Re: [Ietf-dkim] DKIM key rotation best practice

mikespecter@gmail.com Mon, 10 August 2020 23:27 UTC

Return-Path: <mikespecter@gmail.com>
X-Original-To: ietf-dkim@ietfa.amsl.com
Delivered-To: ietf-dkim@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 68ABB3A0DF0 for <ietf-dkim@ietfa.amsl.com>; Mon, 10 Aug 2020 16:27:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0mptKR1aM9aD for <ietf-dkim@ietfa.amsl.com>; Mon, 10 Aug 2020 16:27:16 -0700 (PDT)
Received: from mail-qk1-x732.google.com (mail-qk1-x732.google.com [IPv6:2607:f8b0:4864:20::732]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0873B3A0DED for <ietf-dkim@ietf.org>; Mon, 10 Aug 2020 16:27:16 -0700 (PDT)
Received: by mail-qk1-x732.google.com with SMTP id p25so10110752qkp.2 for <ietf-dkim@ietf.org>; Mon, 10 Aug 2020 16:27:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=content-transfer-encoding:from:mime-version:subject:date:message-id :references:cc:in-reply-to:to; bh=/QCSF/OuaPGDrZTL/WO45+tBVhEBa3t2usZGUpOZYQ4=; b=fs3t1Z2Dvc+DqTyw+syGBq8JYJ0Ji7hFiq1jXHJcHOldKQkeU0hheUVRhVVHZnUykB ztXxJ/M8tqn3gDBw0/nfQPXnojq/w1kQQAl/8Y3/RuPQjlSqVn/5P6klkcPgzWlT2ha6 2YfmOVOtq04l2e4dhaINyKNcsTyz5ysKGrF2nn8rCJln9RPNDAltDIT77YpM9OKc5GXm meaepShRuCgDnFTLsE31usbI72jAUPJOoEdXExpWR8c3TQd4x9y+apnN9zEHUeuv5SpB 5iqFeXlElX81zK6LxFg+kok754pNMx99iCXjmLtEj5eVY5RKQ6cFWE5Px/nu5Bn7IR3j CIww==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:content-transfer-encoding:from:mime-version :subject:date:message-id:references:cc:in-reply-to:to; bh=/QCSF/OuaPGDrZTL/WO45+tBVhEBa3t2usZGUpOZYQ4=; b=RGgCVvFpyxEAdjt5cJu1rBU3IDWl3zaTxBOBeSlrGxnWiiAImi9qMnovj5Je5J1iZj r8JSZPBOLt8u66sMlZkpXQlgdRdf0VHBjmGelooS2lYrAelXS8K1wQxVMIrYLiWiGzn5 jezp7FVs1WtCaDNrL0aEZn6obF9lJj+zn+E/WFNKxi4g+qTI/yCch4DC401B4/PXrFo0 6kfkngDAY+UxN6RpcjyZGUT9jyntfDWQ3ihtrWqoESIximcMYuRFFUMKW8VSOLMSVSSj hf/4v3PW4uG9ixSpUm1UQvPN8s1zbQXmEey27DW2jWODGD/GfgGxbtqdmqxbh4znXD2j tmyw==
X-Gm-Message-State: AOAM530LnjDfrJiElH3F0rS/p8MIEGwydfuifnEGJk/cE9fo2o5bgWH+ JaA1P3v4U17BlbTlBkchQkQ=
X-Google-Smtp-Source: ABdhPJwNHNpRnP5xZ1wWFObqACD2Mf4Uf15lZbK3sBEgq4Y23yfdUcIoHWbyPa44dGtxDeJfN5EuEA==
X-Received: by 2002:a05:620a:1009:: with SMTP id z9mr29098278qkj.107.1597102034897; Mon, 10 Aug 2020 16:27:14 -0700 (PDT)
Received: from [192.168.1.2] (209-6-231-125.s8315.c3-0.smr-cbr2.sbo-smr.ma.cable.rcncustomer.com. [209.6.231.125]) by smtp.gmail.com with ESMTPSA id q2sm17629240qtl.64.2020.08.10.16.27.14 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 10 Aug 2020 16:27:14 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail-89D84140-971D-46FC-AE8B-BB52E62073E4"
Content-Transfer-Encoding: 7bit
From: mikespecter@gmail.com
Mime-Version: 1.0 (1.0)
Date: Mon, 10 Aug 2020 19:27:13 -0400
Message-Id: <26C1F411-2F1F-4346-BE17-EF198FE74A49@gmail.com>
References: <ec9b2f12-e1a1-216d-2d30-379571ad7c78@cs.tcd.ie>
Cc: Brandon Long <blong=40google.com@dmarc.ietf.org>, Dave Crocker <dcrocker@bbiw.net>, ietf-dkim@ietf.org, Alessandro Vesely <vesely@tana.it>
In-Reply-To: <ec9b2f12-e1a1-216d-2d30-379571ad7c78@cs.tcd.ie>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
X-Mailer: iPhone Mail (17G68)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-dkim/8cadgXnOQfN3yBvu2fstA4ffPxM>
Subject: Re: [Ietf-dkim] DKIM key rotation best practice
X-BeenThere: ietf-dkim@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DKIM List <ietf-dkim.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-dkim>, <mailto:ietf-dkim-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-dkim/>
List-Post: <mailto:ietf-dkim@ietf.org>
List-Help: <mailto:ietf-dkim-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-dkim>, <mailto:ietf-dkim-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Aug 2020 23:27:17 -0000

Funny you all should ask! I coauthored a paper about exactly this earlier this year:

https://eprint.iacr.org/2019/390

==Mike

> On Aug 10, 2020, at 7:06 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> 
> 
> 
>> On 10/08/2020 23:36, Brandon Long wrote:
>> Isn't publishing the private key the opposite of recovery?
>> 
>> Ie, it's basically a mechanism for plausible deniability.
>> 
>> "The key is public, anyone could have made that message."
> 
> Yep. And for DKIM, it's a mechanism I'd myself like to see
> well-defined and used.
> 
> Cheers,
> S.
> <0x5AB2FAF17B172BEA.asc>
> _______________________________________________
> Ietf-dkim mailing list
> Ietf-dkim@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf-dkim