[148266] in cryptography@c2.net mail archive

home help back first fref pref prev next nref lref last post

Re: [Cryptography] Explaining PK to grandma

daemon@ATHENA.MIT.EDU (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_l)
Tue Nov 26 11:35:24 2013

X-Original-To: cryptography@metzdowd.com
In-Reply-To: <alpine.LFD.2.02.1311251311180.5107@laptop.kerry-linux.ie>
From: =?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?= <l@odewijk.nl>
Date: Tue, 26 Nov 2013 14:04:13 +0100
To: Ralf Senderek <crypto@senderek.ie>
Cc: Nico Williams <nico@cryptonector.com>,
	Cryptography <cryptography@metzdowd.com>
Errors-To: cryptography-bounces+crypto.discuss=bloom-picayune.mit.edu@metzdowd.com

--===============0489644333096175489==
Content-Type: multipart/alternative; boundary=001a11c2aa6a3f79ed04ec141f5d

--001a11c2aa6a3f79ed04ec141f5d
Content-Type: text/plain; charset=UTF-8

2013/11/25 Ralf Senderek <crypto@senderek.ie>

> At that point granny will be crying out for something simpler, and we have
> to
> tell her that we cannot make it simpler.
>

I think the idea of a lockbox with one keyhole for locking it, and one for
opening it.

The one for closing it is the first half of the key for opening it. So it's
possible to make closing-keys from the opening key. (trying to make the
pubkey -> prikey process visual. It's not exactly accurate but it does
really work)

Now in the virtual world you can duplicate anything. So you can have as
many key-duplicates and box-duplicates as you would like. (implicit
explaination of copying isn't a bad thing.)

So it's a good idea to send everyone a duplicate of your close-key. That
way they can lock something for only you to read.

And if someone comes to your home and wants to be absolutely sure it's you,
they can ask you to use your openings key on one of your boxes! That way
whoever's name is on the keys and boxes can be made sure of.

And you should keep your close-key very safe, with it someone can pretend
to be you!

Anyway. The point is the analogy works in many cases.

--001a11c2aa6a3f79ed04ec141f5d
Content-Type: text/html; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

<div dir=3D"ltr"><div class=3D"gmail_extra"><br><div class=3D"gmail_quote">=
2013/11/25 Ralf Senderek <span dir=3D"ltr">&lt;<a href=3D"mailto:crypto@sen=
derek.ie" target=3D"_blank">crypto@senderek.ie</a>&gt;</span><br><blockquot=
e class=3D"gmail_quote" style=3D"margin:0 0 0 .8ex;border-left:1px #ccc sol=
id;padding-left:1ex">

<div id=3D":4jy" style=3D"overflow:hidden">At that point granny will be cry=
ing out for something simpler, and we have to<br>
tell her that we cannot make it simpler.</div></blockquote></div><br>I thin=
k the idea of a lockbox with one keyhole for locking it, and one for openin=
g it.</div><div class=3D"gmail_extra"><br></div><div class=3D"gmail_extra">

The one for closing it is the first half of the key for opening it. So it&#=
39;s possible to make closing-keys from the opening key. (trying to make th=
e pubkey -&gt; prikey process visual. It&#39;s not exactly accurate but it =
does really work)</div>

<div class=3D"gmail_extra"><br></div><div class=3D"gmail_extra">Now in the =
virtual world you can duplicate anything. So you can have as many key-dupli=
cates and box-duplicates as you would like. (implicit explaination of copyi=
ng isn&#39;t a bad thing.)</div>

<div class=3D"gmail_extra"><br></div><div class=3D"gmail_extra">So it&#39;s=
 a good idea to send everyone a duplicate of your close-key. That way they =
can lock something for only you to read.</div><div class=3D"gmail_extra"><b=
r>

</div><div class=3D"gmail_extra">And if someone comes to your home and want=
s to be absolutely sure it&#39;s you, they can ask you to use your openings=
 key on one of your boxes! That way whoever&#39;s name is on the keys and b=
oxes can be made sure of.</div>

<div class=3D"gmail_extra"><br></div><div class=3D"gmail_extra">And you sho=
uld keep your close-key very safe, with it someone can pretend to be you!</=
div><div class=3D"gmail_extra"><br></div><div class=3D"gmail_extra">Anyway.=
 The point is the analogy works in many cases.=C2=A0</div>

</div>

--001a11c2aa6a3f79ed04ec141f5d--

--===============0489644333096175489==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

_______________________________________________
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography
--===============0489644333096175489==--

home help back first fref pref prev next nref lref last post