Re: standards? (was: Registration details for IETF 108)

Phillip Hallam-Baker <phill@hallambaker.com> Thu, 18 June 2020 15:01 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 731FC3A08C7 for <ietf@ietfa.amsl.com>; Thu, 18 Jun 2020 08:01:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.396
X-Spam-Level:
X-Spam-Status: No, score=-1.396 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.25, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W8doNjufds_6 for <ietf@ietfa.amsl.com>; Thu, 18 Jun 2020 08:01:42 -0700 (PDT)
Received: from mail-oo1-f43.google.com (mail-oo1-f43.google.com [209.85.161.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 391DF3A13AD for <ietf@ietf.org>; Thu, 18 Jun 2020 08:01:01 -0700 (PDT)
Received: by mail-oo1-f43.google.com with SMTP id v26so1229929oof.7 for <ietf@ietf.org>; Thu, 18 Jun 2020 08:01:01 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=1ZVAlNF5qCSuZ8qRSCox73oToyvGEtNqKT0qV1kS360=; b=b5IrGiwOAorK3hlg3XgdXhJdmnjYUDn9Ay15+q0WdeLYLHAavrxxTb8MY0k7lfgDQX On2ZHw/eAFI/vu4qlduxFS7SdVyHFzL1dpfUSPVNIEdzcCv+vbzWwCpwFlHzCedPy0+1 SbYSR6eEA2JylXgo05E0qcuT5QWWrwU18LXGqr6sPKtcQCUkRA4ZdACxYZLC7QtJ6u99 iVnw9k0F0RNMRANVGYO8sUc7KmK8yI28qkx9lOXmmEdvawnntIxNPfCdcW4sV1Kvws/O mhl75LK+RsX8ULpGnpAEdzCdFzCXPzALk6w6BxW7gdehOkAJzX5BWVp15F1OtPW9r8Gi 715w==
X-Gm-Message-State: AOAM530Pq3xhFWv0lC2nhZ1Gwvcymf3S+4ITsmCkgmnftnA0Qh1Beh/g 5lYa6niM5EoyLnl4+R9X2AUJ/ut5uzZy+k3JWFM=
X-Google-Smtp-Source: ABdhPJwxL/SqtQlxx9lSix+IR6VEBvugcMhSGyFIkYzjCcahbVp3FhFpICb/xQsqEHVJweEW1eSabB5sTIIsLIVk4Gc=
X-Received: by 2002:a4a:b202:: with SMTP id d2mr4362231ooo.92.1592492460315; Thu, 18 Jun 2020 08:01:00 -0700 (PDT)
MIME-Version: 1.0
References: <159062833754.6110.5826748635235943562@ietfa.amsl.com> <9F71F116-D7B2-4ECE-9000-957A0C497404@ietf.org> <01d701d638ca$c096b5e0$41c421a0$@gmail.com> <CABcZeBOLAw_9s-gobFYB=5THu_Q70UmDLn_ZhVXhNRHN_nu_0w@mail.gmail.com> <607b7682-0a75-62b6-fd0e-5e2e1171a68b@cs.tcd.ie> <CA+9kkMBEqhn115ToB0SwOGavmXze4DdJdL941J4LeVMRrPngpQ@mail.gmail.com> <e1b804ae-4c2e-fdf3-8804-47820d35facf@cs.tcd.ie> <CA+9kkMC8ZWHaCBg=WzwtriVf-3bq=egupVgAH-J7dSqspwLoFw@mail.gmail.com> <a19c3066-bfa7-ded2-d98f-b5e367645451@cs.tcd.ie> <E8BE49F8-6FE8-4470-9314-21F8BFE9768A@gmail.com> <1UWAyqDxFn.1IOJoXgqe8i@pc8xp> <m2tuzpz0eg.wl-randy@psg.com> <94fdbedd-358b-7fae-c784-9550311d8aea@gmail.com> <m2h7voztz5.wl-randy@psg.com> <6F3828AD-FFE3-4331-8E76-E212F1357919@gmail.com> <m2ftb1reu1.wl-randy@psg.com> <2E2893AA-2BCC-4EA1-AF31-0B4BA437C46F@csperkins.org> <m2d065rcjt.wl-randy@psg.com> <496648EA-4D97-44CA-B45A-7AAC283A1025@ietf.org> <00b801d640f9$5afe7bf0$10fb73d0$@acm.org> <602817EB7E0004CD1FD5CCC5@PSB> <8281.1592083246@localhost> <m2pna270kq.wl-randy@psg.com>
In-Reply-To: <m2pna270kq.wl-randy@psg.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
Date: Thu, 18 Jun 2020 11:00:49 -0400
Message-ID: <CAMm+Lwhqy9B8-mYUmp-OJa0jg0OZP0ij-B9Tn6B2209UAB4hrA@mail.gmail.com>
Subject: Re: standards? (was: Registration details for IETF 108)
To: Randy Bush <randy@psg.com>
Cc: Michael Richardson <mcr+ietf@sandelman.ca>, IETF Rinse Repeat <ietf@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000067977d05a85d0bdd"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/xab8X6oC9D89ieo1aS-22wJv00Y>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Jun 2020 15:01:45 -0000

On Sun, Jun 14, 2020 at 12:07 AM Randy Bush <randy@psg.com> wrote:

> > Allusions were made that it's my browsers' fault, but I note that all
> > the other webrtc based services continue to function fine.  Some even
> > prefer IPv6.
>
> these days, one needs three or four browsers to get to all the j random
> web sites and service one needs in a norlam day.  and we've become
> inured to it.
>
> but my fave of 2020 so far is that i successfully receive email from
> chase visa that they failed sending email to me to say that my paperless
> statement is ready.
>
> there might be a place for a standards organization for this internet
> thing.
>

SMTP was designed to support exchange of inter-office memos. While it has
been used for much more it really isn't fit for those purposes. Nor do
S/MIME or OpenPGP or STARTTLS really address what is needed.

As folk know, I keep a list of expiring patents I consider to be
significant. A short while before it happened, I told people that Haber
Stornetta was about to expire and we should take a serious look at the
opportunities. That is the blockchain patent.

There is another patent even more interesting that has now expired:
Micali's fair exchange with invisible trusted third party. This allows
Alice to send a message to Bob such that Bob can read it if and only if Bob
provides a receipt. The TTP is only involved in the case that Alice defects
and does not release the decryption key after Bob signs the receipt.

Now replacing SMTP is obviously futile, a non starter. There is too much
water under that bridge. But deploying a new open transactional messaging
system that is designed for purpose of transactional email is certainly not
futile. In fact it is something we clearly need now that the business
processes exist that can leverage it.

And of course, if enough people have an app that supports the transactional
messaging protocol, it can be used in place of SMTP. Like the fax machine,
SMTP will never completely disappear but there is a good chance that we can
obsolete it.


Deployment is hard. But we did manage to deploy the Web despite the clients
being technically less slick than Hyper-G, despite Adobe Acrobat having the
commercial support, despite the academics rejecting the paper to Hypertext
'92.

Oh and the same client has a second factor auth capability, a true end to
end password manager and supports management of all your PGP web o' trust
by means of in person QR code exchange, among other things.