Re: [Mathmesh] A different approach to key escrow

Phillip Hallam-Baker <phill@hallambaker.com> Mon, 09 September 2019 15:09 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: mathmesh@ietfa.amsl.com
Delivered-To: mathmesh@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A441120818 for <mathmesh@ietfa.amsl.com>; Mon, 9 Sep 2019 08:09:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.915
X-Spam-Level:
X-Spam-Status: No, score=-1.915 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7O0Mm6pON3Cb for <mathmesh@ietfa.amsl.com>; Mon, 9 Sep 2019 08:09:23 -0700 (PDT)
Received: from mail-ot1-f48.google.com (mail-ot1-f48.google.com [209.85.210.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D723812080F for <mathmesh@ietf.org>; Mon, 9 Sep 2019 08:09:22 -0700 (PDT)
Received: by mail-ot1-f48.google.com with SMTP id g19so12720821otg.13 for <mathmesh@ietf.org>; Mon, 09 Sep 2019 08:09:22 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=hDsgN1pMOC8iGIY8ACA6zazzTyZTiqTVEZQW8C0atJU=; b=BvH7DuQqDjeCFHSCbusnXid8xfYKy+qihUtDhksbP9RD8WNd71ltkydWaqfrpYjYur F7fJJ96gY4PRSyQJLmCVeEebXwvCfVwu1hmzGkqRE9D3Wxci0SvZ08mGgFKBXlH0TpDK BeLQ/df3DhFZkS4y0bVh74155H7M2LSlKqZ/U72QuMn8Hrc2awiH3VWql3j3tInPlqPT dPhW2mMC91amEq7uvbd92pHHhQPmvUsBHKZH+dBFgJWpyc6V2xKQflS/WZV1xoXAomc0 5GJU4d1K4eyKXL93gkRcdTd7s9GS3N87Y0h/7e44or09SGdiJlpgP9Mk9iGRw30VX4Mn kS7w==
X-Gm-Message-State: APjAAAXxCpt9+JCGhlf8zdGKUyLZIu/nORb9dKz6wbJm8GiTQtSFyaic 1Anj1khirbyQfHoila6nqCkzduHT6i7Lb4Lm3I4=
X-Google-Smtp-Source: APXvYqzB6ZFuw8kDzuuWh4Asjv7etnMmGw6Cfj3c+CFRNnOoUpjUI/Bcy7JUxXbKSquWhja0iyz00dneS/Ry8Z9SJZ0=
X-Received: by 2002:a9d:4786:: with SMTP id b6mr15242685otf.112.1568041762103; Mon, 09 Sep 2019 08:09:22 -0700 (PDT)
MIME-Version: 1.0
References: <CAMm+LwiZqA=M90YdmQOV+sAy+T-prhzphct2bsOyPmaQ4V2oOA@mail.gmail.com> <6241.1567487279@localhost> <CAMm+LwhKHHz8e6b2C61zjFDv+shsLsBgxaAv=88dFG3kdJ9Fiw@mail.gmail.com> <14973.1567579627@dooku.sandelman.ca> <CAMm+LwhYv+m3swyipb5_7_N0-f0wM4MBSW4KFz4c=WT4jQzHfw@mail.gmail.com> <28565.1567943136@dooku.sandelman.ca>
In-Reply-To: <28565.1567943136@dooku.sandelman.ca>
From: Phillip Hallam-Baker <phill@hallambaker.com>
Date: Mon, 09 Sep 2019 11:09:10 -0400
Message-ID: <CAMm+Lwgw1we0NJrmQGP9Lgd8jpCvbg=L1q1NY6RrC0tShogVJg@mail.gmail.com>
To: Michael Richardson <mcr+ietf@sandelman.ca>
Cc: mathmesh@ietf.org, cfrg@irtf.org
Content-Type: multipart/alternative; boundary="0000000000003928680592202c94"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mathmesh/zT5jlEDfNuuX4SCwjcarPCAoafs>
Subject: Re: [Mathmesh] A different approach to key escrow
X-BeenThere: mathmesh@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <mathmesh.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mathmesh>, <mailto:mathmesh-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mathmesh/>
List-Post: <mailto:mathmesh@ietf.org>
List-Help: <mailto:mathmesh-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mathmesh>, <mailto:mathmesh-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Sep 2019 15:09:24 -0000

On Sun, Sep 8, 2019 at 7:45 AM Michael Richardson <mcr+ietf@sandelman.ca>
wrote:

>
> I understand now. The master escrow key can be used to escrow both
> asymmetric
> private keys, but also to escrow session-level keys used for specific
> purposes (such as the disk encryption example)
>

Yes, sorry for the confusion. I am trying to unpack this all and make two
video presentations describing first what the Mesh is trying to do and
second the components used to do it.

The three big problems I see in Internet security are
1) Managing and credentialing the users keys across their many devices.
2) Managing and accepting contact information including public keys of
other users and services
3) Securing data at rest.

The mechanism required to address any one of these by itself is only
slightly less than the mechanism required to solve all three