The Call of the Open Sidewalk

From a place slightly to the side of the more popular path

User Tools

Site Tools


pgpfan:wtmwp

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Next revision
Previous revision
pgpfan:wtmwp [2022/01/18 21:59] – created b.walzerpgpfan:wtmwp [2022/01/28 17:48] (current) – Was not accurate/logical in context. b.walzer
Line 1: Line 1:
-======What’s the matter with PGP? --- Some Comments======+======What’s the matter with PGP? ― Some Comments======
  
 This is somewhat older blog post (2014), but it shows up in internet discussions from time to time, usually posted without context. I have some observations... This is somewhat older blog post (2014), but it shows up in internet discussions from time to time, usually posted without context. I have some observations...
Line 13: Line 13:
 Basically the idea here is that PGP keys are too long. We are invited to compare the length of the key used for a system called "miniLock" with some PGP keys: Basically the idea here is that PGP keys are too long. We are invited to compare the length of the key used for a system called "miniLock" with some PGP keys:
  
->{{https://matthewdgreen.files.wordpress.com/2014/08/ba0d3-keys.png?400|Three different keys}}\\+>{{https://matthewdgreen.files.wordpress.com/2014/08/ba0d3-keys.png?600|Three different keys}}\\
 >//Three public keys offering roughly the same security level. From top-left: (1) Base58-encoded Curve25519 public key used in miniLock. (2) OpenPGP 256-bit elliptic curve public key format. (3a) GnuPG 3,072 bit RSA key and (3b) key fingerprint.// >//Three public keys offering roughly the same security level. From top-left: (1) Base58-encoded Curve25519 public key used in miniLock. (2) OpenPGP 256-bit elliptic curve public key format. (3a) GnuPG 3,072 bit RSA key and (3b) key fingerprint.//
  
Line 30: Line 30:
     B268 0152 E274 EDE5 53C3 7C80 F80F A811 DE73 D33B     B268 0152 E274 EDE5 53C3 7C80 F80F A811 DE73 D33B
  
-The OpenPGP "key fingerprint" is easier to compare as it only contains numbers and the first 6 letters of the alphabet. That is opposed to the longer miniLock public key that has numbers and the alphabet in both upper and lower case. The miniLock example is probably as good as it will ever get for using the public key directly and it doesn't quite win the contest against the key fingerprint. Different systems, such as, say, quantum resistant public keys are likely to be much larger than any of the examples given. The use of a key fingerprint would be required and things would be very awkward if you had committed to the use of the public key directly.+The OpenPGP "key fingerprint" is easier to compare as it only contains numbers and the first 6 letters of the alphabet. That is as opposed to the longer miniLock public key that has numbers and the alphabet in both upper and lower case. The miniLock example is probably as good as it will ever get for using the public key directly and it doesn't quite win the contest against the key fingerprint. Different systems, such as, say, quantum resistant public keys are likely to be much larger than any of the examples given. The use of a key fingerprint would be required and things would be very awkward if you had committed to the use of the public key directly.
  
 Now the post complains about the behaviour of GnuPG: Now the post complains about the behaviour of GnuPG:
Line 43: Line 43:
   - You might later notice the key that was actually downloaded and wonder where it came from.   - You might later notice the key that was actually downloaded and wonder where it came from.
      
-As already clearly pointed out by the post a PGP public key is a separate entity. It could come from anywhere, not just a key server. So the normal practice is to add it to your keyring and then attempt to certify it as representing the identity of your correspondent. The part of the post strikes me as misleading in that it implies that something that is in practice a pointless prank is a serious problem.+As already clearly pointed out by the post a PGP public key is a separate entity. It could come from anywhere, not just a key server. So the normal practice is to add it to your keyring and then attempt to certify it as representing the identity of your correspondent. This part of the post strikes me as misleading in that it implies that something that is in practice a pointless prank is a serious problem.
  
 Then this: Then this:
  
->{{https://matthewdgreen.files.wordpress.com/2014/08/0f936-keyid.png?200|An alleged key ID"}}\\+>{{https://matthewdgreen.files.wordpress.com/2014/08/0f936-keyid.png?400|An alleged key ID"}}\\
 >//PGP Key IDs are also pretty terrible, due to the short length and continued support for the broken V3 key format.// >//PGP Key IDs are also pretty terrible, due to the short length and continued support for the broken V3 key format.//
  
-A key ID is a sort of a nickname of a key fingerprint. By convention is is some portion of the key fingerprint starting from the right side. The value in the "Key ID" field is not the key ID of the given key fingerprint and is very unlikely to be any key ID. The post fails to specify why V3 keys are bad and why anyone should be bothered by their continued support.+A key ID is a sort of a nickname of a key fingerprint. By convention it is some portion of the key fingerprint starting from the right side. The value in the "Key ID" field is not the key ID of the given key fingerprint and is very unlikely to be any key ID. The post fails to specify why V3 keys are bad and why anyone should be bothered by their continued support.
  
 >//PGP key management sucks// >//PGP key management sucks//
Line 82: Line 82:
 >Most of these issues are //not// exploitable unless you use PGP in a non-standard way, e.g., for [[http://box.matto.nl/gnupgjabber.html|instant messaging]] or online applications. >Most of these issues are //not// exploitable unless you use PGP in a non-standard way, e.g., for [[http://box.matto.nl/gnupgjabber.html|instant messaging]] or online applications.
  
-So which issues //are// exploitable if you use PGP in a non-standard way? We are left to guess. That allows me to simply wave away the whole thing by claiming that //none// of the issues are exploitable, which is the case here.+So which issues //are// exploitable if you use PGP in a non-standard way? How non-standard are we talking here? Obviously anything can be misused if you work at it hard enough. We are left to guess what is actually meant here. I could, but will decline.
  
 The now dead link suggests that the instant messaging system example is XMPP. Off the top of my head, there is nothing in the ways that PGP is currently used over XMPP that would make any of the listed attacks work. The now dead link suggests that the instant messaging system example is XMPP. Off the top of my head, there is nothing in the ways that PGP is currently used over XMPP that would make any of the listed attacks work.
pgpfan/wtmwp.1642543160.txt.gz · Last modified: 2022/01/18 21:59 by b.walzer