Jack Grigg
Jack Grigg
Trac update at 20150723T04:30:57: * str4d commented: > Is the replying bug reliably reproducible for you? Can you provide an example of it? I have tested repling to emails from...
Trac update at 20170212T17:47:57: str4d commented: > NPE fixed in `f5a0967f0cb598d90ee080a0a2b0bb7cfb66e3dd`. But that is masking some other problem where the attachment is not being successfully fetched from the `ContentResolver`. Needs...
Trac update at 20140826T02:00:39: somewon commented: > What you are describing is not mathematically possible, unfortunately. There is no such thing as a decryption key that expires in such a...
Trac update at 20140826T02:04:47: * somewon changed resolution from "" to "invalid" * somewon changed status from "new" to "closed"
Trac update at 20140826T08:25:06: * user commented: > you have not fully understood the goal here. > the keys are ephimeral. you don't use them over a long time. and...
Trac update at 20140826T20:30:38: somewon commented: > I think one of us is misunderstanding something, then. > > Let me explain this as I see it: > > Consider the...
Trac update at 20140826T21:36:32: * user changed _comment0 from: > The idea is to use DH and AES for perfect forward secrecy. > For deniable authentication OTR uses MAC's. >...
Trac update at 20140827T23:21:07: somewon commented: > >The idea is to use DH > > DH doesn't work with asynchronous messaging. As a bare minimum, three messages must be sent...
Trac update at 20140827T23:31:57: * user changed _comment0 from: > Quite the opposite: Knowledge of tge symmetric key die ont remove deniability but increase it. > and I see no...
Trac update at 20140827T23:48:15: user commented: > without relays being used, considering curret delivery times, session establishment and sending the actual mail could be done in about an hour or...