Re: [keyassure] publishing the public key

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 19 February 2011 01:23 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: keyassure@core3.amsl.com
Delivered-To: keyassure@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 50DC63A6F4A for <keyassure@core3.amsl.com>; Fri, 18 Feb 2011 17:23:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.599
X-Spam-Level:
X-Spam-Status: No, score=-103.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lO3LGCEQvySu for <keyassure@core3.amsl.com>; Fri, 18 Feb 2011 17:23:29 -0800 (PST)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id EBFAE3A6EDE for <keyassure@ietf.org>; Fri, 18 Feb 2011 17:23:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1298078644; x=1329614644; h=from:to:subject:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20henry.story@bblfish.net,,=20keyassure@ietf.org,=20 mrex@sap.com,|Subject:=20Re:=20[keyassure]=20publishing =20the=20public=20key|Message-Id:=20<E1PqbYJ-0008E9-93@lo gin01.fos.auckland.ac.nz>|Date:=20Sat,=2019=20Feb=202011 =2014:24:03=20+1300; bh=7TBLq19VPmiCtj+fztwk/YqIS7OiSEOx4mkZQ4hpD7I=; b=AJ48fX8BRvUFu7bOxj/NjHAmi84W/h/q/Y43v8gzhbqefV9Nm/Bw4JrC IwuHOb+LCJKY58KfCYRc2i2ryT4abma1LpKn3x11wOLURgjiizUR7raW0 zYHB3znGXdoo0KZsW7dqhAxoYnymdBzUvgyQuDJxmjIunL7fowbeQ2FUB g=;
X-IronPort-AV: E=Sophos;i="4.62,190,1296990000"; d="scan'208";a="46881834"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 19 Feb 2011 14:24:03 +1300
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1PqbYJ-0003kr-HC; Sat, 19 Feb 2011 14:24:03 +1300
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1PqbYJ-0008E9-93; Sat, 19 Feb 2011 14:24:03 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: henry.story@bblfish.net, keyassure@ietf.org, mrex@sap.com
Message-Id: <E1PqbYJ-0008E9-93@login01.fos.auckland.ac.nz>
Date: Sat, 19 Feb 2011 14:24:03 +1300
Subject: Re: [keyassure] publishing the public key
X-BeenThere: keyassure@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Key Assurance With DNSSEC <keyassure.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/keyassure>
List-Post: <mailto:keyassure@ietf.org>
List-Help: <mailto:keyassure-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Feb 2011 01:23:30 -0000

[Several of my posts didn't make it to the list, these are re-posts of earlier
 messages]

Henry Story <henry.story@bblfish.net> writes:

>And I think Browser Vendors will be very keen to implement this, as well as
>DNSSEC of course, given the terrible state of DNS.

Have any browser vendors actually expressed this opinion?  Given their well-
established track record of responding with PKI-me-harder in response to
existing PKI problems, are you sure they're going to rush to embrace this?

(Don't get me wrong, I think it's a really neat idea, I just can't see browser
vendors embracing it, given their current track record).

Peter.