Should I convince my mother to switch to ProtonMail?

Hey, My mother is a non-technical person, she’s a sole trader. She has been using Google services for many years and is probably used to them. A few months ago, I was able to convince her to set up an online password manager and calendar (up until now, she had been saving all her passwords in a handy paper calendar).

Should I convince her to withdraw from Google services? If so, how should I do it so as not to put too much pressure on her?

Thanks for all the answers.

Dude_Dudley,

I would say an online password manager is more of a risk than an IRL paper in a safe place. The best security is a locally stored password database with 2 factor.

currawong,
@currawong@lemmy.ml avatar

I think Infomaniak would give her a more similar experience to Gmail if you’re in Europe. 20GB of mail storage + 15GB on KDrive, contact app, document editing, visio, file transfer, etc.

Coreidan,

Why does it even matter? Let your mom use whatever email she wants.

possiblylinux127,

No, that’s not going to end well

SitD,

i don’t know if someone else mentioned it but another thing: probably all her friends use gmail and because an email always has a sender and a receiver, her privacy is out of the window regardless. I’d rather focus on getting her a browser with extensions to reduce how much she’s being tracked

K4sum1,

I guess a honeypot is better than Google, but if it works for them you probably shouldn’t touch it.

Also you took her passwords from being fully offline to hackable good job.

mypasswordis1234,
@mypasswordis1234@lemmy.world avatar

Calm your tits

ACardboardRaven,
@ACardboardRaven@lemmy.ml avatar

Honeypot? Can you elaborate more on that?

Xyz, (edited )
@Xyz@infosec.pub avatar

Unless there are some circumstances that switching will protect her then no. My opinion of course. I learned a long time ago that nontechnical people, young or old, need to value and want to use the tools or it will only cause frustration and less trust in your opinion on other things that may be more critical.

You can explain why something is better or worse but let them make their own choice without being pushed or they won’t be invested in the change.

lemmy_nightmare,
@lemmy_nightmare@sh.itjust.works avatar

Couldn’t have put it in a better way

UrielMC,

have you thought about skiff mail? its open source and pretty easy to use (you also get 10gb on skiff drive for the free plan)

glowie,
@glowie@infosec.pub avatar

Considering PM is basically a honeypot at this point (can’t trust they’re not monitoring with a gag order preventing warrant canary), I wouldn’t recommend them even to my enemies.

QuazarOmega,

Now that’s an extreme statement. If your concern are the governments then you shouldn’t even be using email in the first place, it wasn’t built for private communication and all the attempts that were made to make it more private immediately fall apart when 90% of your contacts are sitting on Gmail.
Proton is good for what it is, i.e. not Google.
Who would you suggest otherwise?

glowie,
@glowie@infosec.pub avatar

Tutanota. Or any other e2ee email provider that still has a good reputation of not spying on behalf of a gov request.

QuazarOmega,

That’s a fair suggestion, but still, that’s not “spying”, that’s just called “complying with the law”, if any service didn’t, they’d risk shutting down.
The problem is at the root, it is that they have or can have the data passing through your address (unless you encrypt everything you can with PGP, but who uses that realistically? I wish it were more popular…). When they have the power to get relevant data on you in any way, you can’t ever fully trust them.
The only sure way to protect yourself from such threats is by using a whole different kind of platform where the provider couldn’t ever get the data, not even if it wanted, all private instant messengers are what PGP wishes it could be and way way more and meets exactly that purpose

glowie,
@glowie@infosec.pub avatar

For sure, email is an insecure means of communication. But, that wasn’t the request of the OP. They’re not asking for an e2ee messenger recommendation, but thoughts on PM. And I provided an honest suggestion that they simply cannot be trusted, regardless of whether or not they complied because “it’s the law”.

cheese_greater,

If you must, get her Fastmail. Anything else more complicated than that (it has an app like Proton) and you’re going to be unpaid tech support for all time

Boring,

Forcing the older generation to change from a service that works perfectly fine to another one that isn’t as polished and isn’t a houshould name is a loosing battle.

I’d just bring up privacy concerns from time to time and suggest ways to increase their privacy when they ask for advice.

DocBlaze, (edited )

this scares me because the analogy for us we get older is I don’t want to be sitting here still feeling great about my 256 bit AES when quantum computers had cracked rijndael for the nsa for years already and the rest of the world is on elliptic curve cryptography.

edit: I mean lattice crypto, not elliptic curve

Chobbes,

AES-256 should be quantum safe and elliptic curve cryptography is not.

DocBlaze, (edited )

is it really? I was under the impression that there are are already quantum algorithms to break aes if the tech was there. also I meant to say lattice cryptography, not elliptic curve.

edit: yes apparently 128 bit keyspaces are fucked, 192 isn’t looking great either, but as for the attack algorithms out now 256 would still be safe.

Chobbes,

Yeah. There’s an attack that roughly halves the effectiveness of AES, but symmetric encryption is thought to be safe overall. If it’s not we’re super fucked.

Fair enough! I always get the ECC and lattice stuff mixed up too. ECC isn’t really all that different from RSA. The key sizes can be smaller for the same strength and it’s more efficient, though. This mostly benefits servers that will be handling a lot of encrypted connections AFAIK.

DocBlaze,

part of the issue is that just because something is secure now doesn’t mean it will still be in 5 years. so with quantum algorithms no doubt going to improve once the tech matures, and moreso with companies hoarding everyone’s data until that time, it’s only a matter of time before all that stuff is entirely breakable. so even if we keep up with the times it feels like a losing battle.

Chobbes,

I’m not sure I’d consider it a losing battle at all. It’s certainly possible for there to be weaknesses in modern day cryptography, but in general it has stood up remarkably well over quite a long period of time so far. The possibility of quantum computers makes things like RSA and ECC a little dicey in the long term, but we’re already working on post-quantum cryptography and are starting to deploy it. Assuming that those algorithms hold up there’s a good chance that if quantum computing is ever practical we will be ready for it. There’s a good chance that you are even using post-quantum cryptography now in certain situations (e.g., recent versions of SSH uses post-quantum cryptography for key exchange).

Most people do not decide what cryptography they are using. I’m not really worried that in 50 years I’ll be using something dated for most stuff as long as I’m using modern software. The most likely case where this could matter is for something like SSH or PGP where you are manually managing your own keys… When RSA and ECC keys are no longer considered secure that will be pretty big news, and you’ll probably hear about it, but there’s also a good chance that the software will be updated and provide warnings that you should generate new keys too?

DocBlaze,

what I mean is that, connections that are private and secure in the current day, may still be logged since everyone is so data hungry to train their AI, because even though it’s not currently readable, those past messages will be tomorrow, even if the encryption of the day changes. it only protects the things under the current standard. that’s sort of unsettling to me that nothing is truly guaranteed safe for even 5 years, despite how deep the key space goes.

Chobbes,

I highly doubt that any commercial company is going out of their way to store encrypted conversations and working on quantum computing to break those conversations in order to train AI. There is no way that this is a cost effective way to train AI, and there is no way that this will be more legal or considered more ethical than scraping public facing websites (even if those websites request not to be scraped).

That said, of course “capture now, decrypt later” attacks are a concern! I would probably bet against companies planning to do that for the purpose of training AI, but I would not bet against governments doing that for other reasons :). This is why post-quantum cryptography is being rolled out now (albeit slowly, it’s still rare). As an example OpenSSH defaults to using post-quantum algorithms for key exchange ever since the 9.0 release. It uses a mix of the NTRU Prime + X25519 ECC algorithm for key exchange, so it is guaranteed to not be weaker than normal ECC cryptography, even if the NTRU Prime lattice cryptography proves to be horribly broken. Once the key is exchanged the symmetric cipher used for the connection is also assumed to be quantum resistant. If quantum computing becomes a serious concern you will have to retire your old RSA / ECC SSH keys, but they are only used for authentication at the moment (so it doesn’t matter if this cryptography is broken in the future), not for encrypting any of the “real” content between devices — all of that is likely quantum resistant as of more than a year ago. Most of what you do on the internet, however, is still vulnerable and could be captured to be decrypted later… But I suspect we will slowly see things move over to post quantum cryptography transparently over the years.

It is not known when or even if we will have quantum computers capable of breaking RSA at common key sizes. There are concerns about whether it will ever be viable, and if it is who knows what the cost to run it will be (it may only be viable for targeted attacks, and not decrypting all internet traffic ever… If it’s expensive and takes hours or days to break a single key it might not even be super effective for decrypting old messages in protocols where keys are renegotiated frequently, like with Signal). I wouldn’t be terribly surprised if we never have quantum computers effective at this (though I’d probably bet for it to happen rather than against it), and I wouldn’t be terribly surprised if there already is one somewhere kept secret (though I’d probably bet against this being effective for decrypting an entire population’s messages?). I don’t actually have much insight over the feasibility of large scale quantum computers, though, so take that with a grain of salt. At any rate… You probably don’t have to worry too much about it as a looming threat right now, there are likely far easier ways to attack you now.

The guarantees in cryptography are super weird. It’s kind of odd, but in all of the cryptographic algorithms we use today… We don’t actually know how hard the problems are? Symmetric ciphers are generally thought to be more secure than public key cryptography, but it’s a bit easier to see how hard public key cryptography is to break (at least in my opinion). With RSA for instance you know that if you can factor large numbers efficiently you can break apart the keys, but with AES we kind of just hope we mixed things up good enough that it’s hard to reverse without the key. But what’s kind of funny is that we just think that factoring large numbers is hard, but we don’t even know if it’s an NP-complete problem — it’s probably an easier problem, and even if P≠NP it could be the case that there’s an efficient polynomial-time algorithm to factor large numbers. It’s not entirely out of the realm of possibility that there is just some math waiting to be discovered that would break these algorithms on a classical computer, and there’s a non-zero chance that it is already known and kept secret (though this is probably unlikely).

lud,

Are you willing to support her on every single email related problem? There is a risk that everything that is not working will be your fault.

mypasswordis1234,
@mypasswordis1234@lemmy.world avatar

Everything computer-related is already my fault (since I am the only technical person in the house) so I do not care 😅

miss_brainfart,
@miss_brainfart@lemmy.ml avatar

Now that’s relatable

akilou,

Are you going to pay for her account or do you also need to convince her to pay? It’s gonna be a hard sell.

Also, the Android app is not very polished. I think she’s going to have a hard time moving over if 1) she’s not a technical person and 2) isn’t willing to give up creature comforts for the sake of privacy.

ooli,

ProtonMail had a non removable signature ad at the end of every mail you write (could be a deal breaker), last time I checked.

Good luck trying to have her abandon Google anyway

Arbitter,
@Arbitter@mastodon-belgium.be avatar

@ooli @mypasswordis1234 you can't remove it from your signature but you can remove it when composing an email.

nitneroc,

It’s only for the free tier, and it’s removable, just a little annoying cause you have to do it every time you write a mail.

ooli,

I envy your patience if it is just a little annoying for you. I could send 2 mail before deleting the account I had just planned to be my new main email account

LinkOpensChest_wav,
@LinkOpensChest_wav@lemmy.dbzer0.com avatar

I agree with you. If I weren’t already paying for other services, I wouldn’t be able to tolerate that.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • uselessserver093
  • Food
  • aaaaaaacccccccce
  • [email protected]
  • test
  • CafeMeta
  • testmag
  • MUD
  • RhythmGameZone
  • RSS
  • dabs
  • Socialism
  • KbinCafe
  • TheResearchGuardian
  • oklahoma
  • feritale
  • SuperSentai
  • KamenRider
  • All magazines