Re: [Endymail] Improvements to S/MIME

Phillip Hallam-Baker <phill@hallambaker.com> Mon, 15 September 2014 04:25 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: endymail@ietfa.amsl.com
Delivered-To: endymail@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7C9A71A0572 for <endymail@ietfa.amsl.com>; Sun, 14 Sep 2014 21:25:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f-k0KxsQo1QV for <endymail@ietfa.amsl.com>; Sun, 14 Sep 2014 21:25:23 -0700 (PDT)
Received: from mail-lb0-x236.google.com (mail-lb0-x236.google.com [IPv6:2a00:1450:4010:c04::236]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA8B91A01E0 for <endymail@ietf.org>; Sun, 14 Sep 2014 21:25:22 -0700 (PDT)
Received: by mail-lb0-f182.google.com with SMTP id u10so89954lbd.13 for <endymail@ietf.org>; Sun, 14 Sep 2014 21:25:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=721JbcMAWyZKtRxZEZIZBhZOlPnaayHVqw4hhcyVg+Y=; b=Z2U/6UsC7EEC0D5hXlSvkO662zej6T6HcRl62ekNCf+0WiVWi55OmJUzG6efqx7irL 3HiaGzp6NHk1VmvqhzJPQU3fBnRi65SWBpoVXg7v9kKfKfBqyMXw30BpKWrQNh29dptY ZVbaIhW0bPRW6cUw3V3jhYcpgJwdB0s/9Dx/mwFBPVrjefFcMaQHJMg66LxzqqpSyvgH M/ObeyoGtB6XdLR8vk3IzUbVEEWa+b1LWVpUfKYPEsSgPl2Pg5w9OVVOQACBRR9lMOdU 483YiL/bXimqadw0xmL0B+448uHbwoHfm0rxh5Uy8LpEPUO7Rhyms05/MA7QelvBxKO/ 85PA==
MIME-Version: 1.0
X-Received: by 10.112.48.100 with SMTP id k4mr134347lbn.95.1410755120993; Sun, 14 Sep 2014 21:25:20 -0700 (PDT)
Sender: hallam@gmail.com
Received: by 10.112.122.51 with HTTP; Sun, 14 Sep 2014 21:25:20 -0700 (PDT)
In-Reply-To: <CAAMy4URG_U_T6jxZqdss3FSoJfQiaCOGCq_EoVNUPeFabcm9MA@mail.gmail.com>
References: <CAAFsWK0VtnVvKwvkC1kjK+yKORkADVW1cKDx7nQ1fxA=dpZeTQ@mail.gmail.com> <87sijvmmo5.fsf@vigenere.g10code.de> <CAAFsWK35dsKAzQaePRcYT8Nd+PD1w3AGf58S=-9u5AjcXgNhQQ@mail.gmail.com> <CAMm+LwhZ175wrn4cebRUx8AF665WVderSQ3A4e37khiaz29=Rw@mail.gmail.com> <CAAMy4URG_U_T6jxZqdss3FSoJfQiaCOGCq_EoVNUPeFabcm9MA@mail.gmail.com>
Date: Mon, 15 Sep 2014 00:25:20 -0400
X-Google-Sender-Auth: tTi5fwckdUAOxXcMd5j8CN7rZsU
Message-ID: <CAMm+Lwj0F3PP4q3OQ-CWSfLtFUi4mw4+kj3MLRZu33gC=nqdjg@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: Tom Mitchell <mitch@niftyegg.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/endymail/_OqGKIhvjj3X1SPQcl8M-LGtQxs
Cc: Wei Chuang <weihaw@google.com>, Werner Koch <wk@gnupg.org>, endymail <endymail@ietf.org>
Subject: Re: [Endymail] Improvements to S/MIME
X-BeenThere: endymail@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: <endymail.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/endymail>, <mailto:endymail-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/endymail/>
List-Post: <mailto:endymail@ietf.org>
List-Help: <mailto:endymail-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/endymail>, <mailto:endymail-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Sep 2014 04:25:24 -0000

On Mon, Sep 15, 2014 at 12:21 AM, Tom Mitchell <mitch@niftyegg.com> wrote:
> On Sun, Sep 14, 2014 at 6:46 AM, Phillip Hallam-Baker
> <phill@hallambaker.com> wrote:
>>
>> On Sun, Sep 14, 2014 at 4:13 AM, Wei Chuang <weihaw@google.com> wrote:
>> > On Sat, Sep 13, 2014 at 10:54 AM, Werner Koch <wk@gnupg.org> wrote:
>> >> On Fri, 12 Sep 2014 19:48, weihaw@google.com said:
>> >>
>> >> > 1) S/MIME doesn't fully protect users mail envelope metadata.  For
>> >> > example
>> >> > the recipient and envelope-sender must be visible to the intermediate
>> >> > SMTP
>> >>
>> >> If you want that, it is easy to put the messaqge into a message/rfc822
>> >> mail container and use faked subject and other mailer header.
>> >
>> >
>> > Right I agree that there is a RFC5751 sec 3.1
>> > (http://tools.ietf.org/html/rfc5751#page-18 )
>
> ...........
>>
>> I suggest that we stick to exchanging endymail with disclosure of the
>> routing information before we go on to the traffic analysis prevention
>> problem.
>
>
> Yes...
> One of the issues important hint for spam identification is routing
> information that  is impossible
> from the stated sender.   Prior to eliminating routing information it seems
> important that
> the message be self identifying and contain enough validation information to
> make opening
> a message from "Bob" a safe bet that it is infact from "Bob".  If done
> correctly transport
> software can inspect a message and safely ignore adding or checking headers
> because
> crypto and message type removes this need.
>
> The reverse is not true as it opens a door for spam abuse.

That is a good argument, but the one I was making is that we can't
hope to solve routing security anyway unless we have volume.

It is much easier to hide in a jungle or a forest than a flat featureless plain.