Automatic e-mail encryption

MFPA 2014-667rhzu3dc-lists-groups at riseup.net
Tue Jul 22 03:21:28 CEST 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi


On Monday 21 July 2014 at 8:56:21 PM, in
<mid:53CD7065.7040805 at digitalbrains.com>, Peter Lebbing wrote:


> I don't think this helps much authenticating one SMTP
> server to another. Even if it would be possible, they
> are usually operated by ISP's; I don't see them using
> the WoT for that any time soon.

But an individual user could use it for authenticating the first/last
hop between their MUA or browser or SMTP server and their ISP or email
provider's servers.


- --
Best regards

MFPA                    mailto:2014-667rhzu3dc-lists-groups at riseup.net

1 + 1 = 3, for large values of 1
-----BEGIN PGP SIGNATURE-----

iPQEAQEKAF4FAlPNvKhXFIAAAAAALgAgaXNzdWVyLWZwckBub3RhdGlvbnMub3Bl
bnBncC5maWZ0aGhvcnNlbWFuLm5ldEJBMjM5QjQ2ODFGMUVGOTUxOEU2QkQ0NjQ0
N0VDQTAzAAoJEKipC46tDG5pn/cD/A0PU2IdxpzHiU9Wdone+m7oB+EIJXKq7tpq
f4u3cNYmndDNPiFTFu3RY+lVPYMWmcOjWMh4Taftmy7zvNP8lj6JEaYQEep7BJlE
WsAWL+wFRBqL1yaTleqGs7vWQb22Bxcne7/ycaqMUlA54PMDMoLEP72eoHtKNThA
yYQfdoCp
=h3fC
-----END PGP SIGNATURE-----




More information about the Gnupg-users mailing list