[148369] in cryptography@c2.net mail archive

home help back first fref pref prev next nref lref last post

Re: [Cryptography] Email is securable within a coterie [was: Email

daemon@ATHENA.MIT.EDU (lists@notatla.org.uk)
Thu Dec 5 23:39:08 2013

X-Original-To: cryptography@metzdowd.com
Date: Thu, 05 Dec 2013 23:45:54 +0000
To: cryptography@metzdowd.com, bsimmons@compassnet.com
In-Reply-To: <52A09ECC.12248.452134@bsimmons.compassnet.com>
From: lists@notatla.org.uk
Errors-To: cryptography-bounces+crypto.discuss=bloom-picayune.mit.edu@metzdowd.com


> > But we're there now!  Have been for over 15 years!  The well-known
> > mixmaster remailer network and the Usenet alt.anonymous.messages message
> > pool.  No need to wait for IETF or anything.

> As a grannie, I must say a clear discussion of how to use this technique is not easy to find. 

That's probably because there is so little to describe.

  Agree on keys with your gang.  (Shared secrets or public keys not otherwise
  recognisable as yours.)

  All of you regularly download all of alt.anonymous.messages that you have
  not yet seen.  Then (offline to avoid revealing timing data) you decrypt
  all you can and read it (throwing away the rest).

  To post anonymously to alt.anonymous.messages use mixmaster and a mail-to-news gateway.
_______________________________________________
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography

home help back first fref pref prev next nref lref last post