Re: the introduction problem, was Email and reputation (was Re: Service outages planned for April 25)

Keith Moore <moore@network-heretics.com> Tue, 03 May 2022 13:47 UTC

Return-Path: <moore@network-heretics.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E7865C15949D for <ietf@ietfa.amsl.com>; Tue, 3 May 2022 06:47:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.755
X-Spam-Level:
X-Spam-Status: No, score=-3.755 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, NICE_REPLY_A=-1.857, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=messagingengine.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xjE27kBu-rzT for <ietf@ietfa.amsl.com>; Tue, 3 May 2022 06:47:10 -0700 (PDT)
Received: from wout5-smtp.messagingengine.com (wout5-smtp.messagingengine.com [64.147.123.21]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EB695C15949E for <ietf@ietf.org>; Tue, 3 May 2022 06:47:10 -0700 (PDT)
Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailout.west.internal (Postfix) with ESMTP id E76D932009AC for <ietf@ietf.org>; Tue, 3 May 2022 09:47:06 -0400 (EDT)
Received: from mailfrontend2 ([10.202.2.163]) by compute3.internal (MEProxy); Tue, 03 May 2022 09:47:07 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:date:from:from:in-reply-to:in-reply-to:message-id :mime-version:references:reply-to:sender:subject:subject:to:to :x-me-proxy:x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s= fm1; t=1651585626; x=1651672026; bh=KO2tJBN94fXY18IUumREflXIdjCM MLQG6twV/X9hjEE=; b=UaCldg/5gzKmRKA2yrFM95U1tbFPW+zI+jBlhtFqpDxv DTXiyBAPYEwTrS0VTsp0LSPvXy8RgKXRO9oLD8bQ7Tlbpxq7WPCb0ylcpXMGCABf qbv8G9Bc17sAF0Fw9TwqggyUJvQTpd4IzGWRECD9T0LYRd4y6NA1G8lpX/1N2Ejy Qo+/4ZaFZMtEsN74egJrtm+OyKfmsE/qwTSJ78tx8OtI7N09DXl/AW5+fwX/lUgl xDFARL5YXlz6VB55KPBj2suZbrESssE0dZBSG0UJwqOVUs/RVc8iuW4PUkexkijb Jh3xzAMww0bnP50yCV6gDsvtm9JoxKQmdCHNlgSiVQ==
X-ME-Sender: <xms:WjJxYnqsestl34NSbAp9JTWtItpuvKt4rk_SLId-obSzOdTbQe-D7g> <xme:WjJxYhoon-7KopbbotlUKu2tkcAG7lV-CDdpcB_HKm_Nsg7sDvXND2o8rja7KxKR_ KO66v-D7_6SBw>
X-ME-Received: <xmr:WjJxYkPHIxM_uGhS5J2YCGpLKzjTvO5SGVSVK3ZdZ7z-2Jj_BklNuy_UuoXP8lawilU>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvfedrvdejgdeilecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepkfffgggfuffvfhfhjggtgfesthejre dttdefjeenucfhrhhomhepmfgvihhthhcuofhoohhrvgcuoehmohhorhgvsehnvghtfiho rhhkqdhhvghrvghtihgtshdrtghomheqnecuggftrfgrthhtvghrnhephfeikefguedvgf ehteettddvieevgedvuddvfeeufeeifedujeefuddvheduieeinecuvehluhhsthgvrhfu ihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomhepmhhoohhrvgesnhgvthifohhrkh dqhhgvrhgvthhitghsrdgtohhm
X-ME-Proxy: <xmx:WjJxYq516VsFRzk8xiO6aBbWatJ4HApQOwoweUAMUq6J2JR4uqtDRw> <xmx:WjJxYm4zzX6INq-Kr70HeLD6iO8NP7PI4SDg94LElSmGWLJTTFvbOQ> <xmx:WjJxYihW4qftMgV28XZS95vjmkEZ7WE6U9Pw9Ucd07eidR18v8MhiQ> <xmx:WjJxYoFs4qtuEcFzoYG8EhkAKNg0OdjalcQn1OJ3t_DQToSQ29Dpjg>
Received: by mail.messagingengine.com (Postfix) with ESMTPA for <ietf@ietf.org>; Tue, 3 May 2022 09:47:05 -0400 (EDT)
Message-ID: <37678d54-1acd-c339-2b56-b85eb30448e5@network-heretics.com>
Date: Tue, 03 May 2022 09:46:44 -0400
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.7.0
Subject: Re: the introduction problem, was Email and reputation (was Re: Service outages planned for April 25)
Content-Language: en-US
To: ietf@ietf.org
References: <dcc27c29-51f8-c2a4-8ce4-ee1a3c6cb017@nostrum.com> <AAE3C51B-0150-483C-8244-3D60BC31B19A@tzi.org> <2c5df733-0f86-d319-b886-81882328caa9@network-heretics.com> <1870005490.14504.1651151102962@appsuite-gw1.open-xchange.com> <t4f3j1$1mpc$1@gal.iecc.com> <626060406.28268.1651487745123@appsuite-gw1.open-xchange.com> <2480fd36-c16a-6d98-ddac-15d02259ffbe@taugh.com> <837df6ce-a771-ff2f-515b-1021cc242c23@network-heretics.com> <2E576046-0532-41C8-AF51-1C2D09BC8BAE@dukhovni.org> <3ccd160a-8f1e-2a43-73b1-504d114b7c70@network-heretics.com> <YnEmUWCcyFMu56iE@straasha.imrryr.org> <a9ef127b-4ebe-168c-90df-ad9a60fbdeb6@network-heretics.com> <A939EA61-80CD-43C6-B36D-C2B2C675DF2B@dukhovni.org>
From: Keith Moore <moore@network-heretics.com>
In-Reply-To: <A939EA61-80CD-43C6-B36D-C2B2C675DF2B@dukhovni.org>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/h44_5LWpnw2JFG60Nt1w9KEFv60>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 May 2022 13:47:15 -0000

On 5/3/22 09:34, Viktor Dukhovni wrote:

> Yes, that's the basic conundrum.  Real investment looks unlikely,
> unless someone at Apple Microsoft, or a company behind the ever
> future popular Linux desktop successfully champions a cause with
> no clear $$ payoff...  And ditto for iOS and Android.
>
> Will users flock to a platform which offers usable E2E encrypte
> email?  Will received encrypted email be "portable" between devices?
> ...
>
> Bottom line, I see usable E2E email encryption as a platonic ideal,
> the world we live in is far too messy for its realisation.

I miss the days when IETF tried to make the Internet better, and saw 
that as its purpose, rather than just trying to provide cover for Big 
Companies seeking to avoid antitrust actions.

> A tiny fraction of users will put up with the hassle of S/MIME and
> PGP for a small fraction of their email traffic, and not much looks
> likely change that for the foreseeable future.

i.e. erect a cheap and simple "somebody else's problem" field around it 
and the problem appears to go away.

Keith