Re: draft-ietf-openpgp-rfc2440bis-06.txt

Bodo Moeller <moeller@cdc.informatik.tu-darmstadt.de> Mon, 23 September 2002 06:29 UTC

Received: from above.proper.com (mail.proper.com [208.184.76.45]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id CAA00268 for <openpgp-archive@lists.ietf.org>; Mon, 23 Sep 2002 02:29:12 -0400 (EDT)
Received: (from majordomo@localhost) by above.proper.com (8.11.6/8.11.3) id g8N6Nc024724 for ietf-openpgp-bks; Sun, 22 Sep 2002 23:23:38 -0700 (PDT)
Received: from cdc-info.cdc.informatik.tu-darmstadt.de (cdc-info.cdc.informatik.tu-darmstadt.de [130.83.23.100]) by above.proper.com (8.11.6/8.11.3) with ESMTP id g8N6Nav24717 for <ietf-openpgp@imc.org>; Sun, 22 Sep 2002 23:23:36 -0700 (PDT)
Received: from cdc-ws1.cdc.informatik.tu-darmstadt.de (cdc-ws1 [130.83.23.61]) by cdc-info.cdc.informatik.tu-darmstadt.de (Postfix) with ESMTP id 7B7492C8E; Mon, 23 Sep 2002 08:23:35 +0200 (MET DST)
Received: (from moeller@localhost) by cdc-ws1.cdc.informatik.tu-darmstadt.de (8.10.2+Sun/8.10.2) id g8N6NYJ28478; Mon, 23 Sep 2002 08:23:34 +0200 (MEST)
Date: Mon, 23 Sep 2002 08:23:34 +0200
From: Bodo Moeller <moeller@cdc.informatik.tu-darmstadt.de>
To: Jon Callas <jon@callas.org>
Cc: OpenPGP <ietf-openpgp@imc.org>
Subject: Re: draft-ietf-openpgp-rfc2440bis-06.txt
Message-ID: <20020923082334.A28473@cdc.informatik.tu-darmstadt.de>
References: <B9B3FFC0.9722%jon@callas.org>
Mime-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
User-Agent: Mutt/1.2.5i
In-Reply-To: <B9B3FFC0.9722%jon@callas.org>; from jon@callas.org on Sun, Sep 22, 2002 at 11:16:16PM -0700
Sender: owner-ietf-openpgp@mail.imc.org
Precedence: bulk
List-Archive: <http://www.imc.org/ietf-openpgp/mail-archive/>
List-Unsubscribe: <mailto:ietf-openpgp-request@imc.org?body=unsubscribe>
List-ID: <ietf-openpgp.imc.org>
Content-Transfer-Encoding: 8bit

On Sun, Sep 22, 2002 at 11:16:16PM -0700, Jon Callas wrote:
> "Bodo Moeller" <moeller@cdc.informatik.tu-darmstadt.de>:

>> In
>> your scenario, you specifically don't want the key to finally expire
>> if someone stops updating it, you just want to avoid having valid
>> self-signatures present.

> In my scenario, I specifically want the key expiration. Really I do. Now you
> may disagree with this, but it is what I want.

Please point out an advantage of *key* expiration over
*self-signature* expiration in that scenario.


-- 
Bodo Möller <moeller@cdc.informatik.tu-darmstadt.de>
PGP http://www.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller/0x36d2c658.html
* TU Darmstadt, Theoretische Informatik, Alexanderstr. 10, D-64283 Darmstadt
* Tel. +49-6151-16-6628, Fax +49-6151-16-6036