Re: Online Certificate Revocation Protocol

Hansen Wang <hansen.wang@home.com> Fri, 08 June 2001 23:38 UTC

Received: from above.proper.com (above.proper.com [208.184.76.39]) by ietf.org (8.9.1a/8.9.1a) with SMTP id TAA21830 for <pkix-archive@odin.ietf.org>; Fri, 8 Jun 2001 19:38:51 -0400 (EDT)
Received: by above.proper.com (8.9.3/8.9.3) id PAA05631 for ietf-pkix-bks; Fri, 8 Jun 2001 15:51:50 -0700 (PDT)
Received: from mail2.rdc2.bc.home.com (mail2.rdc2.bc.home.com [24.2.10.85]) by above.proper.com (8.9.3/8.9.3) with ESMTP id PAA05619 for <ietf-pkix@imc.org>; Fri, 8 Jun 2001 15:51:41 -0700 (PDT)
Received: from home.com ([24.76.94.62]) by mail2.rdc2.bc.home.com (InterMail vM.4.01.03.20 201-229-121-120-20010223) with ESMTP id <20010608225139.YUFO862.mail2.rdc2.bc.home.com@home.com>; Fri, 8 Jun 2001 15:51:39 -0700
Message-ID: <3B2155E7.B9A2E933@home.com>
Date: Fri, 08 Jun 2001 15:47:03 -0700
From: Hansen Wang <hansen.wang@home.com>
Reply-To: hansenw@ece.ubc.ca
X-Mailer: Mozilla 4.76 [en] (X11; U; Linux 2.2.5-15 i586)
X-Accept-Language: en
MIME-Version: 1.0
To: Tony Bartoletti <azb@llnl.gov>
CC: "Housley, Russ" <rhousley@rsasecurity.com>, pgut001@cs.auckland.ac.nz, ietf-pkix@imc.org
Subject: Re: Online Certificate Revocation Protocol
References: <99201808810990@kahu.cs.auckland.ac.nz> <4.3.2.7.2.20010608142302.00b0ea00@poptop.llnl.gov>
Content-Type: text/plain; charset="gb2312"
Content-Transfer-Encoding: 7bit
Sender: owner-ietf-pkix@mail.imc.org
Precedence: bulk
List-Archive: <http://www.imc.org/ietf-pkix/mail-archive/>
List-ID: <ietf-pkix.imc.org>
List-Unsubscribe: <mailto:ietf-pkix-request@imc.org?body=unsubscribe>
List-ID: <ietf-pkix.imc.org>
Content-Transfer-Encoding: 7bit


> A question:  If one discovers that they have accidently destroyed their
> private key (and there is no evidence of compromise), are they under any
> particular obligation to request revocation?  Is there any liability, or
> other real "downside" to simply getting a new key and keeping mum about the
> fate of the former key?

Assuming that the entity which lost their private key wanted another
certificate with a new key pair but wanted the same name. What would
happen if their were two certificates in existance with the same name?
Wouldn't the CA not allow this? Or request documentation/proof (maybe
out-of-band methods) of ownership of the name and then the CA would
revoke the previous certificate base on the out-of-band proof and issue
a new one with the same name?

Hansen Wang <hansenw@ece.ubc.ca>