Re: [openpgp] Call for adoption of draft-gallagher-openpgp-replacementkey

Simon Josefsson <simon@josefsson.org> Sun, 07 April 2024 17:36 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 35CFAC14F5F1 for <openpgp@ietfa.amsl.com>; Sun, 7 Apr 2024 10:36:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=josefsson.org header.b="s6D1gSbc"; dkim=pass (2736-bit key) header.d=josefsson.org header.b="g9QbXaIB"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Gbmxv9nPPrV8 for <openpgp@ietfa.amsl.com>; Sun, 7 Apr 2024 10:35:57 -0700 (PDT)
Received: from uggla.sjd.se (uggla.sjd.se [IPv6:2001:9b1:8633::107]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 911C3C14F6AC for <openpgp@ietf.org>; Sun, 7 Apr 2024 10:35:56 -0700 (PDT)
DKIM-Signature: v=1; a=ed25519-sha256; q=dns/txt; c=relaxed/relaxed; d=josefsson.org; s=ed2303; h=Content-Type:MIME-Version:Message-ID:In-Reply-To :Date:References:Subject:Cc:To:From:Sender:Reply-To:Content-Transfer-Encoding :Content-ID:Content-Description; bh=4otQBEg7aY5qZE+D55r1gcQsXGhBkNgG7tf9iScKVrM=; t=1712511344; x=1713720944; b=s6D1gSbcFBND8hWxKqKsixPlEEjmuyabh2FUP1wZ+SIrtVTfLUiqRhz/3iJmd4QAPVc2iYBTv6S csYdxHnllDQ==;
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=josefsson.org; s=rsa2303; h=Content-Type:MIME-Version:Message-ID: In-Reply-To:Date:References:Subject:Cc:To:From:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=4otQBEg7aY5qZE+D55r1gcQsXGhBkNgG7tf9iScKVrM=; t=1712511344; x=1713720944; b=g9QbXaIBkjmY41n4y6RvzHvh9HkqBtPJq4kIj8A61qkOs6k0VgL1LDddUw2W/ScsX+ZiLIm75jt MA3mp4vQ1HHwkW5rZ+JzpSlN0gtTh/7yOWBeIvDvouQ5IBV85XYyCU0shT4YLC01oc0qb0DSDR40k q4Qic+lCqlyKAUM2kF0/GAzJ+ANzgl7tnLRx9r7aQbJwcmeebVYAunj264vkP3378GO6lYB6dL9HP dss6vQ7l9guhgLKHeWQEbKp+aToMumkV9uM+0DJ1379JQKAbR0Tw85MFNTmWS8tferPvecvDnvF76 Fj474ghlT4Wt0K2ssCyNZlVxJMN4jN3mzPROayn3/UsBGJBDpBjLRP7LKd44vNRD6kQt+p1lpRJgW mi2IEhW05alpZpHQAVttCszc1a+WKRJXT5t2/9Xo4pluJT0o5IR8vZRpNEKPN0quobuiUQbxb;
Received: from [2001:9b1:41ac:ff00:823f:5dff:fe09:16ac] (port=37656 helo=kaka) by uggla.sjd.se with esmtpsa (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.95) (envelope-from <simon@josefsson.org>) id 1rtWQe-00AxK8-ME; Sun, 07 Apr 2024 17:35:40 +0000
From: Simon Josefsson <simon@josefsson.org>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Cc: Andrew Gallagher <andrewg@andrewg.com>, openpgp@ietf.org
References: <87ttkdr5e0.fsf@kaka.sjd.se> <F0D472E0-0B37-416A-9587-F64FF646B0E1@andrewg.com> <87plv1r2sf.fsf@kaka.sjd.se> <874jcdi0em.fsf@fifthhorseman.net>
OpenPGP: id=B1D2BD1375BECB784CF4F8C4D73CF638C53C06BE; url=https://josefsson.org/key-20190320.txt
X-Hashcash: 1:23:240407:dkg@fifthhorseman.net::WyU1d+z1wsVIlySV:DgvT
X-Hashcash: 1:23:240407:openpgp@ietf.org::IhI9rAU4YrKPfg69:dVKQ
X-Hashcash: 1:23:240407:andrewg@andrewg.com::8eelBHXGZl+CtnT1:oU1i
Date: Sun, 07 Apr 2024 19:34:56 +0200
In-Reply-To: <874jcdi0em.fsf@fifthhorseman.net> (Daniel Kahn Gillmor's message of "Sun, 07 Apr 2024 12:48:49 -0400")
Message-ID: <87edbhqdof.fsf@kaka.sjd.se>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/1TXky_yHOxUJ8vnPcdH9QSD3VqY>
Subject: Re: [openpgp] Call for adoption of draft-gallagher-openpgp-replacementkey
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 07 Apr 2024 17:36:02 -0000

Daniel Kahn Gillmor <dkg@fifthhorseman.net> writes:

> On Sun 2024-04-07 10:32:32 +0200, Simon Josefsson wrote:
>> If automatic processing is intended, I think readers should come away
>> with some understanding of how that automatic processing is intended to
>> be implemented given a key that has 0, 1, 2 and 300.000 replacementkey
>> subpackets.
>
> I agree that this draft would be significantly more useful if it
> described some explicit processing steps and gave implementers guidance
> about how to expect processing to happen.
>
> Incorporating some of the motivating text from Andrew into the
> introduction would also be useful.
>
> Andrew, Daphne, do you think the draft could accomodate those kinds of
> additions if the working group were to adopt it?
>
> Simon, would you be up for proposing some of this text if the working
> group were to adopt?

I have a hard time understanding what problem the document sets out to
solve, so it feels challenging to contribute other than asking to make
the problem statement clear.  Is this intended to replace or augment
human-written key transition statements?  Doing so would be useful, and
quite important to ease key roll-over to PQC keys, but transition
statements are usually not published when keys are expired or revoked.
So it is not clear to me what this document actually achieves, or even
wants to achieve.

/Simon

> it doesn't need to be perfect initially, or to cover every possible use
> case, but having some initial description of a common use case when
> consuming these signals would i think motivate both readers and
> implementers to think through how to make the thing effective.  It would
> also probably help trigger some discussions about how it could
> potentially be abused, and maybe the WG can build in some mitigations
> once the potential abuses are clearer.
>
>             --dkg
>
> _______________________________________________
> openpgp mailing list
> openpgp@ietf.org
> https://www.ietf.org/mailman/listinfo/openpgp
>