Re: draft-ietf-openpgp-rfc2440bis-06.txt

Derek Atkins <derek@ihtfp.com> Mon, 23 September 2002 14:06 UTC

Received: from above.proper.com (mail.proper.com [208.184.76.45]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id KAA09581 for <openpgp-archive@lists.ietf.org>; Mon, 23 Sep 2002 10:06:00 -0400 (EDT)
Received: (from majordomo@localhost) by above.proper.com (8.11.6/8.11.3) id g8NDunC04693 for ietf-openpgp-bks; Mon, 23 Sep 2002 06:56:49 -0700 (PDT)
Received: from fort-point-station.mit.edu (FORT-POINT-STATION.MIT.EDU [18.7.7.76]) by above.proper.com (8.11.6/8.11.3) with ESMTP id g8NDtlv04678 for <ietf-openpgp@imc.org>; Mon, 23 Sep 2002 06:55:48 -0700 (PDT)
Received: from grand-central-station.mit.edu (GRAND-CENTRAL-STATION.MIT.EDU [18.7.21.82]) by fort-point-station.mit.edu (8.9.2/8.9.2) with ESMTP id JAA21725; Mon, 23 Sep 2002 09:55:41 -0400 (EDT)
Received: from manawatu-mail-centre.mit.edu (MANAWATU-MAIL-CENTRE.MIT.EDU [18.7.7.71]) by grand-central-station.mit.edu (8.9.2/8.9.2) with ESMTP id JAA24118; Mon, 23 Sep 2002 09:55:30 -0400 (EDT)
Received: from kikki.mit.edu (KIKKI.MIT.EDU [18.18.1.142]) by manawatu-mail-centre.mit.edu (8.9.2/8.9.2) with ESMTP id JAA29482; Mon, 23 Sep 2002 09:55:19 -0400 (EDT)
Received: (from warlord@localhost) by kikki.mit.edu (8.9.3) id JAA11121; Mon, 23 Sep 2002 09:55:19 -0400 (EDT)
To: Bodo Moeller <moeller@cdc.informatik.tu-darmstadt.de>
Cc: Jon Callas <jon@callas.org>, OpenPGP <ietf-openpgp@imc.org>
From: Derek Atkins <derek@ihtfp.com>
Subject: Re: draft-ietf-openpgp-rfc2440bis-06.txt
References: <B9B3FFC0.9722%jon@callas.org> <20020923082334.A28473@cdc.informatik.tu-darmstadt.de>
Date: Mon, 23 Sep 2002 09:55:19 -0400
In-Reply-To: <20020923082334.A28473@cdc.informatik.tu-darmstadt.de>
Message-ID: <sjm65wwyfnc.fsf@kikki.mit.edu>
Lines: 14
User-Agent: Gnus/5.0808 (Gnus v5.8.8) Emacs/20.7
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Sender: owner-ietf-openpgp@mail.imc.org
Precedence: bulk
List-Archive: <http://www.imc.org/ietf-openpgp/mail-archive/>
List-Unsubscribe: <mailto:ietf-openpgp-request@imc.org?body=unsubscribe>
List-ID: <ietf-openpgp.imc.org>

Bodo Moeller <moeller@cdc.informatik.tu-darmstadt.de> writes:

> Please point out an advantage of *key* expiration over
> *self-signature* expiration in that scenario.

A bad guy gets a copy of my private key..  If there is a key
expiration then they cannot keep it alive indefinitely.  Or is key
compromise not an attack you care about? ;)

-derek
-- 
       Derek Atkins
       Computer and Internet Security Consultant
       derek@ihtfp.com             www.ihtfp.com