The Call of the Open Sidewalk

From a place slightly to the side of the more popular path

User Tools

Site Tools


pgpfan:off_the_record

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
pgpfan:off_the_record [2020/06/11 01:09] – index b.walzerpgpfan:off_the_record [2020/11/03 11:27] (current) – ACM now requires a login b.walzer
Line 4: Line 4:
 The Off the Record instant message privacy protocol is interesting in a PGP context because it introduced [[pgpfan:forward_secrecy|forward secrecy]] and  [[pgpfan:repudiability]] as desirable features. The provocatively titled proposal provides the rationale for these features: The Off the Record instant message privacy protocol is interesting in a PGP context because it introduced [[pgpfan:forward_secrecy|forward secrecy]] and  [[pgpfan:repudiability]] as desirable features. The provocatively titled proposal provides the rationale for these features:
  
-  * [[http://doi.acm.org/10.1145/1029179.1029200|Off-the-Record Communication, or, Why Not To Use PGP]]+  * [[https://otr.cypherpunks.ca/otr-wpes.pdf|Off-the-Record Communication, or, Why Not To Use PGP]]
  
 The basic idea is that it could be possible to have a conversation over the internet that only exists in the minds of the participants after it is complete. Any sort of cryptography, including PGP, can achieve this. The OTR proposal goes further and suggests a situation where an eavesdropper records the encrypted traffic and then steals the appropriate private key later to decrypt messages that were supposed to be gone forever. Unlikely, but at least one national signals intelligence agency is rumoured to record encrypted traffic on the internet so this is at least possible. A forward secrecy scheme is used to prevent this. The basic idea is that it could be possible to have a conversation over the internet that only exists in the minds of the participants after it is complete. Any sort of cryptography, including PGP, can achieve this. The OTR proposal goes further and suggests a situation where an eavesdropper records the encrypted traffic and then steals the appropriate private key later to decrypt messages that were supposed to be gone forever. Unlikely, but at least one national signals intelligence agency is rumoured to record encrypted traffic on the internet so this is at least possible. A forward secrecy scheme is used to prevent this.
pgpfan/off_the_record.txt · Last modified: 2020/11/03 11:27 by b.walzer