User:User A1/ident ver

From Wikipedia, the free encyclopedia

This page can be used to (manually) verify the identity of User:User_A1 in the case of account hijacking. Messages encrypted by this public key can be decrypted only by people who have access to User_A1's private key. If there is any suspicion of account hijacking, please encrypt a (random) message on User_A1's talk page and request decryption.

  • This key will be retired on 10/01/10 00:00 GMT

-----BEGIN PUBLIC KEY-----
MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEArjfuagCsjSDlSuPLitUi
96rvU4w4npgcpCs14VssVx3av2H6Un07K6LzyyQALrUrT2cuEUr0HSG1vch47QA2
IFuRhMtRgCCpkYdHg05DRfM8iJRnb3L6OAYc8PV95psY4JT8UmAsumYP63LYnqE0
gy5RfBjkrKJ7A82WfAp6IiZrvmtlCnDWz/9CWKDC0R8hrtNeKFrAYoyunI1umQjL
28SjPmYH6YPSpz7XkAizuD5Bxv1YIJX1Gu7IireeOyrZkTrjJBJXYzPg3OOqsnKO
OehA1AY8f4FZZx2msJrTYXA2pKos/UCdSVt8L4/pU5dDw6RlJ0HL7k3tjKJHhR0j
XQIDAQAB
-----END PUBLIC KEY-----


  • Note that this only verifies this user to YOU, and does not allow third parties to verify this user on your behalf. This is because you don't know if the third party (let's call them B) has shared this data with some-one else (C). So if B encrypts a message and asks someone to decrypt it, the decryption proof could be falsified by C if B has told C the answer in advance. Thus C could pretend to be User_A1 merely by showing the unencrypted message that B has covertly passed to C. This of course requires prior collusion between B & C.