Re: [openpgp] Fingerprint requirements for OpenPGP

Derek Atkins <derek@ihtfp.com> Thu, 14 April 2016 15:21 UTC

Return-Path: <derek@ihtfp.com>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB32912E47C for <openpgp@ietfa.amsl.com>; Thu, 14 Apr 2016 08:21:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ihtfp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ApZgEqctGtuQ for <openpgp@ietfa.amsl.com>; Thu, 14 Apr 2016 08:21:31 -0700 (PDT)
Received: from mail2.ihtfp.org (MAIL2.IHTFP.ORG [204.107.200.7]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0C36212E47A for <openpgp@ietf.org>; Thu, 14 Apr 2016 08:21:31 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail2.ihtfp.org (Postfix) with ESMTP id 9A93EE2036; Thu, 14 Apr 2016 11:20:58 -0400 (EDT)
Received: from mail2.ihtfp.org ([127.0.0.1]) by localhost (mail2.ihtfp.org [127.0.0.1]) (amavisd-maia, port 10024) with ESMTP id 05837-05; Thu, 14 Apr 2016 11:20:54 -0400 (EDT)
Received: from securerf.ihtfp.org (tacc-24-54-172-229.smartcity.com [24.54.172.229]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "mocana.ihtfp.org", Issuer "IHTFP Consulting Certification Authority" (verified OK)) by mail2.ihtfp.org (Postfix) with ESMTPS id DF579E2030; Thu, 14 Apr 2016 11:20:53 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ihtfp.com; s=default; t=1460647254; bh=W4VrwUcDlnWBMbCn0THBy5iiBg7ptJ2+817Qhl0xt1E=; h=From:To:Cc:Subject:References:Date:In-Reply-To; b=LIYKeGrz2M3Omoxd/fpdHQbZL2KeBwbtlCS8DzNzxLQlVH+YRW6B/JUOYZgY12MYH K+ycnFvpRq6ue41AZ7mNG+B3KMNnmaWgT0NxmcaRFOMTmZgjEgpBpmKYYVJOs+c3Np HBSYH+Ni5IL/NFSsHZMczk6/wu4uzqVc/OeiYYVw=
Received: (from warlord@localhost) by securerf.ihtfp.org (8.15.2/8.14.8/Submit) id u3EFKn3s011456; Thu, 14 Apr 2016 11:20:49 -0400
From: Derek Atkins <derek@ihtfp.com>
To: Joseph Lorenzo Hall <joe@cdt.org>
References: <87vb3nslqh.fsf@alice.fifthhorseman.net> <20160412083409.GA16775@littlepip.fritz.box> <CABtrr-XdDjCXVCYSwUwL1cDGbv_ioNBg0Mpn3uf11oRm5TZ2ag@mail.gmail.com> <20160412131545.GA20078@littlepip.fritz.box> <CABtrr-UUoEdZMDmtuQhToLK6SPt4O1Wy-tpLGYiA2_UjrMrF_g@mail.gmail.com>
Date: Thu, 14 Apr 2016 11:20:49 -0400
In-Reply-To: <CABtrr-UUoEdZMDmtuQhToLK6SPt4O1Wy-tpLGYiA2_UjrMrF_g@mail.gmail.com> (Joseph Lorenzo Hall's message of "Wed, 13 Apr 2016 11:23:44 -0400")
Message-ID: <sjmshyoz06m.fsf@securerf.ihtfp.org>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/24.5 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Virus-Scanned: Maia Mailguard 1.0.2a
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/JK4rgzjyY67I7oEAUnYGzY0Ohro>
Cc: IETF OpenPGP <openpgp@ietf.org>, Vincent Breitmoser <look@my.amazin.horse>
Subject: Re: [openpgp] Fingerprint requirements for OpenPGP
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Apr 2016 15:21:33 -0000

Joseph Lorenzo Hall <joe@cdt.org> writes:

> On Tue, Apr 12, 2016 at 9:15 AM, Vincent Breitmoser
> <look@my.amazin.horse> wrote:
>> Joseph Lorenzo Hall(joe@cdt.org)@Tue, Apr 12, 2016 at 09:06:11AM -0400:
>>> If you have two keys that map to the same fingerprint, then an
>>> attacker can decide to serve you whichever is in their best interest.
>>
>> The premise of your scenario is that you are already using a key
>> generated by the attacker. What could an attacker possibly gain by
>> possessing a second key with the same fingerprint?
>
> Sorry so slow to respond... my premise is that increasingly I query
> for full fprs to obain keys from keyservers and if that maps onto two
> different keys with the same UserID that would be bad.
>
> I guess what the rest of the thread here is saying is that it would be
> so computationally difficult for a malicious keyserver to find a
> collision that this isn't a problem.

That's not a collision, that's a preimage attack.

A collision is where Eve generates a pair of keys together with the same
fingerprint, but doesn't care what that key/fingerprint is -- only that
they are the same.  A preimage attack is where you're trying to find a
key that matches a specific (existing) fingerprint.  That's a MUCH
harder attack.

So yes, it would be extremely difficult for Eve to generate a key with
the same fingerprint as Alice's key.

> (apologies for being somewhat dense)

-derek

-- 
       Derek Atkins                 617-623-3745
       derek@ihtfp.com             www.ihtfp.com
       Computer and Internet Security Consultant