Re: [openpgp] Fingerprint requirements for OpenPGP

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Tue, 12 April 2016 14:32 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F25E212DD6E for <openpgp@ietfa.amsl.com>; Tue, 12 Apr 2016 07:32:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GsAlbBFDVClz for <openpgp@ietfa.amsl.com>; Tue, 12 Apr 2016 07:32:49 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [162.247.75.118]) by ietfa.amsl.com (Postfix) with ESMTP id 9E67E12D10F for <openpgp@ietf.org>; Tue, 12 Apr 2016 07:32:49 -0700 (PDT)
Received: from fifthhorseman.net (unknown [38.109.115.130]) by che.mayfirst.org (Postfix) with ESMTPSA id A77FDF997; Tue, 12 Apr 2016 10:32:48 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 21E7320072; Tue, 12 Apr 2016 10:32:48 -0400 (EDT)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: Vincent Breitmoser <look@my.amazin.horse>
In-Reply-To: <20160412083409.GA16775@littlepip.fritz.box>
References: <87vb3nslqh.fsf@alice.fifthhorseman.net> <20160412083409.GA16775@littlepip.fritz.box>
User-Agent: Notmuch/0.21+124~gbf604e9 (http://notmuchmail.org) Emacs/24.5.1 (x86_64-pc-linux-gnu)
Date: Tue, 12 Apr 2016 10:32:47 -0400
Message-ID: <87egaarj74.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/aL5CtsiGJ2coY9U0J9oqqnW1R0k>
Cc: IETF OpenPGP <openpgp@ietf.org>
Subject: Re: [openpgp] Fingerprint requirements for OpenPGP
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Apr 2016 14:32:52 -0000

On Tue 2016-04-12 04:34:09 -0400, Vincent Breitmoser wrote:
>Daniel Kahn Gillmor(dkg@fifthhorseman.net)@Mon, Apr 11, 2016 at 08:40:22PM -0400:
>> * it should be cheap to compute from a given key -- you shouldn't need
>>   a gig of RAM or a minute of CPU to calculate the fingerprints of any
>>   key.
>
> Strictly speaking, we can be slightly less restrictive: It must be
> cheap to verify, given a fingerprint, that it's the correct one for a
> key.  This distinction does not make a difference unless we store the
> fingerprints as part of the data format (which we probably shouldn't),
> so this is more of an academic point.

Right, i don't think we should store the fingerprint as part of the data
format, so we still need to be able to rapidly generate it, not just
verify it.

>> * it should be strong enough that we do not believe anyone can create a
>>   key with a fingerprint that collides with another key's fingerprint
>
> Quite importantly, this should be "another *independent* key's
> fingerprint", i.e. the requirement is preimage resistance, not
> collision resistance.  Creating two keys with colliding fingerprints
> is fine, at least noone could come up with a attack scenario where it
> mattered.

This clarification also matches my understanding.  Thanks for the
precision, Vincent.

  --dkg