SHA3 IANA registration - method?

Hauke Laging mailinglisten at hauke-laging.de
Fri Dec 14 22:53:15 CET 2012


Am Fr 14.12.2012, 10:32:58 schrieb Andrey Jivsov:

> I generate two keys A,B with the same fingerprint.

And how are you going to do that? It's not enough to have two values with the 
same hash. These values (one is trivial) have to form valid key parameters. 
Otherwise you are not even capable of creating a valid self signature. The 
attack against X.509 certificates is easier as the hash refers to the whole 
certificate. Much more data to play with.


> I provide the key A
> to another party. Another party encrypts a message to me using this key.
> 
> At some later point that party deletes the key A

So does the other party?


> Here is my key (B) with the same fingerprint that
> matches the one that the server has but this key doesn't decrypt the
> message.

This only works if

1) no-one (including the keyservers) has a copy of the key left
2) the key material is formally correct
3) the key material is not bullshit (something that no software would create)

So assuming a possible collision for SHA-1, how many collisions do you need to 
meet (2) and (3)?


Hauke
-- 
☺
PGP: 7D82 FB9F D25A 2CE4 5241 6C37 BF4B 8EEF 1A57 1DF5 (seit 2012-11-04)
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 572 bytes
Desc: This is a digitally signed message part.
URL: </pipermail/attachments/20121214/7dad6d70/attachment.pgp>


More information about the Gnupg-devel mailing list