Re: [Tails-dev] Suggestion: Determistic key generation optio…

Delete this message

Reply to this message
Author: Sebastian Nielsen
Date:  
To: 'The Tails public development discussion list'
Subject: Re: [Tails-dev] Suggestion: Determistic key generation option for completely read-only systems
Yes, I agree about it. It was just a usage example on how it could become more ”universal”. You could also for example borrow a trusted friend’s Tails installation and just use with your password for example.



Från: Tails-dev <tails-dev-bounces@???> För Andrew Gallagher
Skickat: den 14 juli 2018 22:09
Till: The Tails public development discussion list <tails-dev@???>
Ämne: Re: [Tails-dev] Suggestion: Determistic key generation option for completely read-only systems





On 14 Jul 2018, at 14:58, Sebastian Nielsen <sebastian@??? <mailto:sebastian@sebbe.eu> > wrote:

This also means any single tails installation media can be used by unlimited users. And that would also make it more interesting for internet cafés and such to install Tails on their public computers, since tails then become completely read-only but still users can get their PGP keys, bitcoin keys, and TOR keys and other keys by simply logging in with the password they chose when first starting to use tails at home.



The entire point of Tails is to have a secure, trustable OS. This is completely incompatible in principle with internet cafes. While it may be possible for an internet cafe to provide tails based machines, nobody concerned about their data security should ever use such an instance.



A