Multiple Subkey Pairs

2014-03-13 Thread Martin Behrendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Hi, I want to achieve the following: 1. A Master signing key 2. A subkey signing/enc pair for my normal machine 3. A subkey signing/enc pair for e.g. my mobile device What I want to do is to have a different "pair" for my mobile device or work comp

Re: Multiple Subkey Pairs

2014-03-13 Thread Martin Behrendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Am 13.03.2014 16:42, schrieb ved...@nym.hush.com: > > On Thursday, March 13, 2014 at 8:03 AM, "Martin Behrendt" > wrote:Hi, > >> I want to achieve the following: 1. A Master signing key 2. A >> subkey signing/e

Re: Multiple Subkey Pairs

2014-03-13 Thread Martin Behrendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Am 13.03.2014 17:39, schrieb Daniel Kahn Gillmor: > > what is the advantage of this approach? what threat are you trying > to defend against? > > I'll work from the assumption that you are worried that an > attacker might compromise one of your ma

Re: Multiple Subkey Pairs

2014-03-17 Thread Martin Behrendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Am 17.03.2014 11:34, schrieb Robert J. Hansen: >> The YYY (->a famous three letter agency) e.g. denies to archive >> content of YYY citizens mails. It is thus perfectly reasonable to >> assume it does so with all other ones. > > This is not a reason

Re: Multiple Subkey Pairs

2014-03-17 Thread Martin Behrendt
Am 17.03.2014 17:54, schrieb Robert J. Hansen: >> That is an odd comparison. What does a statement about a fundamental >> law of physics which you can't change have to do with a statement >> about what you are doing, where you are perfectly free to do something >> else than you say? > > Try some v

Re: Multiple Subkey Pairs

2014-03-18 Thread Martin Behrendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Am 18.03.2014 15:01, schrieb Robert J. Hansen: > > My other position is that we have to be careful what we believe. > In these times it's tempting to see shadows and jump at them, > believing that we're seeing the bogeyman. We have to resist this >

Re: Multiple Subkey Pairs

2014-03-18 Thread Martin Behrendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Am 18.03.2014 19:34, schrieb Robert J. Hansen: > (1) Given how many flat wrong things get printed in the newspaper, > believing this reporting may not be wise. > While this in general is true, I really wonder why you say that in the current contex

Re: Managing Subkeys for Professional and Personal UIDs

2014-05-03 Thread Martin Behrendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Am 03.05.2014 05:01, schrieb Robert J. Hansen:> > And regardless of whether it's a good practice or a bad one, I've > worked in businesses that have done exactly this -- so it's a > real-world example that demonstrates the occasional need for a > thi

Re: Managing Subkeys for Professional and Personal UIDs

2014-05-04 Thread Martin Behrendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Am 04.05.2014 10:30, schrieb Robert J. Hansen: > > Are there good business reasons for third party escrow of signing > keys? Quite probably. If you can think of a situation where an > autopen is appropriate, whether in business or in government, >

Re: Managing Subkeys for Professional and Personal UIDs

2014-05-05 Thread Martin Behrendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Am 04.05.2014 12:52, schrieb Robert J. Hansen: >> No, there are no good reasons. > > If that's an axiom in your system, then so be it. But let's not > go about thinking that's something you've deduced from principles. > Well I haven't heard any so

Re: Managing Subkeys for Professional and Personal UIDs

2014-05-05 Thread Martin Behrendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Am 05.05.2014 12:55, schrieb Robert J. Hansen: > >> This is, again, rhetoric and not an argument. I explained that >> before. > > As I explained, you are choosing not to recognize the argument. > You honestly seem to think that "We are doing $A, s

Re: FAQ change, final draft

2014-08-13 Thread Martin Behrendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Am 13.08.2014 um 20:43 schrieb Robert J. Hansen: >> Hi Robert, This looks great. One very minor point (possibly not >> germane, please comment): Are you discussing the reliability of >> the NIST P curves for ECC? > > No, because that's the first ti

Re: FAQ change, final draft

2014-08-14 Thread Martin Behrendt
Am 14.08.2014 um 04:32 schrieb Robert J. Hansen: > On 8/13/2014 5:22 PM, Martin Behrendt wrote: >> Because they probably will become frequently asked questions in the >> future. > > The questions experts think will be frequently asked are usually rarely > asked. :) >

Re: Fwd: It's time for PGP to die.

2014-08-18 Thread Martin Behrendt
Am 18.08.2014 um 14:31 schrieb Robert J. Hansen: > On 8/18/2014 2:01 AM, Johan Wevers wrote: >> And who determines wether it has any "testimonial value"? > > Johan, we're entering paranoid fantasy here. If you truly believe the > whole of the USG is corrupt, and that our independent judiciary is

Re: It's time for PGP to die.

2014-08-19 Thread Martin Behrendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Am 19.08.2014 um 21:16 schrieb MFPA: > Hi > > > On Monday 18 August 2014 at 8:21:06 PM, in > , Robert J. Hansen wrote: > > > >> No, the Fourth Amendment protects all people within U.S. borders >> equally. Americans get no special protections ove

Re: encrypting to expired certificates

2014-09-15 Thread Martin Behrendt
Am 15.09.2014 um 14:10 schrieb Hauke Laging: > > I agree. But expiration does not necessarily mean "don't use at all". > Expiration is not the same as revocation. This is not affected by the > fact that revocation may be impossible (private key lost and > compromised). > > The RfC is quite cle

Re: encrypting to expired certificates

2014-09-16 Thread Martin Behrendt
Am 16.09.2014 um 12:13 schrieb Peter Lebbing: > On 15/09/14 21:56, Robert J. Hansen wrote: >> From the plain meaning of the word, "expiration." >> >> There's a half-finished liter of milk in my fridge that's now a week >> past its expiration date. (Yes, yes, I'm going to throw it out once >> I ge

Re: encrypting to expired certificates

2014-09-16 Thread Martin Behrendt
Am 16.09.2014 um 16:41 schrieb Werner Koch: > On Tue, 16 Sep 2014 12:52, martin-gnupg-us...@dkyb.de said: > >> In Germany on food products you will find the word "Expiration Date" >> which literally means: "Don't eat me after that date." But there is a > > Actually you find "mindestens haltbar bi

Re: emails snowden and poitras

2014-10-14 Thread Martin Behrendt
Am 14.10.2014 um 10:55 schrieb Rejo Zenger: > > So, what's the objective of Snowden, you think? I assume that Laura Poitras never used gpg before or at least Snowden assumed so. I guess the main intend of the question were to sensitize her of the topic and make her think about possible threats and

Re: Update on USG, Software, and the First Amendment

2014-10-28 Thread Martin Behrendt
Am 27.10.2014 um 19:20 schrieb Robert J. Hansen: > Just received word back from a friend of mine who's a law professor > focusing in electronic civil liberties, and is a former Commissioner of > the FCC to boot. He's skeptical that ITAR/EAR enforcement will affect > U.S. hackers participating in l

Re: Why the software is crap

2014-11-14 Thread Martin Behrendt
Am 14.11.2014 um 12:41 schrieb da...@gbenet.com: > Hello All, > > I even tried exporting my private and public key from the command line and > then tried > importing. The same error message as before. I have checked on the internet - > most of the > suggestions are crap - the authors have never

Re: Why the software is crap

2014-11-14 Thread Martin Behrendt
Am 14.11.2014 um 13:24 schrieb da...@gbenet.com: > I have cooled. > [...] > Sure you can moan criticise me for my getting frustrated - and you can all > moan and cringe > and all withdraw your support - BUT NO ONE HAS EVER OFFERED ANY PRACTICAL > USEFUL ADVICE THAT > WILL ENABLE ME TO TRANSFER

Re: How much information can be gleaned about a gpg key by possessing both plaintext and ciphertext?

2014-11-21 Thread Martin Behrendt
Am 21.11.2014 um 10:57 schrieb Schlacta, Christ: > I know some encryption schemes reveal more information about the keys used > when an attacker has both the plaintext and the ciphertext. In general, > how much information does GPG reveal in such situations? Short answer: Thats no problem. google

Re: Holidays

2014-12-15 Thread Martin Behrendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Am 15.12.2014 um 19:57 schrieb Robert J. Hansen: > Not only that, but from now until January 6 I'll match any > contributions that *you* make, dollar for dollar and euro for euro, > up to $500. Just out of curiosity, at which EUR-USD exchange rate a

Re: German ct magazine postulates death of pgp encryption

2015-02-27 Thread Martin Behrendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Am 27.02.2015 um 22:28 schrieb Christoph Anton Mitterer: > On Fri, 2015-02-27 at 22:15 +0100, Werner Koch wrote: >> Most people run Windows or Android (or use Lenovo stuff) and thus >> have anyway no control over their boxes. > To be honest, I don't th

Re: Enabling and using ECC keys (any reason not to?)

2015-03-27 Thread Martin Behrendt
On 26.03.2015 18:40, Pete Stephenson wrote: > > People have raised concerns about the NIST curves, but they are part > of the RFC 6637 standard so compliant programs must implement P-256, > may implement P-384, and should implement P-521. > > To address potential concerns with the NIST curves, Gn

Re: Is Open PGP or GnuPG or GPG possible on a Mac?

2015-05-01 Thread Martin Behrendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 It should be possible but it might require high technical skills in the operation of a search engine of your choice. Lets try your topic: https://startpage.com/do/search?q=Is+Open+PGP+or+GnuPG+or+GPG+possible+on+a+Mac Looks like some usable answers

Re: libgrypt in Wikipedia? (help wanted)

2015-10-22 Thread Martin Behrendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Am 22.10.2015 um 17:47 schrieb Bernhard Reiter: > Maye some Wikipedia author can give us a hand here and decide what > should go in there. > > (In wikipedia.de it is good style to not enter information about a > product that I am commercially involved

Re: What causes this bad signature

2015-11-15 Thread Martin Behrendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 14/11/15 20:28, Sebastian Wiesinger wrote: > Hello, [...] > > sig!3 P0x58A2D94A93A0B9CE 2015-03-27 > never Sebastian Wiesinger sig-3 > 1 0x5E5CCCB4A4BF43D7 2015-11-14 never Governikus OpenPGP > Signaturservice (Neuer Personalaus

Re: basic identity mgmt

2016-01-11 Thread Martin Behrendt
Am 11.01.2016 um 17:35 schrieb Lachlan Gunn: >> >> >>> You've already received good answers on your questions, so some questions >> for you. :) What is your concern about signing the key? And are you aware >> that local signatures will not be communicated beyond your keyring? > > > I actually ra