Re: On email and web security

Doug Royer <douglasroyer@gmail.com> Wed, 13 January 2016 21:23 UTC

Return-Path: <douglasroyer@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E62D51A0199 for <ietf@ietfa.amsl.com>; Wed, 13 Jan 2016 13:23:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BdwIn7JADVRH for <ietf@ietfa.amsl.com>; Wed, 13 Jan 2016 13:23:56 -0800 (PST)
Received: from mail-pf0-x22d.google.com (mail-pf0-x22d.google.com [IPv6:2607:f8b0:400e:c00::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 27A6F1A0191 for <ietf@ietf.org>; Wed, 13 Jan 2016 13:23:56 -0800 (PST)
Received: by mail-pf0-x22d.google.com with SMTP id 65so87354578pff.2 for <ietf@ietf.org>; Wed, 13 Jan 2016 13:23:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:to:references:from:organization:message-id:date:user-agent :mime-version:in-reply-to:content-type; bh=sAjIvNiFstChh5vmGODRqTRyRV6v+CsfATPeBld3vmg=; b=QKhaRYHFWbJWTq1x02czz0eX4UsHJMpSjQR9CO2iKJwRD5ylmWS92Pan3VEXS2Rub7 6j0YEbkFA943LxM8rzP/nYnutfLlg9e/D8s9Nixx9C1v7N1v0Tkh/cKyHAtxDHJWyrs1 y/zpU/Xgjw03LY0uu1r5rPfezh842T5HIRRJ620DG2SwaZkSV7hbElguo0+cjIzrck83 ZzXv5cf5VTATdnC5CI5IwqLUPCBdwRP0YbCzDZd+g79cxafxqWd7wQuIHGdp8TckNtqq sbd80f7kZweTihWVI0dA+GtHVyvwCtXb0AFGR1OMiocJxeaV30gaA+N/bItVJIW4W+tD slqg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:to:references:from:organization :message-id:date:user-agent:mime-version:in-reply-to:content-type; bh=sAjIvNiFstChh5vmGODRqTRyRV6v+CsfATPeBld3vmg=; b=lBDhAMQYCDgqfPl3d8z0cknzwk/LqvAZWaL8OpLCy07IbQFXmB4gbMp+louIQdCyNp ssSMd7i9pmILnSWtFhRo4WaQ9E3gdnFaegYQSbJqaBglBkQpLpqsC0FMsfHjJ/pOFGHl O1y2j6aDXgsI5mFvtnpONwyoYN1GKV7lhdxEgPsJwaDfXGp9wepJx4YFQVAqTy7E3Vxn nDzK9ayWzsIL17FXEdEh4DsqqgigrdS43Ts6L3JvD26S8FKqT6ASR62ews+KHzHLiZgg 5my3XYv9e8ZtoQLtp2Vk5pfQAYyiH/+LTBoHsYIBUi9YcMrCgKxMXqRBtDXQusyLHzhs kluw==
X-Gm-Message-State: ALoCoQnrF2cMKzygkYDyUZt2JQsqWW+AMOEAQ6ATJ7GPdFvn2ru7BqlAom4mJSQa9fL/w8QfXJ0rotWJwnilRxBiUFvMPraSLg==
X-Received: by 10.98.66.77 with SMTP id p74mr558598pfa.43.1452720235689; Wed, 13 Jan 2016 13:23:55 -0800 (PST)
Received: from [192.168.1.4] ([65.129.3.97]) by smtp.googlemail.com with ESMTPSA id by2sm4722467pab.6.2016.01.13.13.23.54 for <ietf@ietf.org> (version=TLSv1/SSLv3 cipher=OTHER); Wed, 13 Jan 2016 13:23:54 -0800 (PST)
Subject: Re: On email and web security
To: ietf@ietf.org
References: <304F200F-CF0B-4C23-91F9-BFC06C41BDA8@cisco.com> <5686E386.70008@gmail.com> <CAMm+LwhExTXC6xWDbR0Q5owi45UfBAgR+Z96p4BJWi-_5Q5tXA@mail.gmail.com> <DB4PR06MB4571A77D35C4B525CE73398ADF00@DB4PR06MB457.eurprd06.prod.outlook.com> <CAMm+Lwh_6EP4d4tW8CgKZm36De7rO3VCbrBwa+1PGp9M2F4KLQ@mail.gmail.com> <5695A941.1010501@dougbarton.us> <CAMm+LwiJi+ecYU9edkTJ30rTWtRcarUD2BBYfyvRedRvVzcV5Q@mail.gmail.com> <5695EFC1.7070708@dougbarton.us> <CAMm+Lwh6rh5GR9JkecYB90YwhuyyNAyvefZDMDqfzHP6RJbsjg@mail.gmail.com>
From: Doug Royer <douglasroyer@gmail.com>
Organization: http://SoftwareAndServices.NET
Message-ID: <5696C06E.6030108@gmail.com>
Date: Wed, 13 Jan 2016 14:23:58 -0700
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:38.0) Gecko/20100101 Thunderbird/38.4.0
MIME-Version: 1.0
In-Reply-To: <CAMm+Lwh6rh5GR9JkecYB90YwhuyyNAyvefZDMDqfzHP6RJbsjg@mail.gmail.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms050008060608070605010304"
Archived-At: <http://mailarchive.ietf.org/arch/msg/ietf/6rBLuTxvsQmDXeEOWrB6srfipR0>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Jan 2016 21:23:58 -0000

On 01/13/2016 08:03 AM, Phillip Hallam-Baker wrote:
>>...
>> On 01/12/2016 06:27 PM, Phillip Hallam-Baker wrote:
> 
> That is precisely the point. With proxy re-encryption 'recryption' you
> do not need to trust the mailing list server. Only the list admin
> needs to be trusted with the master decryption key.

And you would have to trust the mailing list software verified that the
incoming email was encrypted, and by a trusted source, and only accepted
encrypted email.

If the list server accepted unencrypted email, encrypted it with the
lists key, would anyone be able to tell?


-- 

Doug Royer - (http://K7DMR.us / http://DougRoyer.US)
DouglasRoyer@gmail.com
714-989-6135