Re: [openpgp] Modelling an abuse-resistant OpenPGP keyserver

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Mon, 15 April 2019 17:35 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E4A591203DD for <openpgp@ietfa.amsl.com>; Mon, 15 Apr 2019 10:35:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=fifthhorseman.net header.b=JyKbxIaW; dkim=pass (2048-bit key) header.d=fifthhorseman.net header.b=sVOTwhK9
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r9Gfo9LoGyYh for <openpgp@ietfa.amsl.com>; Mon, 15 Apr 2019 10:35:05 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [162.247.75.118]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 056091201B7 for <openpgp@ietf.org>; Mon, 15 Apr 2019 10:35:04 -0700 (PDT)
DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019; t=1555349702; h=from : to : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=HrWt1VQcN0Im2FjVCukEGMyEhM/uOwSs/1NCU22mEZw=; b=JyKbxIaWzTqiACFmAVAD55Zz679CJ6bqFY5GXt03Hd1W5Kr72m+JRdDd 9w/irOMnu0IwO6r0iMsRGbN4iCUWAQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019rsa; t=1555349702; h=from : to : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=HrWt1VQcN0Im2FjVCukEGMyEhM/uOwSs/1NCU22mEZw=; b=sVOTwhK9AlTrVt6dD94Zj9Lf+7ceMUQmUCQAI0nWP3xGXZyoT2VIid8v fiRNO9619jkLWEARq/H7pnxaLepFMp+kNSYgHHI19iGJrA5clcUUc8BD17 ZWCPaUAlm++KjVRz3ikAnvVmJEalTNAlccfaWSKuHtkYYlsC2o/TkpD6N9 gqjZcXSm8zCXM9DNDru0NuEdo5NppeAgOiSk/nUNWtA3JnysdiF9n7x2SJ Gv+uTTB9jUTQAMYhIelw8us8mDoFqRbzdCPQREY9ST8tCnnCoALK7c97UV WRjLD6j9RNGo/OTPKWCiRUzkE9ff8S8npDPJaAw3gOvQwou6Mp8RTg==
Received: from fifthhorseman.net (unknown [38.109.115.130]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by che.mayfirst.org (Postfix) with ESMTPSA id 9BD81F9A1; Mon, 15 Apr 2019 13:35:00 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 4B30220329; Mon, 15 Apr 2019 12:55:38 -0400 (EDT)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: Phil Pennock <ietf-phil-openpgp@spodhuis.org>, openpgp@ietf.org, SKS development list <sks-devel@nongnu.org>
In-Reply-To: <20190408222619.GA81055@osmium.pennocktech.home.arpa>
References: <87v9zt2y2d.fsf@fifthhorseman.net> <20190408222619.GA81055@osmium.pennocktech.home.arpa>
Autocrypt: addr=dkg@fifthhorseman.net; prefer-encrypt=mutual; keydata= mDMEXEK/AhYJKwYBBAHaRw8BAQdAr/gSROcn+6m8ijTN0DV9AahoHGafy52RRkhCZVwxhEe0K0Rh bmllbCBLYWhuIEdpbGxtb3IgPGRrZ0BmaWZ0aGhvcnNlbWFuLm5ldD6ImQQTFggAQQIbAQUJA8Jn AAULCQgHAgYVCgkICwIEFgIDAQIeAQIXgBYhBMS8Lds4zOlkhevpwvIGkReQOOXGBQJcQsbzAhkB AAoJEPIGkReQOOXG4fkBAO1joRxqAZY57PjdzGieXLpluk9RkWa3ufkt3YUVEpH/AP9c+pgIxtyW +FwMQRjlqljuj8amdN4zuEqaCy4hhz/1DbgzBFxCv4sWCSsGAQQB2kcPAQEHQERSZxSPmgtdw6nN u7uxY7bzb9TnPrGAOp9kClBLRwGfiPUEGBYIACYWIQTEvC3bOMzpZIXr6cLyBpEXkDjlxgUCXEK/ iwIbAgUJAeEzgACBCRDyBpEXkDjlxnYgBBkWCAAdFiEEyQ5tNiAKG5IqFQnndhgZZSmuX/gFAlxC v4sACgkQdhgZZSmuX/iVWgD/fCU4ONzgy8w8UCHGmrmIZfDvdhg512NIBfx+Mz9ls5kA/Rq97vz4 z48MFuBdCuu0W/fVqVjnY7LN5n+CQJwGC0MIA7QA/RyY7Sz2gFIOcrns0RpoHr+3WI+won3xCD8+ sVXSHZvCAP98HCjDnw/b0lGuCR7coTXKLIM44/LFWgXAdZjm1wjODbg4BFxCv50SCisGAQQBl1UB BQEBB0BG4iXnHX/fs35NWKMWQTQoRI7oiAUt0wJHFFJbomxXbAMBCAeIfgQYFggAJhYhBMS8Lds4 zOlkhevpwvIGkReQOOXGBQJcQr+dAhsMBQkB4TOAAAoJEPIGkReQOOXGe/cBAPlek5d9xzcXUn/D kY6jKmxe26CTws3ZkbK6Aa5Ey/qKAP0VuPQSCRxA7RKfcB/XrEphfUFkraL06Xn/xGwJ+D0hCw==
Date: Mon, 15 Apr 2019 12:55:38 -0400
Message-ID: <87h8az5hth.fsf@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/-OlRNwKU__MPR5HnRsa6FTghQZc>
Subject: Re: [openpgp] Modelling an abuse-resistant OpenPGP keyserver
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Apr 2019 17:35:13 -0000

Hi Phil--

thanks for the review!

On Mon 2019-04-08 18:26:20 -0400, Phil Pennock wrote:
> The references section uses my name in the SKS reference.  While I
> certainly wrote much of (a vast majority of?) the SKS operational
> documentation, I did not write SKS and am no longer at all involved in
> it.  Another person's name should probably go there.

In -03, I've put Yaron and Kristian ahead of your name there, but i've
left you in place to acknowledge you as the source of much of the
documentation.  afaict, there is no one actively working on improving
SKS at this point :(

I appreciate the work you put into SKS in the past, and don't begrudge
you stepping away from it.  This document is at least in part my attempt
to describe why i no longer have faith that SKS ecosystem will persist,
and an attempt to offer guidance to whatever patchwork of things ends up
supplanting it.

If you still object to having your name there in a historical way, or
you want it listed differently, please let me know and i'll spin a new
draft with your role annotated however you like.

> history has shown that this ease-of-abuse barrier-lowering does
> directly lead to more abuse, including attempts to just spoil the
> entire keyserver system.

i've tried to describe your concerns in the "toxic data" section of
draft -03.  I welcome further discussion on it.

all the best,

      --dkg