Re: [Tails-dev] Suggestion: Determistic key generation option for completely read-only systems

2018-07-14 Thread Sebastian Nielsen
Yes, I agree about it. It was just a usage example on how it could become more ”universal”. You could also for example borrow a trusted friend’s Tails installation and just use with your password for example. Från: Tails-dev För Andrew Gallagher Skickat: den 14 juli 2018 22:09 Till: The

Re: [Tails-dev] Suggestion: Determistic key generation option for completely read-only systems

2018-07-14 Thread Andrew Gallagher
> On 14 Jul 2018, at 14:58, Sebastian Nielsen wrote: > This also means any single tails installation media can be used by unlimited > users. And that would also make it more interesting for internet cafés and > such to install Tails on their public computers, since tails then become >