Re: [Ietf-dkim] DKIM key rotation best practice

mikespecter@gmail.com Mon, 10 August 2020 23:41 UTC

Return-Path: <mikespecter@gmail.com>
X-Original-To: ietf-dkim@ietfa.amsl.com
Delivered-To: ietf-dkim@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5D4C3A0DFE for <ietf-dkim@ietfa.amsl.com>; Mon, 10 Aug 2020 16:41:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 57PgcSj4VkPz for <ietf-dkim@ietfa.amsl.com>; Mon, 10 Aug 2020 16:41:54 -0700 (PDT)
Received: from mail-qt1-x82f.google.com (mail-qt1-x82f.google.com [IPv6:2607:f8b0:4864:20::82f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A30F3A0DFC for <ietf-dkim@ietf.org>; Mon, 10 Aug 2020 16:41:54 -0700 (PDT)
Received: by mail-qt1-x82f.google.com with SMTP id d27so8199714qtg.4 for <ietf-dkim@ietf.org>; Mon, 10 Aug 2020 16:41:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=content-transfer-encoding:from:mime-version:subject:date:message-id :references:cc:in-reply-to:to; bh=znc3Xg8r3y/xOftwLQzbNfDMlSCiK5JEnFW7YVgIspE=; b=EtLibqgrQkcuV1AWTHUVrZgSMp6ccD16XaaH/0wzfU8EWUztRGvTzdBgezU316Pc1P s+k6UAs0fKX01nyiqIjPyU/7/+If2yOTGriXgTJoxDwbfWfa8IFUF82OEn4SiUN7tXxL 02d4FwkCC8uV/PUFDNP1CuZh00dcIXfBNvJhbeZU8ayH6Z7CiS6520FZeekRwXdTRsZY 1zQ23U13DW3I1HLmtNzvUdD9hAja6cVkAT7qQCIQZkWqughaSQcP4TEiW1OsPbd58IPp DFGHBp9IgsvJ5eqpBD1TFTF1IDCduBAe816KHTIDP1SAzV+tj29a6JYArc5F0TgdEp50 DZcQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:content-transfer-encoding:from:mime-version :subject:date:message-id:references:cc:in-reply-to:to; bh=znc3Xg8r3y/xOftwLQzbNfDMlSCiK5JEnFW7YVgIspE=; b=h2Lz9EZ8+T6dvqJ1WlyanWXfn8VEsFPWCiq3l6r5E5OtO6wz+1s6g4ahvM6dIW1oL8 xo0Rc5yBnE3TXCk/04ftZuWgHVYIY6z27dxtgokLZeiewtg7xoy6w4jVkO1yfMlvkWpy PA0OFKHDuo5nr9YIV9TfGhQqRBTyO0PLcooNMKCpjwIfOYrEouAmsDsMVbJ/UKmEVzaX IDq3ENrevseYoHVgaRUfzqwiz9ByGYregoDJ5nhvTw1wxSqNd4LGpf4SN6BccG+hzmoC ywEuDE1Dc4nFAfRyPIQEQCOSsVX3tnOJajjWC80ZjLGIM+W7Hhi/qdYlLHzgyQ59o8S9 tzDw==
X-Gm-Message-State: AOAM531i/gCY/PvNLXDjKhgvGHbUzy/UGxbu4HMSW9USzOxwnKWTBY0z G4ACwh/+o0Gd84eMMjFZtciAnDURQlcLkg==
X-Google-Smtp-Source: ABdhPJxlc0aU2pG3jz45eJ/JJ3N+7SYX0fARzEm6OVqGMxx4rboFkxOSR04cXFUq+xcPyV46aQP5wg==
X-Received: by 2002:ac8:86b:: with SMTP id x40mr27395224qth.75.1597102913195; Mon, 10 Aug 2020 16:41:53 -0700 (PDT)
Received: from [192.168.1.2] (209-6-231-125.s8315.c3-0.smr-cbr2.sbo-smr.ma.cable.rcncustomer.com. [209.6.231.125]) by smtp.gmail.com with ESMTPSA id v2sm17278415qte.25.2020.08.10.16.41.52 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 10 Aug 2020 16:41:52 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: mikespecter@gmail.com
Mime-Version: 1.0 (1.0)
Date: Mon, 10 Aug 2020 19:41:52 -0400
Message-Id: <A9842CBD-8D1E-4AAF-948B-B46B270EC3B9@gmail.com>
References: <8f710944-afc5-f722-9229-97950fc39aab@cs.tcd.ie>
Cc: ietf-dkim@ietf.org, Alessandro Vesely <vesely@tana.it>, Brandon Long <blong=40google.com@dmarc.ietf.org>, Dave Crocker <dcrocker@bbiw.net>
In-Reply-To: <8f710944-afc5-f722-9229-97950fc39aab@cs.tcd.ie>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
X-Mailer: iPhone Mail (17G68)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-dkim/U0FQBzAETEPU7c_37B7iCQSaJJU>
Subject: Re: [Ietf-dkim] DKIM key rotation best practice
X-BeenThere: ietf-dkim@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DKIM List <ietf-dkim.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-dkim>, <mailto:ietf-dkim-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-dkim/>
List-Post: <mailto:ietf-dkim@ietf.org>
List-Help: <mailto:ietf-dkim-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-dkim>, <mailto:ietf-dkim-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Aug 2020 23:41:57 -0000

Also! If you have questions/ feedback I’d love to chat! I really do believe that this is a better solution than what is currently happening, but I’m sure that there’s more I can do to make it better. 

==Mike

> On Aug 10, 2020, at 7:36 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> 
> 
> Hiya,
> 
>> On 11/08/2020 00:27, mikespecter@gmail.com wrote:
>> Funny you all should ask! I coauthored a paper about exactly this earlier this year:
>> 
>> https://eprint.iacr.org/2019/390
> 
> I recall reading that, and must look at it again
> because I don't recall why it was better than just
> publishing private keys when one is finished with
> 'em (plus a bit).
> 
> S.
> 
>> 
>> ==Mike
>> 
>>>> On Aug 10, 2020, at 7:06 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
>>> 
>>> 
>>> 
>>>> On 10/08/2020 23:36, Brandon Long wrote:
>>>> Isn't publishing the private key the opposite of recovery?
>>>> 
>>>> Ie, it's basically a mechanism for plausible deniability.
>>>> 
>>>> "The key is public, anyone could have made that message."
>>> 
>>> Yep. And for DKIM, it's a mechanism I'd myself like to see
>>> well-defined and used.
>>> 
>>> Cheers,
>>> S.
>>> <0x5AB2FAF17B172BEA.asc>
>>> _______________________________________________
>>> Ietf-dkim mailing list
>>> Ietf-dkim@ietf.org
>>> https://www.ietf.org/mailman/listinfo/ietf-dkim
>> 
>> 
>> _______________________________________________
>> Ietf-dkim mailing list
>> Ietf-dkim@ietf.org
>> https://www.ietf.org/mailman/listinfo/ietf-dkim
>> 
> <0x5AB2FAF17B172BEA.asc>