Re: the introduction problem, was Email and reputation (was Re: Service outages planned for April 25)

Phillip Hallam-Baker <phill@hallambaker.com> Fri, 13 May 2022 20:43 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 28FD0C15EB58 for <ietf@ietfa.amsl.com>; Fri, 13 May 2022 13:43:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.402
X-Spam-Level:
X-Spam-Status: No, score=-1.402 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.248, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.248, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rf6RbVwyS-K0 for <ietf@ietfa.amsl.com>; Fri, 13 May 2022 13:43:16 -0700 (PDT)
Received: from mail-yw1-f171.google.com (mail-yw1-f171.google.com [209.85.128.171]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 94C5FC15EB3A for <ietf@ietf.org>; Fri, 13 May 2022 13:43:16 -0700 (PDT)
Received: by mail-yw1-f171.google.com with SMTP id 00721157ae682-2ebf4b91212so102055987b3.8 for <ietf@ietf.org>; Fri, 13 May 2022 13:43:16 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=fOqVM51xm5znb3aLLFmj7zPNdte+UBEzEU5z9PrxTBM=; b=kio2gVy7Q71HcoXmcUHkXG4rlF5VMhOdAVaHXVHZ8UuxKt2tIfVj2tLMxMaAOzw/rG qzO/9T5R907vRGodK5er7my6HEjm6yGdcNXdUq5cEtL/DntVR6Zy7gt0dx+71mRS/M4f EVgF5Y4KYM3j75oeBqOfgvRSiqGGajlLZLQk8tPELLP9gFM3Ou0POSWyMTGIofF9R6dM 2aJWxzrSjk3BSYD/x76ZLG8Bc78u5VPOKAihWOxGmPvGJ9vDR+DD8eQbdx2NKT8nuaZn KVmBJeu+A3TMTAkrWimmKfLk7j0kQXRdxVrpEjChHQwKRa44isWyZJVbtTEtkKF37k6T hPTg==
X-Gm-Message-State: AOAM531+lG1nglfbMwtbfE1Z1ZjkDduLd0SzJOKuCEeMb/210HBpGmzN GUKd4OeRAsMbHTV1rSSegt3GDBvkQ3Y60LTjj0zj1l8DzxY=
X-Google-Smtp-Source: ABdhPJx1RSo2665eq64jP3LcIFroLcrH3LS5Jst0B6hUWtZrb7svYVLnqEpkrbErJCgQRpgKMWK8yQOVSHX0RGa2bMo=
X-Received: by 2002:a05:690c:289:b0:2eb:e870:4f90 with SMTP id bf9-20020a05690c028900b002ebe8704f90mr7929533ywb.250.1652474595537; Fri, 13 May 2022 13:43:15 -0700 (PDT)
MIME-Version: 1.0
References: <dcc27c29-51f8-c2a4-8ce4-ee1a3c6cb017@nostrum.com> <AAE3C51B-0150-483C-8244-3D60BC31B19A@tzi.org> <2c5df733-0f86-d319-b886-81882328caa9@network-heretics.com> <1870005490.14504.1651151102962@appsuite-gw1.open-xchange.com> <t4f3j1$1mpc$1@gal.iecc.com> <626060406.28268.1651487745123@appsuite-gw1.open-xchange.com> <2480fd36-c16a-6d98-ddac-15d02259ffbe@taugh.com> <837df6ce-a771-ff2f-515b-1021cc242c23@network-heretics.com> <2E576046-0532-41C8-AF51-1C2D09BC8BAE@dukhovni.org>
In-Reply-To: <2E576046-0532-41C8-AF51-1C2D09BC8BAE@dukhovni.org>
From: Phillip Hallam-Baker <phill@hallambaker.com>
Date: Fri, 13 May 2022 16:43:03 -0400
Message-ID: <CAMm+LwicE7_bmeKBWe-FNOGc-9P5myxwLdr4R3-30KCYzCXcdA@mail.gmail.com>
Subject: Re: the introduction problem, was Email and reputation (was Re: Service outages planned for April 25)
To: IETF Discussion Mailing List <ietf@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004476be05deeab99a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/FVxtmk8qq3d-oe5doaNKqgyze44>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 May 2022 20:43:21 -0000

On Tue, May 3, 2022 at 12:47 AM Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> > On 3 May 2022, at 12:24 am, Keith Moore <moore@network-heretics.com>
> wrote:
> >
> > I'm not convinced that that's the (only or even most important) reason,
> or that it's even true.  From my perspective there have been several
> barriers to adopting S/MIME and/or PGPMIME, e.g. lack of MUA support, lack
> of email domain CAs and support for them among root CAs, lack of a well
> known and trusted set of root CAs such as exist for the web (it's not clear
> that they should should be the same set), lack of a standard key discovery
> mechanism, and (mostly I suspect) lack of mindshare.
> >
> > When there are multiple barriers to solving a problem, any one of those
> problems can become an excuse to avoid solving the other problems.
>
> Key distribution and discovery isn't the fatal problem, the fatal problem
> is that encrypted email is unusable once received and stored.
>
> Until encrypted email is usable (**search**, long-term signature
> validation,
> personal private key rollover, ...), all the key distribution tech in the
> world won't make it worth adopting.
>
> PHB's mathematical mesh might come closer to addressing the key
> distribution
> problem, but then we'll still have all the hard MUA issues.  Someone will
> have
> to want to build MUAs that really solve the usability issues.  I don't see
> that
> happening in a space dominated by cloud web mail providers, not sure it
> lines up
> with their business models...
>

I have the perfect solution to private key rollover - my keys never expire.
I don't allow use of weak crypto. If Ed448 or X448 can be broken at all,
rotating your keys once a year won't help.

What I do instead is to partition the keys so that every device has its own
key set. For decryption, the use of the keys can be withdrawn if they are
issued as threshold shares instead of a direct key.
So my signature keys never expire. The part of the Mesh I am currently
working on is the callsign infrastructure and cross-notarization scheme
which has the effect of locking all the user's personal append only logs
together so that if Alice is validating a signature, Alice becomes the root
of trust for that process.


So Alice has an append only log with a hash chain (its actually Merkle
Trees, but for simplicity, chain)

Every day, Alice signs her final hash value and send the resulting notary
token to her MSP which enrolls the token in its own log.
Every day, Alice's MSP signs its final hash value and send the resulting
notary token to Alice to enroll in her log.
Every hour, every MSP performs the same cross notarization with the
Callsign registry.

So when Bob signs a document, he adds an entry to his personal append only
log. This is cross notarized with his MSP which cross notarizes with
Alice's MSP which cross notarizes with Alice.

As a result, when Alice comes to check a signature, she can check the
signature value against a proof chain that is rooted in her own personal
append only log. Alice thus knows that the signature was created on that
day and with which key.

[It doesn't need to be the callsign registry that acts as the
synchronization point, nor is it necessary for there to be only one. The
point is that all the personal trust logs mesh together. It is impossible
for any user to defect without detection. There is no reliance on a trusted
third party. There is no proof of work, waste, there is no Ponzi coin]


OK so search is hard. The Mesh system is entirely end to end and the
service has no visibility. In fact, the service doesn't even know the
account name the user uses. The only thing the MSP knows is the fingerprint
of the user's profile signature key.

In order to do search then, a search index is going to have to be compiled
on at least one of the user's devices. Depending on the user's security
concerns, it might be acceptable for the user to have a device that has her
account encryption key decrypting every message, compiling an index and
uploading it to the MSP.

Failing that, devices are going to have to do search locally. But that
might not be quite as hard as it appears because unlike SMTP, Mesh Messages
are limited to 32KB. All the images, videos, etc. are passed as external
attachments. If there is a looong email message, the text part is also an
external attachment. But even so, I only have 35GB of gmail and much of
that is from mailing lists and an even greater amount is clutter. The text
parts of my emails are probably less than 1GB and my iPhone can easily
handle that.

So in summary, yes search is a hard problem and I do not currently have
code. But it is certainly not an insoluble problem.


Again, going back to the Web. One of the reasons the Web worked was that we
pushed the search problem out to later on.

Most of the searches I do on my emails are actually trying to find emails I
sent or received and the search terms are limited to the subject line. Text
search is actually a poor way to do what I am trying to do most which is to
find invoices for orders I placed in the past so I can order spare parts or
make a repeat order. And again, the sheer amount of junk mail makes it a
lot harder.


Tim B-L was really onto something when he was talking about the Semantic
Web. The Web would be a heck of a lot more powerful if there was some easy
way for the machine to recognize a mail message as an invoice or delivery
note so that my house management system knows that I just bought an XYZ
fridge and it will need PDQ filters every 6 months.

But maybe the missing link in that workflow was security and the lack of a
decent security base was the reason we never got round to build the
semantic components on top.