Re: [openpgp] Intent to deprecate: Insecure primitives

David Leon Gil <coruus@gmail.com> Mon, 16 March 2015 21:11 UTC

Return-Path: <coruus@gmail.com>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42A751A90FA for <openpgp@ietfa.amsl.com>; Mon, 16 Mar 2015 14:11:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5mD6qXYkSTq0 for <openpgp@ietfa.amsl.com>; Mon, 16 Mar 2015 14:11:35 -0700 (PDT)
Received: from mail-yh0-x22b.google.com (mail-yh0-x22b.google.com [IPv6:2607:f8b0:4002:c01::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 78CAF1A90FD for <openpgp@ietf.org>; Mon, 16 Mar 2015 14:11:34 -0700 (PDT)
Received: by yhct68 with SMTP id t68so21913529yhc.2 for <openpgp@ietf.org>; Mon, 16 Mar 2015 14:11:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=liN0F47qrxBMdDkigdvpDP44lZWkVzYjaYT+qnB+Kio=; b=b1tM7FTj7V1fZVOsOXzHAyNk1noBEve+HkLr7KdcUqmRFOa8HmYTBVZP6ufcuTQOUe TyyLh5iTMUwVMfWlCX9/INT0fzRaP754HTPH0e2iiHoYwsyQi0RgL7ERSlZAmhizdeif MOFpRRW5WPumOujsYN9Ke4277MgNxrn0KbaeSjqhiRDrQ8C6234PLCu5S6lGZw219/G7 v+0Q2eWnEmq2tAGat3m3Fjowi2S54RL7WjtgVVOZ5nzp9XZQB6Rw9gI/S5EA19i+/QO1 1/rYOMcW7qD1v+CrlqqDTmEaRhrI53XzcEZoq/56BZc5pOOj/H6O5ET7v9hb07w2GS0X En5w==
MIME-Version: 1.0
X-Received: by 10.236.221.228 with SMTP id r94mr64222551yhp.127.1426540293850; Mon, 16 Mar 2015 14:11:33 -0700 (PDT)
Received: by 10.170.125.80 with HTTP; Mon, 16 Mar 2015 14:11:33 -0700 (PDT)
In-Reply-To: <r422Ps-1075i-0DF0A0ED5D364ECAABA63F541D9C6A16@Williams-MacBook-Pro.local>
References: <sjmy4mxkq3c.fsf@securerf.ihtfp.org> <r422Ps-1075i-0DF0A0ED5D364ECAABA63F541D9C6A16@Williams-MacBook-Pro.local>
Date: Mon, 16 Mar 2015 14:11:33 -0700
Message-ID: <CAA7UWsW5w2zMGWqO_K8gVPrU2TUWgRi9s3ja_Q1iZ8tcy2sFZQ@mail.gmail.com>
From: David Leon Gil <coruus@gmail.com>
To: Bill Frantz <frantz@pwpconsult.com>
Content-Type: multipart/alternative; boundary="001a11c2cc42790dca05116e4b83"
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/J0vmxCwnhwjZ7oDrICKpDdFI-ks>
Cc: Derek Atkins <warlord@mit.edu>, Werner Koch <wk@gnupg.org>, "openpgp@ietf.org" <openpgp@ietf.org>, "dgil@yahoo-inc.com" <dgil@yahoo-inc.com>
Subject: Re: [openpgp] Intent to deprecate: Insecure primitives
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Mar 2015 21:11:37 -0000

On Monday, March 16, 2015, Bill Frantz <frantz@pwpconsult.com> wrote:

> On 3/16/15 at 6:51 AM, warlord@MIT.EDU (Derek Atkins) wrote:
>
>  Oh, you expected me to decrypt/re-encrypt my encrypted email as I got
>> it???
>>
>
> [...] I probably have a bunch of old PGP encrypted email I can't read
> anymore because I don't have the secret key, or its passphrase. If that
> mail had been re-encrypted in a format that I decrypt every day, I would
> still be able to read the mail.


Yep. Same boat here, actually. I think this is something that is better for
security and better for usability.