Re: [Cfrg] [cryptography] Email encryption for the wider public

Henry Augustus Chamberlain <henryaugustuschamberlain@gmail.com> Wed, 17 September 2014 20:22 UTC

Return-Path: <henryaugustuschamberlain@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E1D4A1A6EF8 for <cfrg@ietfa.amsl.com>; Wed, 17 Sep 2014 13:22:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nOaAJNRPXMQy for <cfrg@ietfa.amsl.com>; Wed, 17 Sep 2014 13:22:52 -0700 (PDT)
Received: from mail-la0-x22a.google.com (mail-la0-x22a.google.com [IPv6:2a00:1450:4010:c03::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6C31B1A6EFC for <cfrg@irtf.org>; Wed, 17 Sep 2014 13:22:51 -0700 (PDT)
Received: by mail-la0-f42.google.com with SMTP id hz20so2644230lab.1 for <cfrg@irtf.org>; Wed, 17 Sep 2014 13:22:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Ja6spvZ5Z17ihEiJst0WEzvMsUDsg2IT0NeT/CNxkr8=; b=fHvjOY8m2aq1cbwjjJ3/FLm3FTcJLUBKnZ1GEElC0emw8cGh4BllkVrWW7nz0oreGg z8kBnB7tF22RIfJQmCreatmLNhS9RMg+eeaEQSxwnn1QUFoSwSJzp8TEOMmBRGwvAM6u Dqk/aioPyMZP2ZBvU9MfWunK0fUeWI6GnDVsaO/8Td8u4CcEhbwx4pz62/1jOgqQC2eW 38LRTgNJaGYsxfmMDxkv0fbLDVelBlJiMtclqV/Yb76cLoMrMmULlx3Es3HYLKkGfvRb Ia2krWyZBGvAkMn0jvlCtBO59SY4nmqDHa2X8H/rfiEjWkVoqIk1kyZssqDbZOxWCYhB U0PQ==
MIME-Version: 1.0
X-Received: by 10.152.1.6 with SMTP id 6mr220192lai.22.1410985369680; Wed, 17 Sep 2014 13:22:49 -0700 (PDT)
Received: by 10.25.41.145 with HTTP; Wed, 17 Sep 2014 13:22:49 -0700 (PDT)
In-Reply-To: <BC58F91C-0186-4870-B2DD-309C0EC439AA@shiftleft.org>
References: <CABU-GB37qpwUuTtK15VmykzuR4_-AVQvSFUYXO=W8VC3J2hEFA@mail.gmail.com> <CAOHzewOpV2J_Wp5NpEmzn8i7+BTm5qjAD6PSRcbZGh_1XUZ1Jg@mail.gmail.com> <CABU-GB1PhJThhZ6M7tdb0PwhzhHbSXDmwuqG3d9uE_nXFv7OMw@mail.gmail.com> <BC58F91C-0186-4870-B2DD-309C0EC439AA@shiftleft.org>
Date: Wed, 17 Sep 2014 22:22:49 +0200
Message-ID: <CABU-GB1DxZ8_E5ysn4An+8ZJjThiWvZuB+2VutCtWrpO7Z7Dkw@mail.gmail.com>
From: Henry Augustus Chamberlain <henryaugustuschamberlain@gmail.com>
To: Michael Hamburg <mike@shiftleft.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/Ag-bekZtuYt7NxZKqLAsycu9i0A
Cc: Cryptography <cryptography@metzdowd.com>, cfrg@irtf.org, cryptography@randombit.net
Subject: Re: [Cfrg] [cryptography] Email encryption for the wider public
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Sep 2014 20:22:54 -0000

On 17/09/2014, Michael Hamburg <mike@shiftleft.org> wrote:
> What about revocation?

Revocation is interesting, because it's basically a message which is
signed but not encrypted: the sender is a specific person, but the
"recipient" is the whole world.

I guess it would be similar to the current system: you prepare that
message in advance and sign it. If you lose access to your old
address, you get yourself a new one and send out the pre-prepared
message saying that you've lost access to your old address.

Essentially, keys and addresses serve a similar function: both are
"online identities". Keys are used by the cryptographic systems to
identify you, while addresses are used by the email server (and
routing system) to identify you. I think it makes sense to combine the
two.