Re: [openpgp] Fingerprint requirements for OpenPGP

Joseph Lorenzo Hall <joe@cdt.org> Thu, 14 April 2016 16:40 UTC

Return-Path: <jhall@cdt.org>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9B6212E132 for <openpgp@ietfa.amsl.com>; Thu, 14 Apr 2016 09:40:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cdt.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Tj5BEEF_jS8f for <openpgp@ietfa.amsl.com>; Thu, 14 Apr 2016 09:40:07 -0700 (PDT)
Received: from mail-vk0-x22f.google.com (mail-vk0-x22f.google.com [IPv6:2607:f8b0:400c:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8700A12D97B for <openpgp@ietf.org>; Thu, 14 Apr 2016 09:40:07 -0700 (PDT)
Received: by mail-vk0-x22f.google.com with SMTP id c4so116310053vkb.3 for <openpgp@ietf.org>; Thu, 14 Apr 2016 09:40:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cdt.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=4lWcZgzKLmbMPC80GQHSFrAUmbWmnm+OJG6vujiZLAU=; b=Cxmw7CtqqP0/rOfDuj77n5Cv4UqcceK1gCtw70LDgHmqyuYBpP3eiAbQwTxdh4B9tE P/0xG3e6N9sjFth8hb+pwm1VkXcvb5ZZdEKM6+5QxBJE2iHh2GBdAHz6t8QDjjX/QkQN Y0mR2sOh7YcMziu+LX87pRb5Cw3zkdInN5p90=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=4lWcZgzKLmbMPC80GQHSFrAUmbWmnm+OJG6vujiZLAU=; b=fK/yTCEx01lnKaWzAZfPABfOuuuTQgq572PtBeVUK7gsFJ4vGML7xnDaaDxzTGlKn0 2AoZv7vZ1KKLyUTt5aZ1UCpKCa2vPA/Pfi7YO8TaH89AVCbB+g17HstxneZVZhFzKlcu VpDkbFFhjGjwTU6Dyc1lXJSQpJ5bLUTCvdjlxPbkgdaPQth0+S6KoJ3+xz6Ur3xQHasP /DzugpBTv9yCcL0oYIOkbcOWR5UKL9UIfRNJ1KcYEEGuwv3Y0p2ATfn/17zOtlfM00Lu pwElEMHHgTlbTARRrlOeQ02ujwSW0aAKrZcRQDBg3WV8/7FEpLQ1n1/nGZY9zSCMCdQe ldjQ==
X-Gm-Message-State: AOPr4FUbO6t4YI9p5bBJQzbgkaFlIrJRje103P0utiMrWzE4a+RlEHcHF8KBbBRFNAi/30/HPw9g8bobCQ4bWPCs
X-Received: by 10.31.47.135 with SMTP id v129mr8046911vkv.115.1460652006115; Thu, 14 Apr 2016 09:40:06 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.103.94.3 with HTTP; Thu, 14 Apr 2016 09:39:46 -0700 (PDT)
In-Reply-To: <sjmshyoz06m.fsf@securerf.ihtfp.org>
References: <87vb3nslqh.fsf@alice.fifthhorseman.net> <20160412083409.GA16775@littlepip.fritz.box> <CABtrr-XdDjCXVCYSwUwL1cDGbv_ioNBg0Mpn3uf11oRm5TZ2ag@mail.gmail.com> <20160412131545.GA20078@littlepip.fritz.box> <CABtrr-UUoEdZMDmtuQhToLK6SPt4O1Wy-tpLGYiA2_UjrMrF_g@mail.gmail.com> <sjmshyoz06m.fsf@securerf.ihtfp.org>
From: Joseph Lorenzo Hall <joe@cdt.org>
Date: Thu, 14 Apr 2016 12:39:46 -0400
Message-ID: <CABtrr-WAYvxVPX6RPf9FupUbsE_ZiyFV8VTg4cTODOavULZJgA@mail.gmail.com>
To: Derek Atkins <derek@ihtfp.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/MIGp_Q714YXV1H1O0yqc2ELTi5Y>
Cc: IETF OpenPGP <openpgp@ietf.org>, Vincent Breitmoser <look@my.amazin.horse>
Subject: Re: [openpgp] Fingerprint requirements for OpenPGP
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Apr 2016 16:40:11 -0000

On Thu, Apr 14, 2016 at 11:20 AM, Derek Atkins <derek@ihtfp.com> wrote:
> Joseph Lorenzo Hall <joe@cdt.org> writes:
>
>> On Tue, Apr 12, 2016 at 9:15 AM, Vincent Breitmoser
>> <look@my.amazin.horse> wrote:
>>> Joseph Lorenzo Hall(joe@cdt.org)@Tue, Apr 12, 2016 at 09:06:11AM -0400:
>>>> If you have two keys that map to the same fingerprint, then an
>>>> attacker can decide to serve you whichever is in their best interest.
>>>
>>> The premise of your scenario is that you are already using a key
>>> generated by the attacker. What could an attacker possibly gain by
>>> possessing a second key with the same fingerprint?
>>
>> Sorry so slow to respond... my premise is that increasingly I query
>> for full fprs to obain keys from keyservers and if that maps onto two
>> different keys with the same UserID that would be bad.
>>
>> I guess what the rest of the thread here is saying is that it would be
>> so computationally difficult for a malicious keyserver to find a
>> collision that this isn't a problem.
>
> That's not a collision, that's a preimage attack.
>
> A collision is where Eve generates a pair of keys together with the same
> fingerprint, but doesn't care what that key/fingerprint is -- only that
> they are the same.  A preimage attack is where you're trying to find a
> key that matches a specific (existing) fingerprint.  That's a MUCH
> harder attack.
>
> So yes, it would be extremely difficult for Eve to generate a key with
> the same fingerprint as Alice's key.

Thanks for this, and for putting up with my relatively cryptographic
naivete for this WG!

best, Joe

-- 
Joseph Lorenzo Hall
Chief Technologist, Center for Democracy & Technology [https://www.cdt.org]
e: joe@cdt.org, p: 202.407.8825, pgp: https://josephhall.org/gpg-key
Fingerprint: 3CA2 8D7B 9F6D DBD3 4B10  1607 5F86 6987 40A9 A871