Re: [DNSOP] More private algorithms for DNSSEC

Nils Wisiol <nils@desec.io> Thu, 24 March 2022 11:26 UTC

Return-Path: <nils@desec.io>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 335BE3A0DD1 for <dnsop@ietfa.amsl.com>; Thu, 24 Mar 2022 04:26:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=a4a.de
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q78aW3lPPuzk for <dnsop@ietfa.amsl.com>; Thu, 24 Mar 2022 04:26:00 -0700 (PDT)
Received: from mail.a4a.de (mail.a4a.de [IPv6:2a01:4f8:10a:1d5c:8000::8]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0CF4D3A0DD3 for <dnsop@ietf.org>; Thu, 24 Mar 2022 04:25:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=a4a.de; s=20170825; h=Content-Transfer-Encoding:MIME-Version:Content-Type:References: In-Reply-To:Date:To:From:Subject:Message-ID:Sender:Reply-To:Cc:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Id:List-Help:List-Unsubscribe:List-Subscribe: List-Post:List-Owner:List-Archive; bh=h0PhamGMSvl5bF8ex6WShvhUH14FVBicrEkOCcwm8Tc=; b=s5B3tXMNpsFFMvayZnAQVviWOm es6amGhdFZFV5WQuAuUmO73E+VePHBIpjDTVaSfAKI5FElikhoEIylw/vuwy/3/WcpELWeHqtJSKo 6JiXfIpp1T3X86I/viihNOwGVhka2DlrsNMCunmgl6Sl/zBrcEExx4JQBcPryIW6zwrNC0mrZNjZe IE40oFCoFdcDoqgZF8V8lsTy3aZB63c5MBXP57dX4yAHqTdxdg0TC+rN0U2oBM9Hgiw4VuTagKmgP g82DHy5hpb/cEvelGEhGfloDBq02gQjrVozpTZlz/Itan6WcSHUdYq1O717LvcYUxch1z+WF6ERM/ BYEcMT0Q==;
Received: from p200300daa70bac01944da2c0727f3cbb.dip0.t-ipconnect.de ([2003:da:a70b:ac01:944d:a2c0:727f:3cbb] helo=tp) by mail.a4a.de with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from <nils@desec.io>) id 1nXLbH-0003fa-Ly; Thu, 24 Mar 2022 12:25:55 +0100
Message-ID: <ead5a05daa5854db1b019de5f4075da12d73753f.camel@desec.io>
From: Nils Wisiol <nils@desec.io>
To: Petr Špaček <pspacek@isc.org>, dnsop@ietf.org
Date: Thu, 24 Mar 2022 12:25:54 +0100
In-Reply-To: <11312c08-aec9-b40d-3211-e5f190401cc3@isc.org>
References: <5C105C71-B18C-4366-94F5-E8D60970109C@icann.org> <20B389EF-4909-43A0-9BC8-F57F5E332E8A@verisign.com> <1D59C3FB-4FCC-4A03-8E13-EA6902B14D2A@icann.org> <54622bd0dd3253187a9c9b69d0a1188a4d898bd9.camel@powerdns.com> <11312c08-aec9-b40d-3211-e5f190401cc3@isc.org>
Content-Type: text/plain; charset="UTF-8"
User-Agent: Evolution 3.36.5-0ubuntu1
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/2xKvE-g1WU5VozEDN7-h2e5y-MQ>
Subject: Re: [DNSOP] More private algorithms for DNSSEC
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Mar 2022 11:26:05 -0000

On Thu, 2022-03-24 at 11:27 +0100, Petr Špaček wrote:
> On 23. 03. 22 10:45, Peter van Dijk wrote:
> > So, Paul, I support the idea behind your draft, but not the current
> > wording. While more 253-like points might be somewhat useful, what
> > we
> > really need are experimental code points with non-253 semantics.
> I agree. IMHO experiment codepoint which does not get any special 
> treatment would be good enough.
> 

Agreed.

It's important for researchers to be able to argue that using those to-
be-assigned code points will produce the same results as using the free
code points that would likely be assigned when whatever is tested
becomes a standard. If this is cannot be argued with certainty, valid
predictions of future behavior could only be produced by using the free
code points instead.

Best,
Nils

-- 
deSEC e.V. · Kyffhäuserstr. 5 · 10781 Berlin · Germany

Vorstandsvorsitz: Nils Wisiol
Registergericht: AG Berlin (Charlottenburg) VR 37525