Cannabis Ruderalis

Autocrypt is a cryptographic protocol for email clients aiming to simplify key exchange and enabling encryption. [citation needed] Version 1.0 of the Autocrypt specification was released in December 2017 and makes no attempt to protect against MITM attacks.[1] [non-primary source needed] It is implemented on top of OpenPGP replacing its complex key management by fully automated exchange of cryptographic keys between peers [citation needed].

Method[edit]

Autocrypt-capable email clients transparently negotiate encryption capabilities and preferences and exchange keys between users alongside sending regular emails. [citation needed] This is done by including the key material and encryption preferences in the header of each email, which allows encrypting any message to a contact who has previously sent the user email. [citation needed] This information is not signed or verified in any way even if the actual message is encrypted and verified. [citation needed]

No support is required from email providers other than preserving and not manipulating the Autocrypt specific header fields. [citation needed]

When a message is encrypted to a group of receivers, keys are also automatically sent to all receivers in this group. This ensures that a reply to a message can be encrypted without any further complications or work by the user. [citation needed]

Security model[edit]

Autocrypt is guided by the idea of opportunistic security from RFC 7435 but implementing something much less secure than a trust on first use (TOFU) model. Encryption of messages between Autocrypt-capable clients can be enabled without further need of user interaction. [citation needed] Traditional OpenPGP applications should display a noticeable warning if keys are not verified either manually or by a web of trust method before use. In contrast, Autocrypt completely resigns on any kind of key verification. Key exchange is during the initial handshake and valid or invalid keys of peers may be replaced anytime later without any user interaction or verification. This makes it very easy to exchange new key(s) if a user loses access to the key but also makes the protocol much more susceptible to man-in-the-middle attacks than clean TOFU. The underlying OpenPGP implementation makes it often possible for the user to perform manual out of band key verification, however by design users are never alerted if Autocrypt changed the keys of peers. [citation needed]

Autocrypt tries to maximize the possible opportunities for encryption, but is not aggressive about encrypting messages at all possible opportunities. Instead, encryption is only enabled by default if all communicating parties consent, allowing users to make themselves available for encrypted communication without getting in the way of their established workflows.[2]

Man-in-the-middle attacks are not preventable in this security model, which is controversial.[3]

Any attacker who can send emails with forged sender-address can cause encryption keys to be replaced by keys of his choice and/or deliberately turn off encryption.[4]

Technical details[edit]

Autocrypt uses the established OpenPGP specification as its underlying data format. Messages are encrypted using AES and RSA keys, with a recommended RSA key length of 3072 bits. These mechanisms are chosen for maximum compatibility with existing OpenPGP implementations. There are plans for moving to smaller Elliptic-curve keys when support is more widely available.[5]

Support[edit]

  • Kontact since version 21.04.[6][citation needed]
  • No longer functional: Thunderbird extension Enigmail since version 2.0.[7]
  • Delta Chat messenger from Version 0.9.2.[8]
  • K-9 Mail Android mail-app has support since Version 5.400[9] (reportedly broken until version 5.717[10]).
  • No longer functional: Autocrypt extension in Thunderbird.[11]
  • SnappyMail webmail from Version 2.34.0.[12]

The German email provider Posteo also supports Autocrypt, by additionally cryptographically signing outbound Autocrypt metadata via DKIM.[13] The popular free email client Thunderbird refuses to adopt the standard and its whole approach of fully automated E2E email encryption.[14]

Further reading[edit]

  • Autocrypt - in: Bertram, Linda A. / Dooble, Gunther van / et al. (Eds.): Nomenclatura: Encyclopedia of modern Cryptography and Internet Security - From AutoCrypt and Exponential Encryption to Zero-Knowledge-Proof Keys, 2019, ISBN 9783746066684.
  • OpenPGP
  • Transformation of Cryptography: Fundamental concepts of Encryption[15]
  • The New Era Of Exponential Encryption: - Beyond Cryptographic Routing[16]

External links[edit]

References[edit]

  1. ^ "Autocrypt FAQ". autocrypt.org. Retrieved 8 December 2019.
  2. ^ "OpenPGP Considerations, Part III: Autocrypt and Encryption by Default | K-9 Mail". k9mail.github.io. Retrieved 28 April 2018.
  3. ^ "Bye-bye Enigmail!: OpenPGP wird in Thunderbird integriert - Golem.de". www.golem.de (in German). Retrieved 23 December 2019.
  4. ^ "Autocrypt FAQ — What about spammers accidentally downgrading encryption?". autocrypt.org. Retrieved 1 December 2019.
  5. ^ "Autocrypt FAQ — Why RSA3072 and 25519 only later?". autocrypt.org. Retrieved 29 April 2018.
  6. ^ Paul Brown, Carl Schwan, and Áron Kovács (22 April 2021). "KDE Gear 21.04 released". Retrieved 22 April 2021.{{cite web}}: CS1 maint: multiple names: authors list (link)
  7. ^ Patrick Brunschwig. "Enigmail - 2018-03-25 Enigmail v2.0 released". Retrieved 24 April 2018.
  8. ^ "Delta Chat v0.9.2 feat. Autocrypt Level 1". Retrieved 26 April 2018.
  9. ^ "5.4 Release | K-9 Mail". Archived from the original on 21 December 2018. Retrieved 24 April 2018.
  10. ^ "K-9 mail fails to encrypt emails by default, even with "Autocrypt mutual mode" enabled". GitHub. Retrieved 27 February 2021.
  11. ^ "Autocrypt". addons.thunderbird.net. Retrieved 8 October 2019.
  12. ^ "Releases: the-djmaze/snappymail". Retrieved 17 February 2024.
  13. ^ "posteo.de: Vereinfachte E-Mail-Verschlüsselung mit Autocrypt- und OpenPGP-Header" (in German). Retrieved 24 April 2018.
  14. ^ "OpenPGP in Thunderbird - HOWTO and FAQ | Thunderbird Help".
  15. ^ Bertram, Linda A.; Dooble, Gunther van (31 July 2019). Transformation of Cryptography: Fundamental concepts of Encryption, Milestones, Mega-Trends and sustainable Change in regard to Secret Communications and its Nomenclatura. BoD – Books on Demand. ISBN 978-3-7494-5074-9.
  16. ^ Gasakis, Mele; Schmidt, Max (8 January 2019). The New Era Of Exponential Encryption: - Beyond Cryptographic Routing with the Echo Protocol [Paperback]. BoD – Books on Demand. ISBN 978-3-7481-5886-8.

Leave a Reply