Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Chrome Encryption Communications Google

Google Announces 'End-To-End' Encryption Extension For Chrome 100

Nexus Unplugged (2495076) writes 'On their security blog today, Google announced a new Chrome extension called "End-To-End" intended to make browser-based encryption of messages easier for users. The extension, which was rumored to be "underway" a couple months ago, is currently in an "alpha" version and is not yet available pre-packaged or in the Chrome Web Store. It utilizes a Javascript implementation of OpenPGP, meaning that your private keys are never sent to Google. However, if you'd like to use the extension on multiple machines, its keyring is saved in localStorage, which can be encrypted with a passphrase before being synced. The extension still qualifies for Google's Vulnerability Reward Program, and joins a host of PGP-related extensions already available for Chrome.' Google also published a report showing how much email is encrypted in transit between Gmail addresses and those from other providers.
This discussion has been archived. No new comments can be posted.

Google Announces 'End-To-End' Encryption Extension For Chrome

Comments Filter:
  • by sinnergy ( 4787 ) on Tuesday June 03, 2014 @05:32PM (#47159997) Homepage

    From joe scriptkiddy sure, but not from the people you actually don't want reading your mail.

  • by mlts ( 1038732 ) on Tuesday June 03, 2014 @05:36PM (#47160029)

    1: Compatible with OpenPGP (except for some reasonable caveats. Not bad.)

    2: Some thought in building it, not just slinging a beta for download, wise.

    3: Keys stored away from where the bad code can compromise a browser... smart.

    So far, this seems to be something that can be useful for one who does use PGP or gpg often.

  • by NotInHere ( 3654617 ) on Tuesday June 03, 2014 @05:37PM (#47160043)

    End-To-End doesn’t trust any website's DOM or context with unencrypted data.

    I think this is the most important sentence in TFA, as it shows this is a real user-side-DRM (enforcing pivacy rights) in browsers.

  • by Bradmont ( 513167 ) on Tuesday June 03, 2014 @05:47PM (#47160111) Homepage
    If it's an implementation of OpenPGP, then the algorithms are very trustworthy and have been vetted repeteatedly over the long term. Since it's a Chrome extension, it will be written in Javascript, so the source should be available to verify. It will also be intercompatible with every other OpenPGP implementation, and if those are backdoored, we're all doomed anyway. The only reasonable attack vector an entity like the NSA would have (assuming the extension audits clean) would be to force google to update it to a corrupted version, which they presumably could have the power to do en masse or for individual users. I doubt that would go unnoticed for long though. And if it leads to a dramatic uptick in the adoption of secure email, IMO it's worth the risk.
  • by MtHuurne ( 602934 ) on Tuesday June 03, 2014 @06:12PM (#47160325) Homepage

    If you're worried about Google itself being forced to compromise this extension, you shouldn't be using Chrome at all.

    In any case, the current state of webmail is typically messages stored as plain text, transmitted over secure sockets. Encrypting the message itself is a big step forward.

  • by lister king of smeg ( 2481612 ) on Tuesday June 03, 2014 @06:29PM (#47160451)

    Seeings as the FBI fought Phil Zimmermenn a former political activist and the writter of PGP tooth and nail in court over it I would guess that they don't have a backdoor.

  • by wisnoskij ( 1206448 ) on Tuesday June 03, 2014 @06:33PM (#47160475) Homepage

    How would that help?

    What would me, you, or him reading the code accomplish? I guaranty that none of us would spot an NSA level backdoor.

    Open Source guarantees optimal security, if you are one of the top ten security professions on the planet and basically have enough time to write the software yourself.

  • good (Score:5, Insightful)

    by Sloppy ( 14984 ) on Tuesday June 03, 2014 @06:46PM (#47160541) Homepage Journal

    At first glance, this looks like a good idea which should be encouraged and nurtured. Even if they fuck up something.

    The downside is that it's pretty crazy to be doing stuff like this in a scripting language inside of a machine that downloads new versions from somewhere, at the drop of a hat, and where the machine itself (Chrome) is remotely-coercible. (In other words, point a gun at Google's head, and they will extract your key the next time you enter your passphrase.) But really I think this is a minor point! (bear with me; I know that sounds like a bombshell.)

    It's good to for people to start using OpenPGP, even if they do some things wrong, and for it to get more mainstreamed. It'll get 'em familiar with the concepts (and they need to learn them all; take anything out and you have a broken system), and then some day they will graduate to the real thing (actual PGP or GnuPG, outside the vulnerable context of today's web browsers) and do things more carefully on their own time while remaining interoperable with their associates.

    I know I am a dead-horse beater on this, but OpenPGP, after all these years, really is still the very best, top-notch, number one PK system we have. It's not merely good; it's right. And the applications for the WoT go far beyond merely securing communications from snooping, though it happens to be excellent that that. Three cheers for Google not inventing something gratuitously nonstandard (and therefore, probably deficient)!

  • by vux984 ( 928602 ) on Tuesday June 03, 2014 @06:53PM (#47160583)

    So... if google doesn't have the keys, then

    a) you can't log into gmail from a different computer unless you brought your keys with you, because they don't have them; if you lose your keys, your hosed.

    b) you can't search your gmail, because for them to index your mail box, they'd need to be able to decrypt it.

    c) they can't data-mine your gmail, because, again, they can't read it.

    I'm having hard time believing that they've actually done this?

    And if they have done it, I have a hard time believing it will do anything to increase the use of end-to-end encrypted mail because of the loss of b) above.

    And as others have pointed out; it still requires you to trust Google as they provide you both Chrome and the extension.

    I can't advise trusting a program that pushes out a new version of itself every few weeks; or an extension that expects to be able to autoupdate on its own schedule. Its at least open source which is good, but if you are demanding end to end encryption and willing to forgo being able to search your mailbox to get it then you probably want better control over the binaries you are using for these mail transactions than 'whatever google update sends down the pipe'

  • by LordLimecat ( 1103839 ) on Wednesday June 04, 2014 @03:23AM (#47162477)

    Google has earned a heck of a lot more trust in terms of security than any of the other big internet players.

There are two ways to write error-free programs; only the third one works.

Working...