Re: [openpgp] Fingerprint requirements for OpenPGP

Derek Atkins <derek@ihtfp.com> Wed, 13 April 2016 14:20 UTC

Return-Path: <derek@ihtfp.com>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B7BC412DA11 for <openpgp@ietfa.amsl.com>; Wed, 13 Apr 2016 07:20:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ihtfp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lzEoYW28gXPE for <openpgp@ietfa.amsl.com>; Wed, 13 Apr 2016 07:20:53 -0700 (PDT)
Received: from mail2.ihtfp.org (MAIL2.IHTFP.ORG [204.107.200.7]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 26C6612D963 for <openpgp@ietf.org>; Wed, 13 Apr 2016 07:20:53 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail2.ihtfp.org (Postfix) with ESMTP id 6B903E2038; Wed, 13 Apr 2016 10:20:50 -0400 (EDT)
Received: from mail2.ihtfp.org ([127.0.0.1]) by localhost (mail2.ihtfp.org [127.0.0.1]) (amavisd-maia, port 10024) with ESMTP id 25547-02; Wed, 13 Apr 2016 10:20:46 -0400 (EDT)
Received: from securerf.ihtfp.org (tacc-24-54-172-229.smartcity.com [24.54.172.229]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "mocana.ihtfp.org", Issuer "IHTFP Consulting Certification Authority" (verified OK)) by mail2.ihtfp.org (Postfix) with ESMTPS id 4761EE2030; Wed, 13 Apr 2016 10:20:46 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ihtfp.com; s=default; t=1460557246; bh=2Ljv1mlZM3owdKRFT5OWbKEhgMLzsqYoCYBgfKZYchA=; h=From:To:Cc:Subject:References:Date:In-Reply-To; b=hGrT/U7EpfRm6tFmkApEE84gEWF1t5GMh9lV+ndj3vAzgeQT5RRBobJszMMWa+GxK vR1tsiHSfYr96MvXbiXkIJzEg1DWAiCs9uSegR6/zmN07FK5JHWmJGGhQg9/YfyrgX chy0LjWDAi0Lxpwua51VSQAWMkdGxZsOc5hYCn84=
Received: (from warlord@localhost) by securerf.ihtfp.org (8.15.2/8.14.8/Submit) id u3DEKarV026287; Wed, 13 Apr 2016 10:20:36 -0400
From: Derek Atkins <derek@ihtfp.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
References: <87vb3nslqh.fsf@alice.fifthhorseman.net> <20160412083409.GA16775@littlepip.fritz.box> <87egaarj74.fsf@alice.fifthhorseman.net>
Date: Wed, 13 Apr 2016 10:20:36 -0400
In-Reply-To: <87egaarj74.fsf@alice.fifthhorseman.net> (Daniel Kahn Gillmor's message of "Tue, 12 Apr 2016 10:32:47 -0400")
Message-ID: <sjmshyp1tfv.fsf@securerf.ihtfp.org>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/24.5 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Virus-Scanned: Maia Mailguard 1.0.2a
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/9aXvlz5-ELPsjYkY1CQnNCxVIr8>
Cc: IETF OpenPGP <openpgp@ietf.org>, Vincent Breitmoser <look@my.amazin.horse>
Subject: Re: [openpgp] Fingerprint requirements for OpenPGP
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Apr 2016 14:20:54 -0000

Daniel Kahn Gillmor <dkg@fifthhorseman.net> writes:

> On Tue 2016-04-12 04:34:09 -0400, Vincent Breitmoser wrote:
>>Daniel Kahn Gillmor(dkg@fifthhorseman.net)@Mon, Apr 11, 2016 at
>> 08:40:22PM -0400:
>>> * it should be cheap to compute from a given key -- you shouldn't need
>>>   a gig of RAM or a minute of CPU to calculate the fingerprints of any
>>>   key.
>>
>> Strictly speaking, we can be slightly less restrictive: It must be
>> cheap to verify, given a fingerprint, that it's the correct one for a
>> key.  This distinction does not make a difference unless we store the
>> fingerprints as part of the data format (which we probably shouldn't),
>> so this is more of an academic point.
>
> Right, i don't think we should store the fingerprint as part of the data
> format, so we still need to be able to rapidly generate it, not just
> verify it.

Nothing stops an implementation from storing the computed fingerprint
alongside the key/certificate.  Indeed, I would encourage
implementations to do just that for speed, especially with extremely
large keyrings.

-derek
-- 
       Derek Atkins                 617-623-3745
       derek@ihtfp.com             www.ihtfp.com
       Computer and Internet Security Consultant