Follow Slashdot stories on Twitter

 



Forgot your password?
typodupeerror
×
Communications Encryption Privacy Security

Chaos Computer Club, Others Scoff At German Email Security Move As "Marketing" 135

The move on the part of three large German ISPs to provide more secure email, marketed as "Email made in Germany" (Deutsche Telekom's part specifically was mentioned here yesterday), has drawn sharp criticism from security experts, according to a report at Ars. Among those experts are members of the Chaos Computing Club, and GPGMail lead Lukas Pitschl, who responded to the move from Deutsche Telekom, GMX, and Web.de to encrypt all email in transmission with SMTP TLS : "'If you really want to protect your e-mails from prying eyes, use OpenPGP or S/MIME on your own desktop and don't let a third-party provider have your data,' he told Ars. 'No one of the "E-Mail made in Germany" initiative would say if they encrypt the data on their servers so they don't have access to it, which they probably don't and thus the government could force them to let them access it.'"
This discussion has been archived. No new comments can be posted.

Chaos Computer Club, Others Scoff At German Email Security Move As "Marketing"

Comments Filter:
  • Its a start (Score:3, Interesting)

    by maas15 ( 1357089 ) on Sunday August 11, 2013 @02:16AM (#44534115) Homepage
    It's a start, at least the passwords are safe... there's a tendency for security communities to scoff at nearly any half improvement
    • Re: (Score:2, Insightful)

      by Anonymous Coward

      No, it's not a start, it's a backwards step. This gives people a false sense of security, when in reality they have none.

      • This gives people a false sense of security...

        That's the idea!

      • Re:Its a start (Score:4, Interesting)

        by ogdenk ( 712300 ) on Sunday August 11, 2013 @01:48PM (#44536595)

        1.) SMTP TLS has been around for a while.

        2.) It can be used to encrypt traffic between client and server and serverserver assuming one end isn't using some 15 year old MTA or is too lazy to set up TLS.

        So no, it's not a backwards step. It helps prevent sniffing e-mail traffic on the local LAN from client->server at least and most of the time serverserver. It's more like they are 15 years late doing something that should have already been done. It does NOT help with mail stored on the server so if it's hacked/siezed you're still screwed.

        The biggest problem is the NSA is basically trying to render SSL/TLS useless by bullying CA's into handing over keys.

        The NSA has shown us the most basic weakness with TLS/SSL recently. Really, until everyone starts using GPG or SMTP is replaced with something more modern, there is no such thing as comfortable end-to-end e-mail security.

        But you're right, they shouldn't try to instill a sense of false security but that's not the same as NO security. SSL/TLS does really help and any mail provider that doesn't support it by now should be considered insane and possibly blacklisted.

        Think about it though, if they came out and told the public "we're spending a bunch of money and resources to help e-mail security out a little bit so people can have a slightly smaller chance of reading your mail" they would get screamed at.

    • Re:Its a start (Score:5, Insightful)

      by Dan541 ( 1032000 ) on Sunday August 11, 2013 @05:33AM (#44534579) Homepage

      It's a recurring problem in the IT industry. Anything that isn't 100% secure gets dismissed.

      SMTP TLS goes a long way towards making email more secure. So long as the providers aren't pretending they are unable to hand it over to law enforcement (encrypted on the server) then it isn't a problem. User education is the key.

      • by msobkow ( 48369 )

        It's a recurring problem in the IT industry. Anything that is partially secured gives users the warm fuzzy feeling that their data is protected, when it's not.

        SMTP TLS does absolutely nothing for security if even one provider in the chain doesn't use it.

        • Re:Its a start (Score:5, Insightful)

          by Dan541 ( 1032000 ) on Sunday August 11, 2013 @08:50AM (#44535091) Homepage

          SMTP TLS does absolutely nothing for security if even one provider in the chain doesn't use it.

          Nobody has claimed otherwise.

          SMTP TLS is for securing traffic between servers, no one has said that it will prevent your provider from being complicit in handing over your personal data or that it will protect you if NOT used. Not sure why you felt the need to point out the obvious, BTW did you know an empty Fire Extinguisher won't help you to fight fires?

          SMTP TLS does protect email the fact that it doesn't provide 100% anti-james-bond security doesn't make it useless. Is the lock on my front door useless, since it won't stop a sledgehammer, crowbar, chainsaw or law enforcement?

          Of course it does become a problem if someone touts it as offering more secure than it really does, but this is also a problem that exists with physical security. Yet we don't so readily dismiss our wooden doors, glass windows and cheap residential locks.

          • by msobkow ( 48369 )

            I pointed it out because apparently it's not obvious based on the high rating of the post above mine. Were it "obvious", no one would make such ludicrous claims about how good SMTP/TLS is at securing your email.

            Security is only as strong as it's weakest link. Everyone in the industry knows that. Yet some BS artists continue to perpetuate the myth that because an optional component for securing data exists, the data is secure. Anyone with a functioning brain cell should know better, so apparently some

        • by pizzap ( 1253052 )

          Oh, but that's exactly the point here. I guess these three providers handle about 80% of germanies email traffic.

          So a lot of mail traffic went directly from T-Online to Web.de. And these three companies were unable (or unwilling) to activate TLS in their configs until now.

    • Re:Its a start (Score:4, Insightful)

      by Opportunist ( 166417 ) on Sunday August 11, 2013 @06:28AM (#44534681)

      A start, yes. Whether it is in the right direction is debatable.

      The problem is that things today are marketed as absolutes. Just like in this case. IT IS SECURE is bull. And the ones providing it know it. It's a better choice than many alternatives, yes, but you know how people will react to it. Just like they did to antivirus and firewalls. I have antivirus, so I needn't be wary of infections anymore, the antivirus will take care of that!

      Sadly, that's not the case. And people will react in similar ways here. Because they don't want to deal with security, they want someone else to do it for them. If there is not somebody like this, they will, at least maybe, be vigilant. If there's someone promising them privacy and security, they'll rely on it.

    • by gmuslera ( 3436 )
      In fact, the start is that is hosted in Germany, the host don't have to blindly give everything to the US government (what must do if the users are german for US based internet services). That the content, going to another server outside Europe could be intercepted and decrypted or not (or done on target as the mail comes from a non US citizen), is a different problem.
  • by goombah99 ( 560566 ) on Sunday August 11, 2013 @02:16AM (#44534117)

    When public key encryption first came out in the late 70s, the promise was we would all have escrowed public keys. A public key would be linked to an e-mail address in the same way a DNS server connects a URL to an IP. I woul dnot need to know your public key ahead of time, my e-mail client would quietly fetch it for me using your e-mail address, and then encrypt the message.

    So basically by now all e-mail should be encrypted by default if the future had panned out the way everyone thought in 1976.

    All that's missing is ubiquitious public key servers and a universal protocol for binding a key to an e-mail. We do this a zillion times a day for DNS, so it's not technologically difficult.

    Why didn't it happen?

    • All that's missing is ubiquitious public key servers

      We have that now. The reason I haven't set it up for my mother is that she uses gmail and her email is stored by google in plain text anyway.

      • All that's missing is ubiquitious public key servers

        We have that now. The reason I haven't set it up for my mother is that she uses gmail and her email is stored by google in plain text anyway.

        No we don't. Or if I'm wrong then please point me to the information I need to configure this transparently on an e-mail imap client. To be useful it needs to be invisible so no matter who I'm sending an e-mail too it doesn't matter if they have a public key or not. Likewise if someone is sending me an e-mail my client needs to be able to handle it regardless of being encrypted or not without my intervention.

        SO what clients do that? and what public escrow do they use?

        • by MichaelSmith ( 789609 ) on Sunday August 11, 2013 @02:31AM (#44534155) Homepage Journal

          I use the enigmail extension for thunderbird. It transparently handles the encryption and decryption of messages. It looks up PGP keys on key servers for recipients of the messages I send. I store my key on pool.sks-keyservers.net

          The choice of key server is entirely up to me. It is not built into enigmail.

          • by goombah99 ( 560566 ) on Sunday August 11, 2013 @02:43AM (#44534195)

            I use the enigmail extension for thunderbird. It transparently handles the encryption and decryption of messages. It looks up PGP keys on key servers for recipients of the messages I send. I store my key on pool.sks-keyservers.net

            The choice of key server is entirely up to me. It is not built into enigmail.

            Cool. But this isn't really fixing the core problem of universality. If everyone uses a different key server, then I have to know what key server someone used to send them an e-mail (and vica versa). We don't have that problem with DNS. every URL gets resolved. the DNS servers push out best guess routing tables. The whole internet is transparent to the user just given the DNS and a URL. It should be that way for e-mail.

            Ideally you could imagine that the DNS resolver would also resolve translation of the e-mail address to a public key. It could cache the keys itself, or know what key server to query. The problem with that idea perhaps is that there are more e-mail addresses than URLs. So what you want to do instead us have the url in the e-mail address proivide the service.

            THat is, if I want to send an e-mail to foo@hotmail.com then my client query's hotmail for the public key for foo. If hotmail decided not to particiapte the DNS could provide an alternative address for a catch-all server of keys.

            But I just don't see how this works if everyone is using a different service provided for their key. How can my client know what to do??

            • by MichaelSmith ( 789609 ) on Sunday August 11, 2013 @02:48AM (#44534205) Homepage Journal

              There is an online pool of key servers with a limited number of entry points so that each client knows which servers to search for keys. It is very reliable and I have never had to manually search for a key to exchange messages with a person. Finding the keys isn't the problem. Complacency is. I recently worked with a group of security conscious people who had PGP set up. I encrypted all the messages I sent to them initially but they sent their replies in plain text so I gave up.

              Enigmail here searches pool.sks-keyservers.net, subkeys.pgp.net, sks.mit.edu, ldap://certserver.pgp.com

              • Well this is good info. I suppose however, circling back to my original post, it's futile to try doing this till nearly everyone is using an automatic encryption by default. I can't very well send an encrypted message to anyone without a public key. and they can't send one back if they don't use a client that runs enigmail or equivalent. So I wonder out loud again, why not? Why isn't this built into apple mail.app or thunderbird or any other mail client by default. It's only been 40 years!

                • by Dan541 ( 1032000 )

                  Just about every modern email client supports S/MIME these days.

                • by aliquis ( 678370 )

                  As for Apple mail.app likely because it's not an Apple product.

                • The sort of encryption needed was illegal to export from the USA during most of that time. And USA was driving or pushing adoption of the internet, the web, the browser, email, AOL keywords...

                  Business made a concerted effort to make putting credit card info into a website look secure. But no one ever questioned if putting their mails to friends and relatives required the same protection.

                  No demand meant early providers of paid services and clients did not put effort into encryption. Then people grew up in th

                • Comment removed based on user account deletion
                • by chihowa ( 366380 )

                  It should be built into mail clients by default, but plugins are readily available.

                  Enigmail [enigmail.net] for Thunderbird
                  GPGMail [gpgtools.org] (mentioned in TFS) for Apple Mail.app

            • by kanweg ( 771128 )

              "Cool. But this isn't really fixing the core problem of universality. If everyone uses a different key server, then I have to know what key server someone used to send them an e-mail (and vica versa). We don't have that problem with DNS. every URL gets resolved. the DNS servers push out best guess routing tables. The whole internet is transparent to the user just given the DNS and a URL. It should be that way for e-mail."

              No need for new Internet protocols. You can start with this right now: Tell everyone on

              • My emails contain my pgp fingerprint,my public keys are in DNS, my public keys are on keyservers, my keys are signed by others (thus creating a web of trust).
        • by Dan541 ( 1032000 )

          I use S/MIME so my signature is sent every time I send an email. It's true that the initial email exchange with any new contact will have to be sent in plain text (SMTP TLS if their server supports it), but after that everything can be sent encrypted client to client.

      • by icebike ( 68054 )

        Google wouldn't store her email in plaintext if she didn't hand it to them that way.
        Stop using a web browser for a mail interface.

        • Google wouldn't store her email in plaintext if she didn't hand it to them that way.
          Stop using a web browser for a mail interface.

          One could easily use a web browser interface provided that the decode is done in the javascript on the client's computer, not back at google HQ. You could do this in the same way that most browsers will store your passwords and autofill forms. Just have a protocol that allows a decode based on locally stored key (or at least locally unlocked access to a remote key) done in such a way that the ava script never gets the key, just the decoded result.

          • I fear that javascript will not be secure as long as it doesn't have namespace support. There is currently no way I can see to unambiguously authenticate javascript code so that it can be trusted with secure data.

        • by MichaelSmith ( 789609 ) on Sunday August 11, 2013 @02:36AM (#44534177) Homepage Journal

          Stop using a web browser for a mail interface.

          Well yeah but web mail is used by many people for its convenience. People rely on it for cloud storage. Telling people to stop using it won't make them stop, not easily.

          • by icebike ( 68054 )

            Stop using a web browser for a mail interface.

            Well yeah but web mail is used by many people for its convenience. People rely on it for cloud storage. Telling people to stop using it won't make them stop, not easily.

            The rationale for using web browsers for email is convenience, you couldn't have your computer everywhere, and using a Web browser was easy, because you can always borrow a cup of Web from someone to check your email.

            But the world has changed since then. You don't have to borrow anymore. You carry your computer in your pocket.

            • Yes, agreed.

            • I got locked out of my flat the other day, in just my dressing gown, with out my keys or my mobile phone. Thanks to 1password the only password I actually know is the one to my Webmail. I was able to go to my neighbours, check Webmail, get the contact number of my friend who has my key out of my contacts, then ring him.

              Unfortunately he didn't answer so I had to spend £80 on a locksmith, but hey.. it almost worked!

          • by AmiMoJo ( 196126 ) *

            I think any new system needs to at least match webmail for features and convenience. That means accessible from any browser and with mobile phone apps, and for free. It needs to be easy to set up.

            Some kind of wrapper around IMAP might work, but ideally a browser extension that just secures Gmail and Hotmail could be created. I remember there was a project to do this for Firefox, but it seemed to die as Google re-hashed the early Gmail code so often.

        • Actually I think it would be possible to make a browser-based e-mail interface that decrypts everything client-side without sending any private key to the server. It just takes a bit of javascript magic. (Will we see Google implementing it anytime soon though? Doubt it.)
      • by aliquis ( 678370 )

        The encrypted mail is stored, obviously.

      • Easy fix for that, switch her to a real e-mail client so that she can use gmail via IMAP as the Geek Gods intended. As a plus...no more ads.

        • She needs to be able to access her email when away from home, including out of the country. For that she borrows other peoples computers and relies on them for technical assistance. So a static solution isn't really good enough for her.

          • There's always the "Get her a laptop" solution. Or you can get her a tablet, the default Gmail app can use IMAP, but K-9 can use IMAP and APG (the gnupg for android), then all she needs is wifi/3G/4G

    • by icebike ( 68054 )

      So you haven't found key servers yet?

      Why not try on line at http://pgp.mit.edu/ [mit.edu]

      • So you haven't found key servers yet?

        Why not try on line at http://pgp.mit.edu/ [mit.edu]

        Yes there are manual plances to cache keys. But the point is, this is manual. one needs the e-mail client to do this invisibly or it can't become the default.

        • The enigmail configuration has a keyserver setup UI with defaults loaded, which makes the upload of keys quite easy. If we are not at the point where my mother could do it, then we are close.

          • The enigmail configuration has a keyserver setup UI with defaults loaded, which makes the upload of keys quite easy. If we are not at the point where my mother could do it, then we are close.

            But this requires I know the keyserver used by every person I might e-mail. How do I know that ahead of time?

            • The enigmail configuration has a keyserver setup UI with defaults loaded, which makes the upload of keys quite easy. If we are not at the point where my mother could do it, then we are close.

              But this requires I know the keyserver used by every person I might e-mail. How do I know that ahead of time?

              As I said above: there is a limited number of key servers on line and currently it is simple to locate the key for an email address.

            • by icebike ( 68054 ) on Sunday August 11, 2013 @02:52AM (#44534217)

              The enigmail configuration has a keyserver setup UI with defaults loaded, which makes the upload of keys quite easy. If we are not at the point where my mother could do it, then we are close.

              But this requires I know the keyserver used by every person I might e-mail. How do I know that ahead of time?

              No, any key server will do.
              And there are hundreds of them, and they all talk to each other.

              Any modern email program will have a pgp plugin which will query the server for you

    • Because somebody realised it was a dumb idea.

      DNS isn't secure. There are all sorts of ways to spoof it. Not that a government would bother - they'd just walk in and inform the key authority that key A was going to be, ah, temporarily replaced. Key authorities come down to having to trust some computer that's not under your control.

      We DO have public key repositories. Every time you visit a site using https you're using one. They work reasonably well when a big corporation wants another big corporation to vou

      • Because somebody realised it was a dumb idea.

        DNS isn't secure. There are all sorts of ways to spoof it. Not that a government would bother - they'd just walk in and inform the key authority that key A was going to be, ah, temporarily replaced. Key authorities come down to having to trust some computer that's not under your control.

        We DO have public key repositories. Every time you visit a site using https you're using one. They work reasonably well when a big corporation wants another big corporation to vouch for it (and also exclude anyone else who doesn't pony up the cash for the service).

        For individuals it makes much more sense to arrange the key exchange yourself, or to refer to a key published somewhere that YOU verify. Am I talking to the guy who I was talking to last week? Check my list of keys. Am I talking to the guy who posted that message on that forum? Check the signature attached to his forum post.

        Why doesn't everyone encrypt their messages then? Because the vast majority of people just can't be bothered.

        SSH has a simmilar problem and they solved this with fingerprints. The first time you connect to a remote server you accept a fingerprint. From then on, when you connect it warns you if the fingerprint doesn't match. This is protection against impersonating the host. Surely one could do the same with public keys. The first time you send a message you use the public key-server and then keep a copy locally to use in the future. Thus you only need to establish that the first communication attempt is secu

        • by ceoyoyo ( 59147 )

          Absolutely. The first time you send a message to someone, ask them for their key. Done. You can do that now. Better yet, just append your key fingerprint to every e-mail. I know some people who used to do that. But nobody cares about encrypting e-mail, so very few people bother.

      • by HJED ( 1304957 )
        Surely with the advent of DNSSEC it would be now be feasible to implement it on DNS. Importantly this would allow self signed certs for S/MIME as few 'normal' users will pay to get a certificate from a large company (and they are usually quite expensive).
        • by Dan541 ( 1032000 )

          Free = Expensive?

          • by HJED ( 1304957 )
            Non-self signed certs that are recognised by most major email applications are not free. They are usually quite expensive. Note I am refering to S/MIME not PGP, which is different but doesn't work very well with HTML. message (or at least engimail doesn't last time I checked).
            • by Dan541 ( 1032000 )

              You can get a free cert from here: http://www.comodo.com/home/email-security/free-email-certificate.php [comodo.com]
              Which I found out about after paying $50 for a 3 year cert from global sign.

              I see no reason that S/MIME couldn't be made much easier to install. Preferably through a configuration wizard when setting up an email client, software vendors get need to get on board and hopefully partner with a CA so the certificate verification and installation can be done from within the mail client itself.

              • I took a look at this then pondered, why is it for free? TANSTAASFL. Given the security conversations these days it is not hard to imagine a company giving away "free" certificates with the string being a way for it to be used by a government agency (I don't know a lot about certs). I guess I can just ask them, but would it be so hard to state why they can give away something that other people seems to pay for? btw, I read the why choose comodo, but it does not explain we we doe this. Is it just drug p

                • I took a look at this then pondered, why is it for free?

                  Free for personal use, they charge for business certs. There's no money in personal certs so they give them away as advertising/loss leader for their other services (like their security suites and business certs/services) IIRC their business certs have more features and are for more than a single year.

                • they've been offering these for some years now

            • Note I am refering to S/MIME not PGP, which is different but doesn't work very well with HTML. message (or at least engimail doesn't last time I checked).

              Say what? PGP doesn't care what the content is, especially not if you're using PGP/MIME rather than PGP/Inline

              • by HJED ( 1304957 )
                Maybe it is just the engimail plugin for Thurderbird then? Last time I checked they strongly advised you not to use HTML
              • by HJED ( 1304957 )
                It is better then nothing though and you would be able to detect if DNS had been compromised as they would have to use a different public key. The person on the receiving end would not be able to decrypt it, and at that point they would need to compromise the mail server anyway (which is an entirely separate issue)
                The reason encryption is uncommon is that it is not easy for normal users to use, the scenario you propose is not useful for most users.
        • by ceoyoyo ( 59147 )

          Secure DNS is just another way of some organization vouching for the data. If you trust Verisign or whoever ends up issuing the keys, great. They have such a great track record though.

          Also, if it's a powerful government you're trying to hide things from, secure DNS, or any other form of centralized key store, is bad. It's a single place that can be compromised.

          The ONLY way to have secure communications is to exchange a key personally, with whatever means you feel is sufficient, whether that's exchanging

    • by Anonymous Coward

      Because 99.99999999999999999% of the email sent in the world is unimportant garbage and we don't care if the entire world gets a copy.

      Going all out for email security for most people equates to buying a blastproof safe for your gardenhose...

    • We have public key escrow servers. The problem is that since most of the world's email users are too ignorant or too apathetic to security to use them, nearly all email traffic involves at least one party who doesn't.

      How would you force someone to create a key-pair for their email address? They have to create it on their own computer for it to be secure. You could add that into Thunderbird at most, and then people would be confused that they can't access their email from other machines.

    • 1984 happened. Literally.

    • "Standards" is why it didn't happen.

      If a bunch of tech companies got together and created an email protocol set with security and privacy as the focus and completely dropped compatibility with SMTP, IMAP/POP and all that, something could happen.

      Part of the trouble is that, like bit torrent, a lot of things just have to start off as non-mainstream. And if something were to attempt to start off as mainstream, it would be so corrupted by business interests that it would be just about useless.

      And then there's

    • by DarkOx ( 621550 )

      And then some other stuff happened.

      Webmail - made it hard technically to do client side encryption (back in the days when CGI was all you had). It also has made it hard economically. How to do pay for your webmail offering unless you A) are the ISP charging for the line (we should probably forsake google, yahoo, hotmail and go back to this model), or B) Hard to make a buck if you can't look at the data to do target ads.

      SPAM - Who wants a public list of all the e-mail addresses that are valid for their dom

    • by chihowa ( 366380 )

      It did happen: The complete guide to publishing PGP keys in DNS [gushi.org]

      GPG will use keyservers, PKA (key publishing in DNS), and DNS CERT (another key publishing in DNS) by default.

      What didn't happen was anybody at all caring enough to actually encrypt their email, and email clients including encryption by default without kludgy plugins.

  • It's too bad in some sense that the Bundesliga is so famous it would be prohibitively expensive for PBS to bring back "Soccer Made in Germany."
  • by ls671 ( 1122017 ) on Sunday August 11, 2013 @03:17AM (#44534277) Homepage

    as simple as ABC, baby you and me.

    Of course encrypt with START TLS but it has nothing to do with gpg/pgp.

    -[PinePGP Sun Aug 11 03:08:56 EDT 2013]-------------------
    gpg: Signature made Sun Aug 11 03:08:37 2013 EDT using DSA key ID 5BA0D409
    gpg: Good signature from ""
    --[PinePGP Sun Aug 11 03:08:56 EDT 2013]------------[end]--

  • by Thor Ablestar ( 321949 ) on Sunday August 11, 2013 @03:19AM (#44534283)

    Once upon a time I became paranoidal about my mail security. It took me about 1 hour to install my own mail server with encryption. Then I sent myself a letter via my ISP. And logs had shown that the transmission was really encrypted.

    What does it mean: There are the only paths that can be passively intercepted or subpoenaed (I don't take in account MITM): SMTP link from sender to source SMTP server, SMTP link from sender to backup SMTP server, SMTP link to receiving server, POP link from receiving server to receiver and all the computers involved. Sender side may be controlled by sending person, receiver side controlled by receiving person, backup disabled in DNS, so the 3-letter agency will not see anything without special means.

    Hack methods: 1) Hack a DNS to insert a backup server and see the message there. 2) Extort the message from any side.

    I believe it's enough for 99% of all cases. Other 1% will need something more interesting, and I believe that the "more interesting" cases should not only encrypt the messages, but firstly hide the fact of communications since the messages may be extorted easier than decrypted. In other words, TOR, I2P, VPN and other means for hiding the very fact of communication are absolutely needed.

  • I think somebody missed the point. So what if it's "marketing"? IF THIS WERE NOT A PROBLEM, THERE WOULD BE NO "MARKETING" POINT TO SELL.

    I mean, sheesh, people. Talk about missing the forest for the trees.
    • The problem is that SMTP TLS is marketed as a solution to a problem - intelligence agencies reading your emails - that it simply doesn't solve. Thus it creates a false sense of security.

      In itself and without the misleading marketing its implementation would of course be a very positive development.

  • S/MIME doomed itself the moment it was based on signed certs obtained from a CA. A few corps might bother with the effort but nobody else would, especially since the cert usually cost money and obtaining it was onerous. And support in most email clients sucked.

    I think GPG is a safer bet because it's easy to create a key (btw it doesn't stop CAs selling signed keys if they wished). But at the same time, very few people are going to go to the effort and the ubquity of webmail means many people can't use it

  • Maybe a little offtopic, but I for one have found serious dearth of decent email clients. Is Thunderbird the only option that actually does everything and doesn't look like shit ?

    Oh wait, it just upgraded to 17.0 and looks like shit now too.

    • by Arker ( 91948 )
      All email clients suck. Mutt [mutt.org] just sucks less.
    • by Greyfox ( 87712 )
      I looked at a lot of E-Mail clients back in the day and didn't like any of them. My favorites, though, were a couple of ones implemented in Emacs. vm and gnus have folders and freaking amazing threading support. Killing an entire E-Mail thread from any message in the thread is great. Their filtering is a bit esoteric to set up but you can auto-filter stuff too. And they have support(ish) for Mime and PGP plugins. The only downside is they seemed to get all bent out of shape every few months and eat all my E
    • I've been using Claws-Mail for some years now. I replaced Thunderbird with it back in the Thunderbird 1.5 days IIRC.

  • If there was a Gmail clone right now that used encryption, all the way through, so they did not know what I was emailing any more than they knew my password, I would use it.

    And they could even make it possible for you to send non users encrypted emails that have a few ways of being decrypted.
    1. Open up an EcrypMail account. Its free and easy.
    OR
    2. Download this software and set it up like this.
    etc

  • Well, it's 2013 and they were talking plain text all this time?

    And by the way: GMX/WEB.de aka "United Internet" has a data center in the Cansas.

    • by pizzap ( 1253052 )

      Let me just add this: They won't talk TLS to any mail server, just amongst each other. And if you send a mail from Web.de to GMX you get a warm fuzzy icon in the web interface.

Two can Live as Cheaply as One for Half as Long. -- Howard Kandel

Working...