Re: Why are mail servers not also key servers?

Doug Royer <douglasroyer@gmail.com> Fri, 21 April 2017 13:59 UTC

Return-Path: <douglasroyer@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 63C1C126DC2 for <ietf@ietfa.amsl.com>; Fri, 21 Apr 2017 06:59:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1nT9Avc18DIx for <ietf@ietfa.amsl.com>; Fri, 21 Apr 2017 06:59:39 -0700 (PDT)
Received: from mail-oi0-x241.google.com (mail-oi0-x241.google.com [IPv6:2607:f8b0:4003:c06::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B4EDE124BE8 for <ietf@ietf.org>; Fri, 21 Apr 2017 06:59:39 -0700 (PDT)
Received: by mail-oi0-x241.google.com with SMTP id a3so15153473oii.3 for <ietf@ietf.org>; Fri, 21 Apr 2017 06:59:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:references:from:organization:message-id:date:user-agent :mime-version:in-reply-to; bh=AqjDHo0evQFWh03yOB8A3Ofzn7n3XVc0k8sVC9tWKpg=; b=eRFWpZ6sv5UQDG25jW/CHJbFWVU/s9c6RRng13C8xq4F3ZLFQ5KAjFcpDbaCI2JuOZ 8twvBJy4qvLRwuXPFa0hxBE5GEnQK6Uzoy5DEwoCxhyjBbVVUhZ3XPW3ghg2H6mRwETO W8HI2fL0STiNFyLUwFM8k4F0AlryFJU7XELDidMGS72zs9r4/JIf+78sKoTZAip+Cvuk 8WYeBeHuCyZyIKnRsMArhtzfZVt4+MilcmlEC7SWCwK2sXenjX8plZUV2qSDlshJqVQ1 T76Mmt4tkFKnEzqkfOL4KQ5y4fVOOsjmWSaX98bm5yJyZPmuVNqBAOufDiEFFLB47mCg eMaA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:organization :message-id:date:user-agent:mime-version:in-reply-to; bh=AqjDHo0evQFWh03yOB8A3Ofzn7n3XVc0k8sVC9tWKpg=; b=c+W62c8xCmitk+yXuqxf11mMhviEHjKVA2GD8xQJFzlKp8iYW1AsHFFic0WAOSApxD 6VpFEzIyyuUoKfyjrt8bwATR6kil7mQBisaquWoBGe7Wpgs1s5BqzVOzabojXCt9dtNI R0qmCYo0Vh9+6M3twCyDBw7i1TWhGdH3GGf3IYWKj6DHAVvU3hVrTkgmjHKyxytEvXW1 73rLnPV1/QG3hOjR+IXuiDTBD1Uw9xv5+Dm79mC02GkH1YU5+Ou2SJroQdbGqEx40Uip +uncotv94/2b+y22OPdMP3LU1T/yqeMGrk4wHoLZ8r0qP14Ew1VXoIYUCeQecYPtJCOb uEfg==
X-Gm-Message-State: AN3rC/5B+FE3lCB7erbpcPs/HcJg1VqPl+BAO0wViQcxDbGE84dhy8St DUE5myZajIfpMTLuZN4=
X-Received: by 10.157.50.165 with SMTP id u34mr7451262otb.26.1492783178720; Fri, 21 Apr 2017 06:59:38 -0700 (PDT)
Received: from ?IPv6:2602:ae:1b37:7300::2? ([2602:ae:1b37:7300::2]) by smtp.googlemail.com with ESMTPSA id h189sm4077447oic.37.2017.04.21.06.59.36 for <ietf@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 21 Apr 2017 06:59:37 -0700 (PDT)
Subject: Re: Why are mail servers not also key servers?
To: ietf@ietf.org
References: <m1d1XKL-0000DoC@stereo.hq.phicoh.net>
From: Doug Royer <douglasroyer@gmail.com>
Organization: http://SoftwareAndServices.NET
Message-ID: <c4492e1e-aa10-b163-6525-7420ef5e4ffd@gmail.com>
Date: Fri, 21 Apr 2017 07:59:35 -0600
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.0
MIME-Version: 1.0
In-Reply-To: <m1d1XKL-0000DoC@stereo.hq.phicoh.net>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms060201000000090305040102"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/vizSBqX55gN-qGbPMWzOdJ-Jz7o>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Apr 2017 13:59:41 -0000

On 04/21/2017 06:06 AM, Philip Homburg wrote:
>> You send me a signed email from a mutually trusted source. I now have
>> your public key, because you can extract it from the signed S/MIME
>> email. (I am guessing you can do this with PGP.)
> 
> Just replying to a random part of the discussion.
> 
> Is there any kind of description and any kind of agreement of what attacks
> secure mail is supposed to defend against?

I am not a security expert, I did however buy a couple of them lunch at 
an IETF meeting years ago and I am sure that the experts will correct 
any misstatements I have made here. S/MIME has been working for years.

> Without a clear statement of what it is supposed to do, it is not possible
> to figure out whether a proposal actually meets that goal. And without a
> clear goal it is also not possible to figure out if the system is going to
> useful or not.

To be clear, this is not a goal or proposal. This is how S/MIME works 
now. This is how it was designed to work.

> People have wildly different ideas of what e-mail security means.
> 
> In the context of this discussion, one thing I'm curious about, and something
> that should be clear from the description of the attack vectors, is who
> controls a key.

You should be in control of your private keys. You private key is as 
secure as you make it. The average non-technical user will just send 
email, get email, and might make sure that the signed, or encrypted 
email checkbox is checked in their MUA.

> To put it in terms of TLS certificates, is an e-mail key 'DV' or 'EV'?

> It is easy to come up with lots of ways in which a domain holder can provide
> a public key for a mailbox at that domain. But is that what we want?
> In some cases, like corporate mailboxes, probably yes. In other cases,
> journalists or activists with an e-mail account at a big e-mail provider,
> probably not.

The only reason you need to fetch a persons private key first, is so 
that you do not have to exchange the signed and not encrypted key first.

And I would imagine that a journalist and activists would most 
definitely want people to send them encrypted email.

-- 

Doug Royer - (http://DougRoyer.US  http://goo.gl/yrxJTu )
DouglasRoyer@gmail.com
714-989-6135