Re: [openpgp] First remarks on the last I-D

Werner Koch <wk@gnupg.org> Tue, 07 June 2022 16:14 UTC

Return-Path: <wk@gnupg.org>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8131FC159489 for <openpgp@ietfa.amsl.com>; Tue, 7 Jun 2022 09:14:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.108
X-Spam-Level:
X-Spam-Status: No, score=-2.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=gnupg.org
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hajIIWP8CZSl for <openpgp@ietfa.amsl.com>; Tue, 7 Jun 2022 09:14:11 -0700 (PDT)
Received: from kerckhoffs.g10code.com (kerckhoffs.g10code.com [IPv6:2001:aa8:fff1:100::22]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1CB83C157B59 for <openpgp@ietf.org>; Tue, 7 Jun 2022 09:14:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnupg.org; s=20181017; h=Content-Type:MIME-Version:Message-ID:In-Reply-To:Date: References:Subject:Cc:To:From:Sender:Reply-To:Content-Transfer-Encoding: Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender: Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=iSP9qyw1Uxjs+Lx78HgT1jJFJrjaqGOmmvtyStJj5UE=; b=crh9C2Uj4rTcUvLNvsV+VK+V52 OEM03K/fAYSRc/4ilFiibrVQg/8PN9vmDVB2nFUGSthqWxXS7HJGk7sXBr1FBV8UUSnEVtnzYPRjy qb6KZ6NrgHUn4uWFd1V5031UGLbPOhPi7Lmw/KQikPhK0L95Ets2zbHfCV2GFvvNO2JY=;
Received: from uucp by kerckhoffs.g10code.com with local-rmail (Exim 4.89 #1 (Debian)) id 1nybqJ-000461-Bw for <openpgp@ietf.org>; Tue, 07 Jun 2022 18:14:07 +0200
Received: from wk by wheatstone.g10code.de with local (Exim 4.92 #5 (Debian)) id 1nybpV-00013e-07; Tue, 07 Jun 2022 18:13:17 +0200
From: Werner Koch <wk@gnupg.org>
To: Daniel Huigens <d.huigens=40protonmail.com@dmarc.ietf.org>
Cc: Daniel Huigens <d.huigens@protonmail.com>, openpgp@ietf.org
References: <165453577116.17285.7902041139949315015@ietfa.amsl.com> <87tu8xkjx4.fsf@wheatstone.g10code.de> <-_hGMnmWYAajs8di2nPqlVW_KRmq3ibTvbV5jawDu0zz7iiZAIaEg66cPOGOjb023my4woJOM2G26cQoWPdeATyXC7_KyKLPadJWK5gdlUg=@protonmail.com>
X-message-flag: Mails containing HTML will not be read! Please send only plain text.
Jabber-ID: wk@jabber.gnupg.org
Mail-Followup-To: Daniel Huigens <d.huigens=40protonmail.com@dmarc.ietf.org>, Daniel Huigens <d.huigens@protonmail.com>, openpgp@ietf.org
Date: Tue, 07 Jun 2022 18:13:16 +0200
In-Reply-To: <-_hGMnmWYAajs8di2nPqlVW_KRmq3ibTvbV5jawDu0zz7iiZAIaEg66cPOGOjb023my4woJOM2G26cQoWPdeATyXC7_KyKLPadJWK5gdlUg=@protonmail.com> (Daniel Huigens's message of "Tue, 07 Jun 2022 14:03:01 +0000")
Message-ID: <87h74wjvtv.fsf@wheatstone.g10code.de>
User-Agent: Gnus/5.13 (Gnus v5.13)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=Secure_Border_Initiative_Flu_freedom_NASA_Austin_Phreaking_DMAT_UMTS"; micalg="pgp-sha256"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/Cf5qmAAI9ubUNEeACIT1I5q4zqM>
Subject: Re: [openpgp] First remarks on the last I-D
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jun 2022 16:14:15 -0000

On Tue,  7 Jun 2022 14:03, Daniel Huigens said:

> make things simpler. But, with OpenPGP.js maintainer hat on, having GCM
> is nice since it's in Web Crypto, meaning it's natively implemented in

If we start to depend on what the two remaining web browser vendors
implement we should also to to use SRV records and many other things
which are for good reasons standard.

Up until Google allows for OCB you can still keep on using our solid and
unbroken MDC method.

Please also be reminded that Browser and web things can easily be
changed but that OpenPGP is foremost used in other domains where you
want very stable and non-disruptive protocol enhancements.  Think
decades and not years.

Also be reminded that in CMS we are still waiting to get basic AD
methods in real use.  Something we have in OpenPGP for more that 15
years.  Not need to rush out new things because the browser does not
support it.


Salam-Shalom,

   Werner



-- 
The pioneers of a warless world are the youth that
refuse military service.             - A. Einstein