Re: secure sign & encrypt

"vedaal" <vedaal@hotmail.com> Tue, 21 May 2002 15:53 UTC

Received: from above.proper.com (mail.imc.org [208.184.76.43]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id LAA15525 for <openpgp-archive@odin.ietf.org>; Tue, 21 May 2002 11:53:48 -0400 (EDT)
Received: by above.proper.com (8.11.6/8.11.3) id g4LFdf424802 for ietf-openpgp-bks; Tue, 21 May 2002 08:39:41 -0700 (PDT)
Received: from hotmail.com (oe46.law3.hotmail.com [209.185.240.214]) by above.proper.com (8.11.6/8.11.3) with ESMTP id g4LFddL24798 for <ietf-openpgp@imc.org>; Tue, 21 May 2002 08:39:39 -0700 (PDT)
Received: from mail pickup service by hotmail.com with Microsoft SMTPSVC; Tue, 21 May 2002 08:39:31 -0700
X-Originating-IP: [207.127.12.210]
From: vedaal <vedaal@hotmail.com>
To: ietf-openpgp@imc.org
References: <1F4F2D8ADFFCD411819300B0D0AA862E29ABE3@csexch.Conceptfr.net><OE32bjKoMFYsDSzhxRz00000360@hotmail.com> <sjmptzp7epw.fsf@kikki.mit.edu>
Subject: Re: secure sign & encrypt
Date: Tue, 21 May 2002 11:36:40 -0400
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: 7bit
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 5.50.4807.1700
X-MimeOLE: Produced By Microsoft MimeOLE V5.50.4807.1700
Message-ID: <OE46AW4eE2FGwQ21ju200000454@hotmail.com>
X-OriginalArrivalTime: 21 May 2002 15:39:31.0835 (UTC) FILETIME=[B374E4B0:01C200DD]
Sender: owner-ietf-openpgp@mail.imc.org
Precedence: bulk
List-Archive: <http://www.imc.org/ietf-openpgp/mail-archive/>
List-Unsubscribe: <mailto:ietf-openpgp-request@imc.org?body=unsubscribe>
List-ID: <ietf-openpgp.imc.org>
Content-Transfer-Encoding: 7bit


----- Original Message -----
From: "Derek Atkins" <derek@ihtfp.com>
To: "vedaal" <vedaal@hotmail.com>
Cc: <ietf-openpgp@imc.org>
Sent: Tuesday, May 21, 2002 10:33 AM
Subject: Re: secure sign & encrypt


>
> sorry, vedaal, but you are incorrect.  With current OpenPGP is _IS_
> possible to strip off the encryption from a message and re-encrypt it
> to another user, keeping the signature intact.  In fact, back in the
> early 90's (and mid-90's when we were first designing the pre-OpenPGP
> packets), this was in fact a design goal!
>
> Remember that a signed/encrypted message looks like:
>
>         ESK{PubA, K} ... Enc{K, PreSig{Hash{M}}, Lit{M}, PostSig{Hash{M}}}
>
> Given this format, you can easily replace the K in ESK{} and Enc{}
> without destroying the Presig,Literal,PostSig packets.

Wouldn't that cause a CRC error, indicating that the message was tampered
with?
Or could a new CRC be calculated and included in the new re-encrypted
message?

Also, could the MDC be utilized to prevent such substitutions, by detecting
alterations of any of the packets?

Thanks,

vedaal

{i don't know,  so am asking}