Proton Mail, the leading privacy-focused email service, is making its first foray into blockchain technology with Key Transparency, which will allow users to verify email addresses. From a report: In an interview with Fortune, CEO and founder Andy Yen made clear that although the new feature uses blockchain, the key technology behind crypto, Key Transparency isn’t “some sketchy cryptocurrency” linked to an “exit scam.” A student of cryptography, Yen added that the new feature is “blockchain in a very pure form,” and it allows the platform to solve the thorny issue of ensuring that every email address actually belongs to the person who’s claiming it.

Proton Mail uses end-to-end encryption, a secure form of communication that ensures only the intended recipient can read the information. Senders encrypt an email using their intended recipient’s public key – a long string of letters and numbers – which the recipient can then decrypt with their own private key. The issue, Yen said, is ensuring that the public key actually belongs to the intended recipient. “Maybe it’s the NSA that has created a fake public key linked to you, and I’m somehow tricked into encrypting data with that public key,” he told Fortune. In the security space, the tactic is known as a “man-in-the-middle attack,” like a postal worker opening your bank statement to get your social security number and then resealing the envelope.

Blockchains are an immutable ledger, meaning any data initially entered onto them can’t be altered. Yen realized that putting users’ public keys on a blockchain would create a record ensuring those keys actually belonged to them – and would be cross-referenced whenever other users send emails. “In order for the verification to be trusted, it needs to be public, and it needs to be unchanging,” Yen said.

Curious if anyone here would use a feature like this? It sounds neat but I don’t think I’m going to be needing a feature like this on a day-to-day basis, though I could see use cases for folks handling sensitive information.

  • LWD
    link
    fedilink
    arrow-up
    5
    arrow-down
    3
    ·
    edit-2
    6 months ago

    deleted by creator

    • Nougat@kbin.social
      link
      fedilink
      arrow-up
      4
      arrow-down
      1
      ·
      7 months ago

      This part:

      As long as there is an appropriate method for adding a legitimate entry to the chain, …

      • LWD
        link
        fedilink
        arrow-up
        3
        arrow-down
        2
        ·
        edit-2
        6 months ago

        deleted by creator

          • LWD
            link
            fedilink
            arrow-up
            2
            arrow-down
            2
            ·
            edit-2
            6 months ago

            deleted by creator

            • Nougat@kbin.social
              link
              fedilink
              arrow-up
              3
              arrow-down
              2
              ·
              7 months ago

              Proton rolled out the beta version of Key Transparency on their own private blockchain, meaning it’s not run by a decentralized series of validators, as with Bitcoin or Ethereum. Yen said Proton might move the feature to a public blockchain after the current version serves as a proof of concept.

              https://finance.yahoo.com/news/blockchain-not-crypto-proton-mail-120000573.html

              Because the Proton blockchain is currently private, the keys they are currently adding could easily be affected by a man in the middle attack.

              No. That’s not how that works. Just because a blockchain is “private” doesn’t make it suddenly changeable, and it doesn’t mean there’s a unsafely small number of nodes. People commonly get invited to participate in beta testing; that’s kind of how software development works.

              And there would be no way to invalidate those keys for any of the affected users, …

              Remember when I said:

              As long as there is an appropriate method for adding a legitimate entry to the chain, incorrectly entered data can be handled by appending corrected data on to the chain, and marking the error as such.

              That hasn’t become untrue in the last hour.

              • thesmokingman@programming.dev
                link
                fedilink
                arrow-up
                2
                arrow-down
                1
                ·
                7 months ago

                Just because a blockchain is “private” doesn’t make it suddenly changeable

                This is patently false. All blockchains are changeable with enough consensus. See something like this article.

                • Nougat@kbin.social
                  link
                  fedilink
                  arrow-up
                  2
                  arrow-down
                  2
                  ·
                  edit-2
                  7 months ago

                  Yeah, and that’s called a fork. The chain doesn’t vanish; a new chain is created, forking off of the old one. That’s why we have both Ethereum and Ethereum Classic.

                  Oh wait, you’re talking about a 51% attack. Read the whole article that you linked. It is amazingly difficult to perform, and as the number of nodes goes up, it becomes even more difficult.

                  Has anyone successfully performed a 51% Attack on Bitcoin?
                  Nope, not yet.

                  Some miners have come close to reaching 50% or more of the total mining power over Bitcoin’s history, but nobody has actually performed a successful 51% Attack.

                  If Big Daddy Bitcoin hasn’t suffered a 51% attack, I find the risk of that happening vanishingly low.

                  https://hacken.io/discover/51-percent-attack/

                  There have been three. BTG, ETC and VTC. All three of those are Proof of Work. PoW is going by the wayside, I’m hopeful that Proton would be using Proof of Stake, which is a much more difficult model to 51% against. (You would need to possess 51% of the tokens.) Even if someone managed to do it, it would still be noticed pretty much immediately, and then you’d fork to a new chain and move on.

                  • thesmokingman@programming.dev
                    link
                    fedilink
                    arrow-up
                    2
                    arrow-down
                    1
                    ·
                    7 months ago

                    A fork assumes the old chain continues to exist instead of being completely replaced. Without insight into the chain, which is we can’t have until it’s public, you can’t make any guarantees of immutability.

              • LWD
                link
                fedilink
                arrow-up
                1
                arrow-down
                4
                ·
                edit-2
                6 months ago

                deleted by creator

                • Nougat@kbin.social
                  link
                  fedilink
                  arrow-up
                  2
                  arrow-down
                  2
                  ·
                  7 months ago

                  You do realize that when it’s out of beta, they could easily drop the beta chain and start a brand new one, right? And that the methodology for someone adding their public key as well as the blockchain node application (wallet) would be open source, so that anyone can look at the code? And that Proton isn’t adding your public key to the chain, you are? And that being a beta blockchain kind of necessaily depends on having many nodes, in order to test scalability?

                  You’re out of your depth here, and I’m not going to bother explaining any further.

                  • LWD
                    link
                    fedilink
                    arrow-up
                    1
                    arrow-down
                    3
                    ·
                    edit-2
                    6 months ago

                    deleted by creator