Re: [Ietf-dkim] DKIM key rotation best practice

Brandon Long <blong@google.com> Mon, 10 August 2020 22:36 UTC

Return-Path: <blong@google.com>
X-Original-To: ietf-dkim@ietfa.amsl.com
Delivered-To: ietf-dkim@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D3513A0DCC for <ietf-dkim@ietfa.amsl.com>; Mon, 10 Aug 2020 15:36:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.599
X-Spam-Level:
X-Spam-Status: No, score=-17.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hDht6IHpZ-gd for <ietf-dkim@ietfa.amsl.com>; Mon, 10 Aug 2020 15:36:15 -0700 (PDT)
Received: from mail-io1-xd35.google.com (mail-io1-xd35.google.com [IPv6:2607:f8b0:4864:20::d35]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 138793A0DCB for <ietf-dkim@ietf.org>; Mon, 10 Aug 2020 15:36:15 -0700 (PDT)
Received: by mail-io1-xd35.google.com with SMTP id q75so10689359iod.1 for <ietf-dkim@ietf.org>; Mon, 10 Aug 2020 15:36:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=yU5CC44Ivyrj+c6+ZF1Rmr42/ISOFm8csBx9RV9I0F0=; b=JLOXshn7kb9E21q4TAjM0pQTLKG6owSsEInVtPVgYWARhe4JGaVdfLirmiHimf2nY+ 4He0yqwfkTpPcciY0of3b7WHFwhuYWGgVEcme/hZTcPgtoyEuf7oa4hrEo5yzXT4kKcw eFO+u0B+mUWDdV8djdCg6k9JHJ+w4mrYKMdmEwgpX7jxv3e9pXF4Fc8dvNx7ngr81xPg LeO5FouTg8OM+fzKZaahf61NDwEw3v5pifjoK1RguqhCh4ArRiq3VDYiAZhBYipcFdmK rxuHDZKF/JQVmoxOPJL3e6D1Ex/OFwYrcv5AoFRxWAONVrKeo4mWYT/T4trVKbQUnzPX meQA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=yU5CC44Ivyrj+c6+ZF1Rmr42/ISOFm8csBx9RV9I0F0=; b=GjNQU2dVOZ1yEkZ4t9jowHzC2iMEO6vJ9BQvs+HPPvmoMHswvHOCFJgET8grxy4/JS hoXD4N4XZyJmrQDY54bXquwpJ69dVjSJpS0DBi9dersYU9tvEQptckMl6uic9lMrAnHh M5Tu+X8oISzWbVZ3/qtI55PCGYCHFRhB6Adxi/coIKiOiz5Qzaw7tGPLHRf3DiHpE35f zWYEF3CYFmIHmPH0MBKD70/yVT5qDbUvo5Sj7dIbahLjtJNuCKysEBzbC1sN90ekV5Yu Pvx3UxAswVX2Nv9WlvkKaV37mGabgwt+uPyKKEJBUrhbzvbm9ggGV29Ax39BE6zEzGpv 98xg==
X-Gm-Message-State: AOAM531tBYokXwBQnjrrjtXMKBiZYlg71tYESfcxjHmG7R6wI25AKIM6 gdoE+0EovEe6SUoysPCSxqIEJHJ8bPxlAF+hbnPFpjw=
X-Google-Smtp-Source: ABdhPJyXOubU/rZ5JuC1DjfT7DHM8rEkzYF+IFHGqDuj4pO0vIoV3FZvqg5fYzk6h3wTKX72avB2vV+JbkkT2QRThUU=
X-Received: by 2002:a6b:b74b:: with SMTP id h72mr19876963iof.52.1597098973891; Mon, 10 Aug 2020 15:36:13 -0700 (PDT)
MIME-Version: 1.0
References: <BYAPR15MB25670F15F55200ED4145124AEC480@BYAPR15MB2567.namprd15.prod.outlook.com> <59c0fd6f-1406-9981-a78f-1c08d774c76a@dcrocker.net> <20200807035323.13761.qmail@f3-external.bushwire.net> <03a35673-a92c-6677-8e29-cb5c57c49320@tana.it> <d9973017-ba05-18dc-a5db-5f5e8e0cd054@dcrocker.net>
In-Reply-To: <d9973017-ba05-18dc-a5db-5f5e8e0cd054@dcrocker.net>
From: Brandon Long <blong@google.com>
Date: Mon, 10 Aug 2020 15:36:01 -0700
Message-ID: <CABa8R6u3uG1UPX=0c4ONfCqOkB8EujVQSeotgmYpM6y7yhGrrw@mail.gmail.com>
To: Dave Crocker <dcrocker@bbiw.net>
Cc: Alessandro Vesely <vesely@tana.it>, ietf-dkim@ietf.org
Content-Type: multipart/alternative; boundary="0000000000000306bf05ac8d95e7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-dkim/9QT-QwlGiUB2Nhz3Ig9-MWcET_Q>
Subject: Re: [Ietf-dkim] DKIM key rotation best practice
X-BeenThere: ietf-dkim@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DKIM List <ietf-dkim.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-dkim>, <mailto:ietf-dkim-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-dkim/>
List-Post: <mailto:ietf-dkim@ietf.org>
List-Help: <mailto:ietf-dkim-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-dkim>, <mailto:ietf-dkim-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Aug 2020 22:36:16 -0000

On Sat, Aug 8, 2020 at 8:06 AM Dave Crocker <dhc@dcrocker.net> wrote:

> On 8/7/2020 2:11 AM, Alessandro Vesely wrote:
> > That paper doesn't mention publishing the private key some time after
> > public key revocation.  Someone suggested to do so to avoid the
> > Clinton effect.
>
>
> dkim is meant for use with data in transit, not data at rest.  long-term
> recovery mechanisms aren't needed for it.
>

Isn't publishing the private key the opposite of recovery?

Ie, it's basically a mechanism for plausible deniability.

"The key is public, anyone could have made that message."

Brandon