Re: [openpgp] Subkeys of Subkeys

Justus Winter <justus@sequoia-pgp.org> Tue, 21 September 2021 11:35 UTC

Return-Path: <justus@sequoia-pgp.org>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A635F3A05DE for <openpgp@ietfa.amsl.com>; Tue, 21 Sep 2021 04:35:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YJKFplP-C66F for <openpgp@ietfa.amsl.com>; Tue, 21 Sep 2021 04:35:15 -0700 (PDT)
Received: from harrington.uberspace.de (harrington.uberspace.de [185.26.156.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AAE173A0809 for <openpgp@ietf.org>; Tue, 21 Sep 2021 04:35:12 -0700 (PDT)
Received: (qmail 15248 invoked from network); 21 Sep 2021 11:35:02 -0000
Received: from localhost (HELO localhost) (127.0.0.1) by harrington.uberspace.de with SMTP; 21 Sep 2021 11:35:02 -0000
From: Justus Winter <justus@sequoia-pgp.org>
To: Paul Schaub <vanitasvitae@fsfe.org>, openpgp@ietf.org
In-Reply-To: <7fd6ba0c-bbfd-80b6-2a97-1e77fc9d2a52@fsfe.org>
References: <7fd6ba0c-bbfd-80b6-2a97-1e77fc9d2a52@fsfe.org>
Date: Tue, 21 Sep 2021 13:35:00 +0200
Message-ID: <87mto617rv.fsf@europ.lan>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha512"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/H66LZ7K-Sr3ntPAsIPjhKSypG9E>
Subject: Re: [openpgp] Subkeys of Subkeys
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Sep 2021 11:35:21 -0000

Hi Paul :)

Paul Schaub <vanitasvitae@fsfe.org> writes:

> Allowing for such constructions would be interesting for per-device
> keys in multi-device settings:

Yes, we'd like to improve multi-device support using per-device keys as
well.

> I see no obvious issues which might prevent this, apart from the
> ambiguous definition quoted above.
> Has anyone already experimented with such constructions? If so, did you
> encounter any issues which would need to be taken into consideration?

We considered it, and I talk (see [0] and [1]) about that in the context
of bringing forward-secrecy to OpenPGP (see also [2] if you are into
that).  We have also constructed a test vector [3], but unsurprisingly,
no implementation supports that [4].

0: https://sequoia-pgp.org/talks/2018-08-moving-forward/moving-forward.pdf
1: https://www.youtube.com/watch?v=an6oYjikAPY
2: https://gitlab.com/sequoia-pgp/openpgp-dr/-/tree/wip-openpgp
3: https://gitlab.com/sequoia-pgp/weird-keys#cert-subkeyspgp
4: https://gitlab.com/sequoia-pgp/weird-keys#results

Justus