Re: [openpgp] Intent to deprecate: Insecure primitives

Tom Ritter <tom@ritter.vg> Sat, 11 April 2015 14:30 UTC

Return-Path: <tom@ritter.vg>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EDF1E1B2B97 for <openpgp@ietfa.amsl.com>; Sat, 11 Apr 2015 07:30:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.521
X-Spam-Level:
X-Spam-Status: No, score=0.521 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wL8yTWnwXzVm for <openpgp@ietfa.amsl.com>; Sat, 11 Apr 2015 07:30:28 -0700 (PDT)
Received: from mail-wg0-x231.google.com (mail-wg0-x231.google.com [IPv6:2a00:1450:400c:c00::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A79C1B2B96 for <openpgp@ietf.org>; Sat, 11 Apr 2015 07:30:28 -0700 (PDT)
Received: by wgso17 with SMTP id o17so42051680wgs.1 for <openpgp@ietf.org>; Sat, 11 Apr 2015 07:30:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ritter.vg; s=vg; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=3hFAkh6cwmyivAKb2G+bkhoqMaKqtotHBEveVGKUH8I=; b=hCYeXY4D5d1DZbJLw9sIb55bNruQpGSEhsIlR0YUTYGzwBNcmShdyo+OEFDQ0DoQGd gPIXQCeJ+aBoOQ8d6p6fRLb7wnFB/Oxg4cKxXo75YLZFCnwEP1jmxqRP6s2LVESUtLt3 58Zn2u7RwDCqGr9b+nnj+GUVKkPRP07fiF+2U=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=3hFAkh6cwmyivAKb2G+bkhoqMaKqtotHBEveVGKUH8I=; b=k97n57KL3brYsNvHLFUxiZ3daVSqho1PZ5AWEIc4dnQ53Ul9AZgPjnaZAb6dYeV1PZ cJZ9Ix6yP7I9kt3YHCKOkzFm4Sx1n3KPM+JcpCa6NpduDFXGCvbAIcISUEHNNFAYFVUu oR/Gqr3YdZjGXos9qJ0VmmCe5vIJcFII4D2PeZn6ADLcAYlhE/wALfjLFlLMXBQVUe6X T9XCJv51Imf0fKq26lD6Vxq67PG+5CCwi7/SfxrEE0AgblkZuKT/RZa10Bwb7uwVeUsC ibtwDuLlOAvipsNU6Q9YWF6BFaH4a6FvFKWS75MbfDVrDQpYuo8fWQjbdr3LgGiOFtbW d/NQ==
X-Gm-Message-State: ALoCoQlS/yfMpWEJNQRb/Ii/5Cuoqtlqe5lwYIGqkXjzy0so4kwAAeSNNtXc5rmWZCuUgrYYPIN2
X-Received: by 10.194.109.97 with SMTP id hr1mr11570531wjb.10.1428762626653; Sat, 11 Apr 2015 07:30:26 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.141.137 with HTTP; Sat, 11 Apr 2015 07:30:05 -0700 (PDT)
In-Reply-To: <1428518188.5137.61.camel@scientia.net>
References: <r422Ps-1075i-0DF0A0ED5D364ECAABA63F541D9C6A16@Williams-MacBook-Pro.local> <sjmmw3bk6lt.fsf@securerf.ihtfp.org> <1427138741.10191.48.camel@scientia.net> <CAA7UWsWNWoj_5tv=TKnQaFXvpGqJgX+jcZyT1EAdJ=tAM10qGg@mail.gmail.com> <1428518188.5137.61.camel@scientia.net>
From: Tom Ritter <tom@ritter.vg>
Date: Sat, 11 Apr 2015 09:30:05 -0500
Message-ID: <CA+cU71m1NagH_88zEkBxcuBmt=Mj9quYKv1LzMdu=5yMg4du8g@mail.gmail.com>
To: Christoph Anton Mitterer <calestyo@scientia.net>
Content-Type: text/plain; charset="ISO-8859-1"
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/BQIbeECJKF473fBQ8jIehmeLddQ>
Cc: openpgp@ietf.org
Subject: Re: [openpgp] Intent to deprecate: Insecure primitives
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Apr 2015 14:30:30 -0000

On 8 April 2015 at 13:36, Christoph Anton Mitterer
<calestyo@scientia.net> wrote:
> On Wed, 2015-04-08 at 15:32 +0000, David Leon Gil wrote:
>> Brief update on plans for deprecation: The tracking issue is at
>> https://github.com/yahoo/end-to-end/issues/31
>>
>> Please feel free to open another issue if you have specific
>> objections. I will either be convinced by your arguments, and change
>> the plan, or explain why I don't.
>
> Look, as I've pointed out previously, I personally think that crypto,
> done as a web app is inherently untrustworthy.
>
> Maybe I just got something wrong, but AFAIU the idea of "e2e" projects
> like your's is to add e2e crypto into your webapps, e.g. via javascript.
> Thus the software doing crypto is each time downloaded again from the
> server by the client, right?

No. Most (and by most I mean the more high-profile ones that try to do
it as correct as possible[0]) have moved virtually all operations into
a browser extension.  It is downloaded and installed once, updated
based on how the browser updates extensions, and (for better or worse)
mediates through a third party (the browser's add store) to prevent
individual targeting of users by the plugin author.


> So ultimately control is again fully at the vendor (at any time he could
> send other code and no one would notice), and fully dependent on a
> working https (which is as we should all know by now inherently insecure
> due to the issues of the CA system).

No, as above, and regarding the CA system - Which itself is addressed
by some projects and services using HPKP.



On 10 April 2015 at 11:46, ianG <iang@iang.org> wrote:
>> Look, as I've pointed out previously, I personally think that crypto,
>> done as a web app is inherently untrustworthy.
>
> Which is out of scope for this list, right?

Agreed. But I feel compelled to correct factual inaccuracies.

> I saw no such implication.  I personally appreciate it when vendors actually
> do tell us what they are doing when that effects the way many users are
> going to be using the product.  In our fishbowl, we sometimes lack the
> context of what happens out in the field, so news of that nature - hopefully
> concise and clear - is welcome.  To me at least.

Double agreed.  I wouldn't want a working group to be an -announce
list of product releases, but since I literally found a completely new
OpenPGP plugin yesterday (gpg4o), I'm happy to read concise reports on
how different plugins/tools operate at the standard layer, and that
nebulous 'above-standard' layer like PGP/MIME quirks.  One day one of
them may help me figure out how my Outlook server is broken wrt to
mac's gpgtools and some-but-not-all other PGP clients.

-tom

[0] Yahoo and Google's E2E, CryptoCat, Mailvelope