownership of. The subkeys are not really relevant here. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Future inclusion of Threefish in Gnupg?

2014-05-14 Thread David Shaw
follows the OpenPGP standard, so any new algorithms would need to go through that process first. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

GPG's vulnerability to quantum cryptography

2014-05-13 Thread David Q.
GPG encrypted data (using RSA) can be collected today and easily decrypted after 50-100 years using a quantum computer. See: https://en.wikipedia.org/wiki/Shor%27s_algorithm For this reason, what I do today is share long keys with people I know *in person*. We then use regular AES-256 to

Re: gpg --with-fingerprint $FILE is not listing the keyfingerprint in some cases

2014-05-13 Thread David Shaw
signature. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: improving validity calculation: external program

2014-05-05 Thread David Shaw
only applies to you. Just like the standard trust models, just because A sees B's key as valid, it doesn't necessarily imply that B sees A's key as valid. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo

Re: new keys vs. sub-keys vs. uids

2014-05-02 Thread David Shaw
that feature (neither does PGP). If you have a key with multiple user IDs, anyone looking at that key can see all of those identities. The standard method for doing what you are trying to do is to have two separate keys. David ___ Gnupg-users mailing list

Re: Get expiration date by searching on keyservers

2014-04-30 Thread David Shaw
. The keyservers are simply storage, and do not verify the keys sent to them (and you shouldn't trust them even if they claimed to). David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Access to www.gnupg.org only via TLS

2014-04-30 Thread David Shaw
by Heartbleed, but it's definitely not impossible (or all that difficult now that someone has done the hard part - just start a script and walk away). David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo

Re: GPG cannot import public key

2014-04-23 Thread David Shaw
with the same flag you used to override the check on import. So: gpg -r 845F5188 --allow-non-selfsigned-uid -e the-file-i-am-encrypting-etc.txt David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: best practice for pgp mail service, revoking keys

2014-04-23 Thread David Shaw
revocation certificates for all of your users, which could leak. Con: the revocation only works if the person checking has both your key and their key. It's similar in many ways to 3. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http

Re: GPG cannot import public key

2014-04-23 Thread David Shaw
On Apr 23, 2014, at 11:14 PM, David Shaw ds...@jabberwocky.com wrote: On Apr 23, 2014, at 3:24 PM, helices g...@mdsresource.net wrote: No matter how I try, I cannot encrypt a file using that public key, even using --edit-key to assign trust: gpg: 845F5188: skipped: Unusable public key

Re: Removing old preferences from exported key

2014-04-08 Thread David Shaw
On Apr 8, 2014, at 1:48 AM, Johan Wevers joh...@vulcan.xs4all.nl wrote: On 07-04-2014 15:16, David Shaw wrote: When you change preferences you add another selfsig for your user ID that contains the new preferences. If you want to make the old preferences go away completely, you can

Re: Removing old preferences from exported key

2014-04-07 Thread David Shaw
. Luckily in practice, this isn't a problem - most implementations will ignore the old selfsig/preference in favor of the newer one. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Encrypted file-size approximation with multiple recipients

2014-04-01 Thread David Shaw
(everyone gets 2048 bit keys, etc), and constrain the input to a particular type of data, you can get a better approximation, but as soon as you open the problem up, the file sizes vary. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http

Re: Use own key with symmetric encryption?

2014-03-31 Thread David Shaw
On Mar 31, 2014, at 2:18 PM, Barnet Wagman b...@norbl.com wrote: In symmetric encryption (AES256), is it possible for me to supply my own key, rather than entering a passphrase and having a key generated by pgp? No. Not without patching the source. David

Re: GnuPG encryption with key file

2014-03-27 Thread David Shaw
reason for the -w0, which tells base64 not to add any \n of its own. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: OpenPGP smartcard and RSA 8192 bit

2014-03-23 Thread David Shaw
on the card (and not supported in GnuPG even not using a smartcard). David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Can't check signature, DSA key 9C973C92 requires a 256 bit or larger hash

2014-03-17 Thread David Shaw
failed verification because it's mangled somehow. I'm not sure how they managed to create it, but it's broken. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: locale bug in 1.4

2014-03-17 Thread David Tomaschik
://userbase.kde.org/Concepts/OpenPGP_Help_Spread OpenPGP: 7D82 FB9F D25A 2CE4 5241 6C37 BF4B 8EEF 1A57 1DF5 ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users -- David Tomaschik OpenPGP: 0x5DEA789B http

Re: Can't check signature, DSA key 9C973C92 requires a 256 bit or larger hash

2014-03-17 Thread David Shaw
-users archives if you think it would be useful. It doesn't matter if you specify --digest-algo sha1. Regardless of the setting of enable-dsa2, it the key wants a 256-bit hash, gpg won't allow you to sign with SHA-1. There is no way to generate that signature, at least in gpg. David

Re: Configure Errors

2014-03-14 Thread David Tomaschik
witha couple of them now and still get the same error. am i possibly missing something on my OS? many thanks sam ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users -- David Tomaschik

Re: Encrypting File with passphrase

2014-03-13 Thread David Shaw
a passphrase at all to encrypt to a public key - the passphrase has no meaning there). Encrypting to a public key does not use a passphrase at all. Only decrypting with the private key uses a passphrase. David ___ Gnupg-users mailing list Gnupg-users

Re: Multiple Subkey Pairs

2014-03-13 Thread David Shaw
interpreted by the shell. Doesn't hurt to escape it though. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: GPG key trust after a signing party

2014-02-26 Thread David Shaw
else's key. After all, in many cases, you've never even met them before. David p.s. There are variations here like the trust signature that combines both identity and trust into a single statement, and the local signature which is like a regular signature but not a public statement

Re: Size of main key...

2014-02-23 Thread David Shaw
), then you are limited to a 1024-bit DSA key. You are not limited to using DSA though: you can make a RSA main key of whatever size you desire, as RSA key sizes are not tied to the size of the hash. David ___ Gnupg-users mailing list Gnupg-users

Re: Size of main key...

2014-02-23 Thread David Shaw
On Feb 23, 2014, at 10:54 AM, Laurent Jumet laurent.ju...@skynet.be wrote: Hello David ! David Shaw ds...@jabberwocky.com wrote: With 1.4.16, I suppose there is no way to change the size of the main key (actual 1024), isn't it? I'm limited to RIPEMD160. If you're limited

Re: Newbie problem

2014-02-22 Thread David Shaw
. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: cryptanalysis question: Does knowing some of the content of the message make the full message vulnerable to decryption?

2014-01-31 Thread David Tomaschik
to symmetric encryption methods as well? ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users -- David Tomaschik OpenPGP: 0x5DEA789B http://systemoverlord.com da...@systemoverlord.com

Re: old pgp2.6x keys imported in gpg (compile pgp 2.6)

2014-01-28 Thread David Shaw
that the iPGmail app only supports OpenPGP (version 4) keys. (Frankly, if I was writing a OpenPGP program today, I'd probably leave out version 3 support as well). David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org

Re: pgp export private key with password

2014-01-27 Thread David Shaw
or remove a passphrase. If the key has a passphrase, the exported one still does. If the key has no passphrase, neither does the exported one. If your secret key has a passphrase, then --armor --export-secret-keys x generates an armored key file with a passphrase. David

Re: pgp export private key with password

2014-01-27 Thread David Shaw
On Jan 27, 2014, at 3:26 PM, Uwe Brauer o...@mat.ucm.es wrote: David == David Shaw ds...@jabberwocky.com writes: On Jan 27, 2014, at 3:02 PM, Uwe Brauer o...@mat.ucm.es wrote: Hello I just tried out iPGmail a app for the iPhone which supports pgp. However I want to import my private key

Re: USB key form-factor smart-card readers with pinpads?

2014-01-11 Thread David Tomaschik
On Sat, Jan 11, 2014 at 1:05 PM, Sam Kuper sam.ku...@uclmail.net wrote: On Jan 9, 2014 7:16 PM, David Tomaschik da...@systemoverlord.com wrote: if the machine you are using for crypto operations is compromised, you have lost (at least for the operations conducted while it is compromised

Re: USB key form-factor smart-card readers with pinpads?

2014-01-09 Thread David Tomaschik
would be grateful for pointers :) Regards, Sam ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users -- David Tomaschik OpenPGP: 0x5DEA789B http://systemoverlord.com da...@systemoverlord.com

Re: Import Raw RSA Secret Key?

2013-12-19 Thread David Shaw
-uid. That should skip the need for a self-signature. Once you have it imported, you can self-sign it via GPG, using --edit-key xx sign. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: encryption algorithm

2013-12-18 Thread David Shaw
with less time in use). Older is probably safer here, even though the newer algorithms tend to be stronger. */ I don't think it's worth changing the default ranking back at this point though. David ___ Gnupg-users mailing list

Re: encryption algorithm

2013-12-17 Thread David Shaw
to three people, two of whom have AES-256 as their first choice, and one who has something else, the likely result will be that AES-256 is chosen. So you pick your favorites, and people you communicate with pick their favorites, and the OpenPGP protocol handles the rest. David

Re: encryption algorithm

2013-12-17 Thread David Shaw
On Dec 17, 2013, at 1:53 PM, Matt D md...@nycap.rr.com wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/17/2013 01:37 PM, David Shaw wrote: On Dec 17, 2013, at 12:41 PM, Matt D md...@nycap.rr.com wrote: How can I find whats on my list? gpg --edit-key (thekey) showpref You

Re: encryption algorithm

2013-12-17 Thread David Shaw
On Dec 17, 2013, at 12:41 PM, Matt D md...@nycap.rr.com wrote: How can I find whats on my list? gpg --edit-key (thekey) showpref You can see your own, or anyone else's preference list that way. Note that each user ID (or photo ID) has its own preference list. David

Re: Theoretical and maybe stupid questions about security

2013-11-20 Thread David Shaw
and can it be cracked using Rainbow Tables? Is it maybe salted? In OpenPGP, a S2K (string-to-key) algorithm is used, where the passphrase entered by the user is hashed multiple times (with added salt) to transform it into the key used to decrypt the secret key. David

Re: Setting encryption algorithm for specific key

2013-11-20 Thread David Shaw
for her name that includes both her real key, and the dummy key. Thus, when encrypting to the alias, you'll be encrypting to both her and the dummy. Since the dummy doesn't allow IDEA, IDEA cannot be chosen overall. That's per recipient, but pretty messy. David

Re: article about Air Gapped OpenPGP Key

2013-11-18 Thread David Tomaschik
Cheers! -Pete ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users -- David Tomaschik OpenPGP: 0x5DEA789B http://systemoverlord.com da...@systemoverlord.com

Re: How to add information about purpose/security of sub keys?

2013-11-13 Thread David Shaw
are signed by the master key. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: question about public keys

2013-11-07 Thread David Smith
On 11/06/13 23:57, Smith, Cathy wrote: Hi A couple of years ago I created a gpg key for an account that is use to transfer documents with vendors. It's worked fine. We now have a new vendor that won't accept the public key because of the expiration date. I don't see a way to create

Re: UK Guardian newspaper publishes USA NSA papers

2013-11-04 Thread Jean-David Beyer
Nixon. Two hops from me to Mikhail Gorbachev, Albert Einstein. One hop from me to Margaret Leng Tan, Maurice Wilkes, Phyllis Chen, Claire Chase, David Wagner (I met him when he was a baby), Eric Lamb, Ronald Coase, Sylvia Milo, Nathan Davis. Some of these are very famous, and some are famous

Re: UK Guardian newspaper publishes USA NSA papers

2013-11-04 Thread Jean-David Beyer
was a bit harder. A friend of mine knew his mother. I am actually surprised and impressed by my list. Not that anyone else should care. And on this list, David Wagner was easy since I worked with his mother at Bell Labs and met him not long after he was born. He surely has no recollection of me. Speaking

Re: 2048 or 4096 for new keys? aka defaults vs. Debian

2013-10-24 Thread David Shaw
, and there isn't one right answer for everyone. However, in regards to the GnuPG default, that isn't an oversight. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: (GnuPG) 1.4.2 - Signature Verification Issue

2013-10-24 Thread David Shaw
in FTP can cause various corruption problems. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: better handling of importing local signatures

2013-10-15 Thread David Shaw
this? The code (at least in 1.4.x) already works this way. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: my gpg key does not conform to rfc4880?

2013-10-10 Thread David Shaw
of a bad signature could lead to an denial of service attack - just upload a signature that is noncompliant enough to cause the key to be rejected, but compliant enough to make it onto a keyserver. Is your key with the bad signature on a keyserver? David

<    1   2   3   4   5   6   7   8   9   10   >