Re: [openpgp] The DANE draft

Stephen Farrell <stephen.farrell@cs.tcd.ie> Fri, 24 July 2015 17:43 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 704C01A701D for <openpgp@ietfa.amsl.com>; Fri, 24 Jul 2015 10:43:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.311
X-Spam-Level:
X-Spam-Status: No, score=-4.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8MwZbXe77FCJ for <openpgp@ietfa.amsl.com>; Fri, 24 Jul 2015 10:43:25 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 517BB1A7004 for <openpgp@ietf.org>; Fri, 24 Jul 2015 10:43:25 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 32612BE7C; Fri, 24 Jul 2015 18:43:23 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cwsZLPlmq_3l; Fri, 24 Jul 2015 18:43:21 +0100 (IST)
Received: from [10.0.2.224] (unknown [62.168.35.68]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 1562DBE88; Fri, 24 Jul 2015 18:43:21 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1437759801; bh=74BV+W80GYQuwz7sD54GpNdYbLO4PYqDZE9crnVSJsg=; h=Date:From:To:Subject:References:In-Reply-To:From; b=ScbssaLw3nF01Xl8XBYLAKBVwYIzJTsKxEBKoXIqeq0cXdj6Y+pC0+exWxuH/SYpG xeZdLTZ+TFEqvvDn4t/P151NEynqRqqeYh5gwV54BkQktLiFZkySngFh3tFtOSVbqm ZM20E3Z9ebYQ+AS2Guw7RjRyVvK2xodAn+AKKYfY=
Message-ID: <55B27938.8080307@cs.tcd.ie>
Date: Fri, 24 Jul 2015 18:43:20 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.8.0
MIME-Version: 1.0
To: Aaron Zauner <azet@azet.org>, IETF OpenPGP <openpgp@ietf.org>
References: <CAMm+LwhYdBLXM8Td8q8SCnzgwywRgMx3wNKeS_Q0JSN4Lh7rZQ@mail.gmail.com> <55B231EB.6000703@cs.tcd.ie> <55B24AAB.7000601@azet.org>
In-Reply-To: <55B24AAB.7000601@azet.org>
OpenPGP: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="IdvC6NCFb8Es2CpwvtrB4lTGC6cV4Wc6I"
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/5xd1xYDmTvpLHNYgx5NOhLYe-ok>
Subject: Re: [openpgp] The DANE draft
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Jul 2015 17:43:27 -0000


On 24/07/15 15:24, Aaron Zauner wrote:
> Hey,
> 
> Just wanted to point out that UTA has recieved a draft that's very
> interesting (and IMHO more valuable than anything that relies on DNSSEC)
> - it defines an extension to SMTP and SUBMISSION for querying e-mail
> address related information (e.g. PGP keys), and may be used to
> authenticate afterwards:
> 
> https://tools.ietf.org/html/draft-moore-email-addrquery-01

There's an ongoing discussion on saag@ietf.org about that and
a webfinger based alternative. Please send comments to saag.

Thanks,
S.

> 
> I've read the document (though only skimmed a few sections) and it looks
> very promising if you ask me. I couldn't come up with any attack and it
> seems to be implementable rather painlessly.
> 
> Aaron
> 
> 
> 
> _______________________________________________
> openpgp mailing list
> openpgp@ietf.org
> https://www.ietf.org/mailman/listinfo/openpgp
>