Become a fan of Slashdot on Facebook

 



Forgot your password?
typodupeerror
×
Encryption Communications IT

Phil Zimmermann's New App Protects Smartphones From Prying Ears 121

Hugh Pickens writes "Neal Ungerleider notes that cryptography pioneer and Pretty Good Privacy (PGP) creator Phil Zimmermann has launched a new startup that provides industrial-strength encryption for Android and iOS where users will have access to encrypted phone calls, emails, VoIP videoconferencing, SMS, and MMS. Text and multimedia messages are wiped from a phone's registry after a pre-determined amount of time, and communications within the network are allegedly completely secure. An 'off-shore' company with employees from many countries, Silent Circle's target market includes troops serving abroad, foreign businesspeople in countries known for surveillance of electronic communications, government employees, human rights activists, and foreign activists. For encryption tools, which are frequently used by dissidents living under repressive regimes and others with legitimate reasons to avoid government surveillance, the consequences of failed encryption can be deadly. 'Everyone has a solution [for security] inside your building and inside your network, but the big concern of the large multinational companies coming to us is when the employees are coming home from work, they're on their iPhone, Android, or iPad emailing and texting,' says Zimmermann. 'They're in a hotel in the Middle East. They're not using secure email. They're using Gmail to send PDFs.' Another high-profile encryption tool, Cryptocat, was at the center of controversy earlier this year after charges that Cryptocat had far too many structural flaws for safe use in a repressive environment."
This discussion has been archived. No new comments can be posted.

Phil Zimmermann's New App Protects Smartphones From Prying Ears

Comments Filter:
  • by Anonymous Coward on Wednesday October 10, 2012 @12:27AM (#41604277)

    for those of us who prize our anonymity. I do hope they'll take Bitcoin for the $20/month they charge.

  • by Anonymous Coward

    RedPhone was a decent encrypted voice call tool. It was always beta and eventually stopped working. (Servers pulled, as was the app).

    I believe Phil Z was also the author of RedPhone.

    Sad to see such a restrictive pricing model for the new "solution".

  • Whatever (Score:1, Insightful)

    There is no way on this fucking EARTH the powers that be ( read that governments ) are going to let anything tarnish the holy grail of surveillance tech that people stand in line for weeks to buy of their own accord.

    Birthers will recind their claim against Obama, Dawkins will get Baptised, and Ron Paul elected president before this will happen.

    Rest assured, if it DOES, it is with full blessings of the aforementioned governments.
    • Re:Whatever (Score:5, Interesting)

      by gweihir ( 88907 ) on Wednesday October 10, 2012 @02:47AM (#41604869)

      That is another valuable experience Zimmermann brings to the table: They tried pretty hard to suppress PGP and he prevailed. I remember than in order for him to not go to jail, it was exported as printed book and then scanned in Europe. He used the stupidity of the US bureaucracy against them. Development continued outside of the US afterwards. That was the time when the US snoops wanted backdoors into any crypto.

      I think is will be interesting to watch, but I expect he will make it again.

    • Unless you were trying to be facetious, you clearly don't actually know who Phil Zimmerman is or what he had already done. He has been a major force in the upset of the government's attempts to stop strong crypto already. There is no reason to believe that is about to stop now.
    • > and Ron Paul elected president before this will happen.

      FOUR MORE WEEKS, FOUR MORE WEEKS...!! :-D

      • Re:Whatever (Score:4, Insightful)

        by muckracer ( 1204794 ) on Wednesday October 10, 2012 @09:30AM (#41606619)

        >> and Ron Paul elected president before this will happen.

        > FOUR MORE WEEKS, FOUR MORE WEEKS...!! :-D

        Of course this was meant as a joke. ;-)
        We all know, that in reality Gary Johnson (L) will be elected President! And then we don't need to encrypt our phone calls anymore...at least not because of the government snoops, because Pres. Johnson has shut them all down! :-)

  • Why would a government wiretapper need to intercept your phone call? Wouldn't they just mandate that your provider give them access to your device to record anything going to your mic? In fact, this would minimize the amount of audio they'd have to sift through...If Silent Circle call, then record audio from mic.

    • No, the government would never do something like that. [wired.com]
    • Wouldn't they just mandate that your provider give them access to your device to record anything going to your mic?

      Why all the high-tech twists when if they really cared they'd just bug the rooms in the places you hung out in most often?

      • Because I can turn on a million mics with a touch of a button...wireless warrant taps for undesirables. Requesting a million warrants and placing a million bugs...do the math. But I agree, a covert camera to record you typing your password is infinitely easier than breaking your PGP key.

      • Re:Much easier ways (Score:5, Interesting)

        by AHuxley ( 892839 ) on Wednesday October 10, 2012 @02:17AM (#41604729) Journal
        The phone gives you movement, address books, links to others, the home computer - its everything any LEO has wanted over the electronic generation -
        A beacon, trap and trace, a microphone, a camera lab (as in pictures taken, shared, gps, unique data in every image to find other images you took and posted)...
        As for any encryption - detailed keystroke logs, clear-text captures of passwords was offered by diagnostic options shipped in many US telco offerings.
        You had the 'mic on' remote dial in, spyware in the cell phone infrastructure - when will a generation learn to put down their small versions of ENIGMA?
        As for 'your device to record anything going to your mic? "
        The classic case was the NSA and GCHQ - let us work in the dark and we can predict the future ... federal political leaders get a heads up on terms of interest from around the world.
        Then you had federal police asking for non court help with encryption, tracking...
        Then for logs, recordings ... then for closed court voice recordings..
        Then high profile cases... state task forces.. fusion centers... the press reports on recordings ...
        At some point the court magic stops and that next person of interest takes the battery out.
        • That's why @AHuxley we should all be yelling "bomb, bomb, president" into our phones at all times....

          • In innocent ways as well..

            "Yo yo, man, this President butter is the BOMB man, it's so beautiful, like yellow cake. Margarine is just toxic, it gives me food poisoning. Those trans-fats are a public health issue. I swear, it gives me the runs like salmonella, a real brown out in my pants. I'm in the facility, performing evacuation of my bowels until there's a spillover. Dropping a real dirty bomb, you know what I'm saying?"

            (selected words from this list [dailymail.co.uk]

    • by Sloppy ( 14984 )

      Wouldn't they just mandate that your provider give them access to your device to record anything going to your mic?

      That's one of the reasons people have been advocating for years, that it's undesirable/borderline_senseless to buy your PC from your ISP. In some contexts (PC sits on a desk) people get that and think the idea is absurd and they never would do it, and in others (PC fits in a pocket) it's routine and people don't give it a second thought. Weird.

      But even so, that risk isn't absolute. Not all a

  • by Anonymous Coward

    If you trust closed source security software... good luck.

    • by jdogalt ( 961241 )

      If you trust closed source security software... good luck.

      Indeed. After Dave Schroeder, a Navy Information Warfare Officer[1], recently gave me Vint Cerf's email address, I posited in a 35 page manifesto[2] that ssh + IPv6 + gstreamer would make a good open source encrypted video network phone solution. Of course I haven't actually tried it, and no doubt the performance would initially suck. But I imagine a week of tuning parameters and you'd have something usable (when need dictates). And in a year if it caught on, I'm sure the performance would probably beco

  • If you want complete failsafe encryption, the two devices must either be physically connected by wire, or else must broadcast wirelessly directly to eachother, with no repeater or any other physical device not under the complete control of either endpoint in between them.

    Protocols can be devised in such systems which are completely eavesdrop tolerant, such that even if eavesdropping did occur, it would be indecipherable, even if one were to try to listen to the entire communication, including the protoco

    • by thestuckmud ( 955767 ) on Wednesday October 10, 2012 @01:45AM (#41604617)
      This isn't Zimmerman's first time around the block. His Zrtp protocol for SIP (VOIP) security includes Short Authentications Strings which can be communicated by voice or even out of channel, as well as shared secrets from previous connections. These offer reasonable protection against man in the middle attacks.
    • by Anonymous Coward

      If you want complete failsafe encryption, the two devices must either be physically connected by wire, or else must broadcast wirelessly directly to eachother, with no repeater or any other physical device not under the complete control of either endpoint in between them.

      That isn't practical, and definitely not as secure as you think. And wireless is NOT secure from a man in the middle attack, ever. It doesn't matter if the sender and receiver are unidirectional. The purpose of a MiM attack can be something deceptively simple, like spoofing GPS (and we all know what that can do). The attacker only needs to interrupt the communication or overpower the real transmitter to wreak havoc.

      Your idea of being in complete control of endpoints is silly. Bugs can intercept anything, wi

      • by mark-t ( 151149 )
        No... you can make communication on an otherwise completely open channel 100% eavesdrop-proof (to the extent that the discrete logarithm problem is not solvable for in a large domain of numbers in real-time).

        And wireless point to point is not remotely difficult.... all you need is a transmitter and antenna that are strong and large enough to reach any reachable destination. CB can even be point-to-point quite easily.

    • by gnoshi ( 314933 )

      Actually, if you want completely failsafe encryption (excluding actually cracking the key itself) you need two three things:
      1. Trusted endpoints (i.e. devices that you can trust - this is quite a challenge itself)
      2. *One* interaction guaranteed to be protected from a MiTM for key exchange
      3. An encryption protocol which isn't broken

      #3 is easy. There are multiple options available.
      #2 can be easy, if you live just down the road from the person you want to have secure communication with. It can also be hard if

      • by MrNaz ( 730548 )

        Actually, that's not correct. You do not need even one guaranteed interaction in order to establish an encrypted channel. Diffie-Hellman key exchange is pretty secure, as long as your encryption protocol is not broken.
        Whatever the circumstances, you need trusted endpoints, and you need a viable encryption protocol. You need those two. Not two out of a set of three, which include those. Untrusted endpoints means you're open to side channel attacks or simple bugging. Even if you have bulletproof protocols and

        • Actually, that's not correct. You do not need even one guaranteed interaction in order to establish an encrypted channel. Diffie-Hellman key exchange is pretty secure, as long as your encryption protocol is not broken.
          Whatever the circumstances, you need trusted endpoints, and you need a viable encryption protocol. You need those two. Not two out of a set of three, which include those. Untrusted endpoints means you're open to side channel attacks or simple bugging. Even if you have bulletproof protocols and 100% trusted interaction, it's no help if your endpoints have keyloggers sending their data to Eve.

          Diffie-Hellman just lets you establish session keys. It doesn't let you establish trust - you have no idea if the remote party is who you think they are, unless you communicate out-of-band or from a shared knowledge base.

          Trust establishment can be very simple and only needs to be done once if you protect your system, but it can't be done technologically - it's all about establishing a causal chain from someone else's brain to whatever the technology exposes.

          • by MrNaz ( 730548 )

            Aah yes, you are correct from a trust point of view. However, from a trust point of view, how can you really ever be truly sure of whom you are talking? Impersonation is always a problem, and then there's the issue of double agents and infiltrators. Then there's the whole sci-fi aspect like in the movie Face Off.

            • by mark-t ( 151149 )
              It can often be the case that the actual content of the data is more important than who it is going to... presumably, if the data should go to the wrong party, it will lack sufficient context to be useful to anyone but whom it was intended for.
            • Aah yes, you are correct from a trust point of view. However, from a trust point of view, how can you really ever be truly sure of whom you are talking? Impersonation is always a problem, and then there's the issue of double agents and infiltrators. Then there's the whole sci-fi aspect like in the movie Face Off.

              Which it's worth noting, was resolved in that movie the same way - by using the common body of shared secrets to establish who was who.

              The only way to improve it would be to use the Socialist Millionaire means to allow them to establish that they have a shared secret without divulging what it is.

        • by gnoshi ( 314933 )

          Yeah, the 'two three' was a typo. I started with two, added the 'not broken protocol' to make it three, and screwed up my correction. But as other commenters have noted, without the one guaranteed secure interaction trust isn't established.

          With digital signing of keys by other trusted parties, this problem can be reduced but for 'failsafe' encryption you probably don't want to trust any third parties.

    • Protocols can be devised in such systems which are completely eavesdrop tolerant, such that even if eavesdropping did occur, it would be indecipherable, even if one were to try to listen to the entire communication, including the protocol setup itself, it would sound like undecipherable gibberish right from the moment that the encryption began.

      Such protocols can be vulnerable to MitM attacks, but that is why they are really only reliable as encryption when the communication is not subjected to any routing.

      The criteria you give are accurate for key agreement in the absence of a preexisting trust anchor, such as the classic Diffie-Hellman key exchange protocol [wikipedia.org]. However, once a trust anchor is established — for example, by meeting and agreeing on a shared secret or verifying one another's public keys in person — that shared secret or known-good public key can be used for authenticating [wikipedia.org] or verifying digital signatures [wikipedia.org] on messages that arrive over an untrusted communication path.

    • by Hatta ( 162192 )

      This is what key signatures are for.

  • Even if Silent Circle is secure, that doesn't mean that the cell phone is secure. The safest mobile innernet device is probably an iPod Touch.

  • by Anonymous Coward

    "off-shore"?
    Are the people starting to realize that the enemy is within?

  • so excited. (Score:5, Insightful)

    by ctime ( 755868 ) on Wednesday October 10, 2012 @01:54AM (#41604649)
    "Neal Ungerleider notes that cryptography pioneer and Pretty Good Privacy (PGP) creator Phil Zimmermann has launched a new startup that provides the illusion of industrial-strength encryption for Android and iOS where users will have access to encrypted phone calls, emails, VoIP videoconferencing, SMS, and MMS.

    There, fixed it for you.

    Does anyone really think any application that is layered on top of IOS is free from interception? Everything is an API, all hidden away, and as much as I love Apple, there is no way in hell I would trust any application running on that device to be free from covert interception(keyboard, voice, you name it). I'm not saying that app doesn't encrypt and do all the right things when transmitting over a network, but I'm going to assume everything is compromised locally on the phone.

    And not to be a tin foil hatter, but really, who pays for this stuff and paid these guys salaries in the past anyways (hint, it was your famous uncle).
    • by Magada ( 741361 )

      Does anyone really think any application that is layered on top of IOS is free from interception?

      I, for one, don't.

      One other point of contention - the system is based on existing public key crypto. Therefore all messages exchanged are non-repudiable by design.

    • "And not to be a tin foil hatter, but really, who pays for this stuff and paid these guys salaries in the past anyways (hint, it was your famous uncle)."

      You sound exactly like a tin foil hatter, actually. Are you saying that Phil Zimmerman [wikipedia.org] is now, or has been, working for the US Government?

    • agreed. having an industrial strength lock doesn't matter if it is mounted on a door to a building made of 1/4" thick plywood. For all that, sometimes 1/4" thick plywood is just enough of a barrier. But, for what you are thinking of, anyone with the will will not be deterred.
  • If rebels fighting for a good cause can use this to their advantage, so can the terrorists.

    I wish I lived in a world where there were no need to encrypt anything.

  • by gnoshi ( 314933 ) on Wednesday October 10, 2012 @02:23AM (#41604765)

    While it is nice for someone to be making an easy-to-use all-in-one encryption app, the real question for me is this:
    Does it encrypt phone calls; real, phone-to-phone, no-VoIP phone calls.

    There are already several solutions [cellcrypt.com] out [whispersys.com] there [securegsm.com] for encrypted VoIP. Even a free, open-source general-purpose Android SIP client CSipSimple [google.com] supports ZRTP for key exchange (or 'of course' a free, open-source ...)
    However, I have not found a single app (and indeed only a few specialised devices) to actually make encrypted phone calls without using VoIP, and none that have made encrypted phone calls over GSM voice. A few people have talked about phone call encryption over GSM voice (e.g. at DEFCON [defcon.org]) and there are many papers on the topic of data-over-GSM-voice), but I haven't yet seen it implemented. If this *does* implement it, *then* I'll be pumped.

    On the SMS front, there is already TextSecure [google.com] for sending encrypted SMS, and all the key exchange is handled through SMS (and perhaps MMS? I believe only SMS). Mind you, Moxie Marlinspike hasn't released the source for it (and it is now owned by Twitter, so we'll probably never see it).

    • by gnoshi ( 314933 )

      And then I RTFPM (PM = promotional material) and it doesn't encrypt phone calls, SMS or MMS. It provides yet another encrypted VoIP and Email-Replacement-Over-IP. On the upside, it is actually encrypted and appears to use keys which are stored by the endpoints and not in the middle, so it is no less secure than using x509 or (G)PG(P) encryption for e-mail, or SRTP for calls.

      I guess it might provide an easy solution for key exchange. That would be a win.

    • by gweihir ( 88907 )

      You do understand that there are basically no non-VoIP systems today, do you? Even GSM typically goes to VoIP somewhere in the chain, sometimes right at the base-station. No, they may not want to admit that and often it is at least with reserved bandwidth and good synchronization which ordinary VoIP lacks. But basically there is nothing special about GSM anymore.

      On the angle of existing applications, when PGP came out, there were a lot of encryption programs, and all sucked and/or were expensive commercial

      • by gnoshi ( 314933 )

        You're missing my point about encryption over GSM voice, and encrypted SMS, which is that neither GSM voice nor SMS require a GPRS/3G/4G/WiFi connection.
        I don't care whether things are VoIPed left, right and centre once it's hit the tower, but between my phone and the tower GSM and SMS has advantages.

        • by gweihir ( 88907 )

          You're missing my point about encryption over GSM voice, and encrypted SMS, which is that neither GSM voice nor SMS require a GPRS/3G/4G/WiFi connection.
          I don't care whether things are VoIPed left, right and centre once it's hit the tower, but between my phone and the tower GSM and SMS has advantages.

          I highly doubt that. GSM codecs are so much worse that what is available today. As to SMS, just make your Emails shorter and you get the same. Or rather much better as the SMS backend sucks.

          • by gnoshi ( 314933 )

            Just to clarify: You highly doubt that a GSM voice call and SMS don't require a GPRS/3G/4G/WiFi connection? Really?
            I think you may be a little bit confused. Or stupid. It could be either.

            • by gweihir ( 88907 )

              Thanks, and same to you, regarding "stupid" and "confused". Maybe I meant that GSM does not have advantages between your phone and the tower? But seeing that would require actual reading comprehension. Seems you do not have that. And maybe you are out of touch with current technology?

              • by gnoshi ( 314933 )

                Yeah, my comment was unduly harsh and I regretted posting it shortly after I had: I shouldn't be attributing to stupidity what I could attribute to misunderstanding.

                Anyway, my whole point was that GSM voice *does* have an advantage between your phone and the tower, and until GPRS/3G/4G provide the same QoS and coverage as GSM voice calls it will continue to have an advantage. There may be situations in which you can't make GSM voice calls but can get GPRS/3G/4G, but it is much more likely you will be in a s

    • Comment removed based on user account deletion
  • So similar to the set of services that the Serval Project [servalproject.org] (my current employer) is aiming to deliver? But it costs $20 a month, and it only works when you have a viable internet connection to their servers?

    When the Serval product set grows to include an internet directory service, I'm certain we'll be able to run it for less than $20 a month. Probably for less than $20 a year.

    • by gnoshi ( 314933 )

      Or maybe not even vaguely like Serval, since rather than being a distributed mesh network Silent Circle is an encryption communication platform.
      Don't get me wrong, I think it is a great project and I'm very happy to see it appearing - I've been hoping something your project would appear for ages. It is just almost, but not quite, entirely unlike the product in TFA.

      • No it really is. Serval is building an encrypted, *decentralised* communication platform, that can also route packets over a local mesh network. Initially including voice, text, and file transfer services. But that doesn't mean we are forever limited to only supporting communications over a local mesh, or that we will be limited to this set of secure services. Just that providing communications in an emergency, without supporting infrastructure, is our main focus. Everything must always work in isolation.

        I

        • by gnoshi ( 314933 )

          No it really is. Serval is building an encrypted, *decentralised* communication platform, that can also route packets over a local mesh network.

          Ok, cool. When I looked over the website I saw a lot of discussion of mesh, but not discussion of encryption. I'll have more of a look.

    • by Herve5 ( 879674 )

      I'm definitely interested into this, heard of Serval before -probably here-, but when going to your site I definitely don't find how I could register, be it for $20/month, nor even am I capable to find if my current devices (Nokia N9000, Blackberry playbook, macintoshes...) indeed have applications available.
      Please see no offense, definitely, but if I'm wrong do show me where to go!
      (or then get a "register your email to be warned when..." button on page 1 of the site?)
      H.

      • Android only [google.com] for the moment. Though we haven't actively tried to promote the application, there have been burst of new users after a few minor announcements or other media attention.

        You could sign up to our developer [google.com] email list, I don't think we have a low traffic announcements list.

        Anyone who wants to use our daemon [github.com] as the basis of a port to other platforms is welcome to start one. We've also got an asterisk channel driver [github.com], if you'd like to use any other voice protocol like SIP to talk to other Serval ph

  • by gweihir ( 88907 ) on Wednesday October 10, 2012 @02:35AM (#41604817)

    The PGP documentation files were the first hands-on documentation for encryption I read that actually got it right. They are still among the few today. Most texts either get the crypto wrong or the environment or the procedures on how to use the thing. These did not.

    Of course, PGP went through some refactoring and design changes, but the basic code was sound. If he manages to achieve this with this new product, it will be the only one on the market that this can be said for. Basically all others are buggy, badly designed, insecure because of fundamental misunderstandings or easy to make user errors, etc. Of course, careful review is still required, but this product should be worth the effort.

  • Reading the title I thought this was about some quack who made an app that 'prevents' you from the electromagnetic radiation while calling. Then I read the blurb and I thought: what has this to do with encryption? Then I saw that the title said Prying ears, not Frying ears. Aha!

  • Pointless (Score:4, Insightful)

    by aaaaaaargh! ( 1150173 ) on Wednesday October 10, 2012 @04:51AM (#41605185)

    The company is US-based. No matter how renowned the makers of this software are, under the Patriot Act they can be forced to secretely put backdoors into their apps and never tell anyone. For this reason alone the encryption is worthless, and possibly even dangerous for companies outside the USA that have to guard trade secrets.

    • by Anonymous Coward

      As mentionned on their website.

    • by Anonymous Coward

      Their servers are in Canada....

    • The company is US-based. No matter how renowned the makers of this software are, under the Patriot Act they can be forced to secretely put backdoors into their apps and never tell anyone. For this reason alone the encryption is worthless, and possibly even dangerous for companies outside the USA that have to guard trade secrets.

      I wouldn't say it's worthless but yes, governments have to be taken into account such as India forcing blackberry to give them the blackberry encryption keys.
      http://www.theregister.co.uk/2012/08/02/rim_keys_india/ [theregister.co.uk]

      But it's not worthless because you're still protected from most potential listeners, just not all of them.

  • From TFS

    They're not using secure email. They're using Gmail to send PDFs.

    Isn't Gmail using SSL to send and receive mail? Isn't that secure enough?

    • by blake1 ( 1148613 )
      I didn't read TFA, let alone finish reading TFS, but what you're suggesting is that securing the message in transit between the client and server is sufficient security. What about between the client and another client (SMTP)? Or when the bits are sitting idle on Google's spindles (read: being indexed and monetised)?

      The problem I have with this type of solution is that we are placing absolute trust in the vendor's promises that it won't snoop on our data. If I personally generated my CSR and kept my key
      • by blake1 ( 1148613 )
        Oh, and not to mention that there is no doubt your handy iCloud backups which are conveniently located on Apple's very own servers will contain a readily available copy of any keys stored within your app's document space, just waiting for the first person who rolls through their doors warrant-in-hand.
      • I didn't read TFA, let alone finish reading TFS... After all, and I'm assuming the service is hosted in the US, the White House has access to any keys which are transmitted to and from Silent Circle's systems.

        From TFA: "Silent Circle stresses that their product offers secure communications within the networks and only uses Canadian servers that are outside of U.S. government control."

    • No. Not sure what more the is to say. All it takes is one certificate authority caring more about a government contract then your privacy, or just any one of thousands of people at different stages of the chain making a mistake.

  • On Android or iOS?

    I don't think people understand the definition of secure, then. Before you start worrying about your messages being secure after they leave the device, you should be concerned with the security of the device itself. It's pretty widely accepted by those in the know that Android and iOS are effectively trojans (and/or can easily be compromised if you still believe the OS itself is secure) for spooks of all sorts. If a message absolutely, positively has to be secure, it should never tou
  • ".....They're in a hotel in the Middle East"

    That's plain stereotypical and frankly quite offending.. The "Middle East" - which mind you consists of several countries cultures and races - is not all bad, and certainly this case can be applied to any country, and many hotels in all them countries.

    • So you think these people are trying the help the people in the Middle East secure their communications because they don't like them. Where did you get the idea that the fictional someone in the Middle East was being called "bad"?
  • I have found in my own limited use of cryptography code that I was entirely unsure if I were using it correctly or as intended, owing to a completely new lingo used for everything, which was nowhere bound to a comprehensive explanation of what it meant, why it was needed, and what practices should be avoided.

    I came off thinking the big advance would be to avoid sending out under-documented code in the first place. The average user is not a cryptologist, but a vanilla coder-of-things, and to avoid heartache

  • Show us where P.Z. ever said this would be "completely secure". Such a claim is the hallmark of snake oil, as described at http://www.philzimmermann.com/EN/essays/SnakeOil.html [philzimmermann.com]

He has not acquired a fortune; the fortune has acquired him. -- Bion

Working...