Re: draft-ietf-openpgp-rfc2440bis-06.txt

Bodo Moeller <moeller@cdc.informatik.tu-darmstadt.de> Mon, 23 September 2002 14:08 UTC

Received: from above.proper.com (mail.proper.com [208.184.76.45]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id KAA09712 for <openpgp-archive@lists.ietf.org>; Mon, 23 Sep 2002 10:08:48 -0400 (EDT)
Received: (from majordomo@localhost) by above.proper.com (8.11.6/8.11.3) id g8NE17604793 for ietf-openpgp-bks; Mon, 23 Sep 2002 07:01:07 -0700 (PDT)
Received: from cdc-info.cdc.informatik.tu-darmstadt.de (cdc-info.cdc.informatik.tu-darmstadt.de [130.83.23.100]) by above.proper.com (8.11.6/8.11.3) with ESMTP id g8NE15v04789 for <ietf-openpgp@imc.org>; Mon, 23 Sep 2002 07:01:05 -0700 (PDT)
Received: from cdc-ws13.cdc.informatik.tu-darmstadt.de (cdc-ws13 [130.83.23.73]) by cdc-info.cdc.informatik.tu-darmstadt.de (Postfix) with ESMTP id 100742C8E; Mon, 23 Sep 2002 16:01:06 +0200 (MET DST)
Received: (from moeller@localhost) by cdc-ws13.cdc.informatik.tu-darmstadt.de (8.10.2+Sun/8.10.2) id g8NE12A03041; Mon, 23 Sep 2002 16:01:02 +0200 (MEST)
Date: Mon, 23 Sep 2002 16:01:02 +0200
From: Bodo Moeller <moeller@cdc.informatik.tu-darmstadt.de>
To: Derek Atkins <derek@ihtfp.com>
Cc: Jon Callas <jon@callas.org>, OpenPGP <ietf-openpgp@imc.org>
Subject: Re: draft-ietf-openpgp-rfc2440bis-06.txt
Message-ID: <20020923160102.A3035@cdc.informatik.tu-darmstadt.de>
References: <B9B3FFC0.9722%jon@callas.org> <20020923082334.A28473@cdc.informatik.tu-darmstadt.de> <sjm65wwyfnc.fsf@kikki.mit.edu>
Mime-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
User-Agent: Mutt/1.2.5i
In-Reply-To: <sjm65wwyfnc.fsf@kikki.mit.edu>; from derek@ihtfp.com on Mon, Sep 23, 2002 at 09:55:19AM -0400
Sender: owner-ietf-openpgp@mail.imc.org
Precedence: bulk
List-Archive: <http://www.imc.org/ietf-openpgp/mail-archive/>
List-Unsubscribe: <mailto:ietf-openpgp-request@imc.org?body=unsubscribe>
List-ID: <ietf-openpgp.imc.org>
Content-Transfer-Encoding: 8bit

On Mon, Sep 23, 2002 at 09:55:19AM -0400, Derek Atkins wrote:
> Bodo Moeller <moeller@cdc.informatik.tu-darmstadt.de> writes:

>> Please point out an advantage of *key* expiration over
>> *self-signature* expiration in that scenario.

> A bad guy gets a copy of my private key..  If there is a key
> expiration then they cannot keep it alive indefinitely.

Yes he can -- this is exactly the problem [1] that I want to solve
with my suggested change to the specification.  The way Jon wants to
use key expiration, the bad guy can keep the key alive indefinitely.
I call this a protocol failure, he calls it a feature.

[1] http://www.imc.org/ietf-openpgp/mail-archive/msg02374.html


-- 
Bodo Möller <moeller@cdc.informatik.tu-darmstadt.de>
PGP http://www.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller/0x36d2c658.html
* TU Darmstadt, Theoretische Informatik, Alexanderstr. 10, D-64283 Darmstadt
* Tel. +49-6151-16-6628, Fax +49-6151-16-6036