[148232] in cryptography@c2.net mail archive

home help back first fref pref prev next nref lref last post

Re: [Cryptography] Dark Mail Alliance specs?

daemon@ATHENA.MIT.EDU (Jon Callas)
Sun Nov 24 00:55:17 2013

X-Original-To: cryptography@metzdowd.com
From: Jon Callas <jon@callas.org>
In-Reply-To: <CAMm+LwhiRkWrKwdAZwyb5N2wt6MQKfM5g9CdjnQMUY7CpfpW6w@mail.gmail.com>
Date: Sat, 23 Nov 2013 21:48:56 -0800
To: Phillip Hallam-Baker <hallam@gmail.com>
Cc: cryptography@metzdowd.com
Errors-To: cryptography-bounces+crypto.discuss=bloom-picayune.mit.edu@metzdowd.com

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


On Nov 22, 2013, at 8:30 AM, Phillip Hallam-Baker <hallam@gmail.com> wrote:

> Does anyone know what the Dark Mail Alliance specs might look like?
> 
> I have been trying to contact the principals with no success.
> 

Drop me an email.

If you have and I've lost it, I apologize. I've been busy, ill with bronchitis, and not successfully staying ahead of things I need to do.

I'm working on a Dark Mail white paper. Perhaps ironically, perhaps not, the biggest obstacle I face in doing it is all the people who want to know what it is.

But drop me an email.

To answer your salient questions, we're not doing either OpenPGP nor S/MIME. We're going much simpler.

	Jon



-----BEGIN PGP SIGNATURE-----
Version: PGP Universal 3.2.0 (Build 1672)
Charset: iso-8859-1

wj8DBQFSkZNFsTedWZOD3gYRAmQ/AJ4ycKMzEhl6tOHSXXhVru7dnGfIhgCg6QFl
cl+BX0YvnTbK6Ccg5+XVkQs=
=RZ1T
-----END PGP SIGNATURE-----
_______________________________________________
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography

home help back first fref pref prev next nref lref last post