[148270] in cryptography@c2.net mail archive

home help back first fref pref prev next nref lref last post

Re: [Cryptography] Explaining PK to grandma

daemon@ATHENA.MIT.EDU (Jon Callas)
Tue Nov 26 12:48:04 2013

X-Original-To: cryptography@metzdowd.com
From: Jon Callas <jon@callas.org>
In-Reply-To: <CAFd=HCdOA+kuBxD_-+QLH+7BDVpLZ+n1Vm4mP1Gu3Tf5tKcW5w@mail.gmail.com>
Date: Tue, 26 Nov 2013 08:46:32 -0800
To: Kelly John Rose <iam@kjro.se>
Cc: Cryptography Mailing List <cryptography@metzdowd.com>
Errors-To: cryptography-bounces+crypto.discuss=bloom-picayune.mit.edu@metzdowd.com

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On Nov 26, 2013, at 6:15 AM, Kelly John Rose <iam@kjro.se> wrote:

> 
> The missing piece here is you can copy such a signature with a good forger. Public key makes it so copying a signature requires something more. 
> 
> I think signature is a misnomer in this circumstance.  

Yes, "signature" is an unfortunate term. "Seal" would have been better.

	Jon


-----BEGIN PGP SIGNATURE-----
Version: PGP Universal 3.2.0 (Build 1672)
Charset: iso-8859-1

wj8DBQFSlNBpsTedWZOD3gYRAup5AJ9sJkIkwruuAoF/Ky5TuEb67LaMPQCgrOSn
GS6xINxVvMZ0p5iEdVBfDmQ=
=3mIJ
-----END PGP SIGNATURE-----
_______________________________________________
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography

home help back first fref pref prev next nref lref last post