Re: [openpgp] The DANE draft

Watson Ladd <watsonbladd@gmail.com> Sun, 26 July 2015 18:21 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E05E1ACD29 for <openpgp@ietfa.amsl.com>; Sun, 26 Jul 2015 11:21:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kGwvJJOHPWA3 for <openpgp@ietfa.amsl.com>; Sun, 26 Jul 2015 11:21:53 -0700 (PDT)
Received: from mail-wi0-x22e.google.com (mail-wi0-x22e.google.com [IPv6:2a00:1450:400c:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B94D01ACD26 for <openpgp@ietf.org>; Sun, 26 Jul 2015 11:21:52 -0700 (PDT)
Received: by wibxm9 with SMTP id xm9so89441687wib.1 for <openpgp@ietf.org>; Sun, 26 Jul 2015 11:21:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=oIKhURJShg09WwX0UQwMjgkyZnzo5RM/Kjh3RAqcPBU=; b=m9CzAx6ZQOaVA/GTZOwyzW4e6bs5wYbnLaD/EZ2Ilf3iml428Klho23vqpaBtFGnOH N3fMnYcBwj6lAj4XZQPQOQ6KmU+ZK9Y9ejN96ooBBlX8iN2VAohob0V/vr0hsp8Fdatb 9rXtF37/xRNGgUXphcGK64qq7/kYDLYbBmvMZBcwIjoDc6AV/SbybrPMYPHvm437yPz3 gye5lzmJa5bz6j23cBJn235773ZdxU3YfE3gkUT6DYBuf5AFwjN47KBr3nxHoYOp+nFu QpJH0GlaiRrAgRFzGwwhK1rwZPBWPYwPYebNHFPZxaYl6SEwftfA5emu/Lm3QEk1vrG1 xduA==
MIME-Version: 1.0
X-Received: by 10.180.80.138 with SMTP id r10mr16072396wix.18.1437934911482; Sun, 26 Jul 2015 11:21:51 -0700 (PDT)
Received: by 10.28.155.136 with HTTP; Sun, 26 Jul 2015 11:21:51 -0700 (PDT)
In-Reply-To: <alpine.LFD.2.11.1507261124270.32550@bofh.nohats.ca>
References: <CAMm+LwhYdBLXM8Td8q8SCnzgwywRgMx3wNKeS_Q0JSN4Lh7rZQ@mail.gmail.com> <87bnf1hair.fsf@alice.fifthhorseman.net> <CAMm+LwhGCtoNrLcDKA8PDDSM5DJN50G1Y+6V99v1hB9eyzjkgw@mail.gmail.com> <alpine.LFD.2.11.1507261124270.32550@bofh.nohats.ca>
Date: Sun, 26 Jul 2015 11:21:51 -0700
Message-ID: <CACsn0ckK+x46AvjoAhD_-6_Ak9y+TXtccYReCo9t6zbDr1=UHA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Paul Wouters <paul@nohats.ca>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/X4BM6F6uMUaAIAK_jhRiHDv7H_M>
Cc: Phillip Hallam-Baker <phill@hallambaker.com>, Daniel Kahn Gillmor <dkg@fifthhorseman.net>, IETF OpenPGP <openpgp@ietf.org>
Subject: Re: [openpgp] The DANE draft
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 26 Jul 2015 18:21:55 -0000

On Sun, Jul 26, 2015 at 8:42 AM, Paul Wouters <paul@nohats.ca> wrote:
> On Sat, 25 Jul 2015, Phillip Hallam-Baker wrote:
>
>> Agreed. But OpenPGP already has a fairly effective key distribution
>> infrastructure.
>
>
> You mean 3 or so commonly used pgp key servers, with the main MIT one
> being down for some considerable time recently? I takes about 5 firewall
> rules for any nationastate to block you from fetching pgp keys.

Nationstates can also block DNSSEC resolution without breaking anything.

>
>> I am happy to leverage the DNS as one way to validate keys but it can't be
>> the only way. And the way it is designed means it
>> isn't actually a particularly convenient one.
>
>
> No one saying it must be the only way.
>
> How would you design it differently to make it more convenient? We have
> an easy known QNAME, a dedicated RRtype, a known specified wire format
> payload of something you can feed straight into any pgp/gpg tool, and
> a DNS presentation format that is ascii armor format in the same way as
> the RFC and openpgp tools use themselves. How can I make this more
> convenient for you?
>
>> Yes, every end entity should have their own key. But if all you do is
>> domain validation then the domain owner is alway going
>> to be able to sign for alice@example.com by publishing a key.
>
>
> Right now with what you call "fairly effective key distribution
> infrastructure", anyone can make a key for phill@hallambaker.com and
> publish it there. Limited bogus keys to only those who control the domain
> you picked based on the people running that domain seems like a great
> win to me.

But no one thinks that the presence of a key on a server is proof of
identity. By contrast the whole point of DANE is to use DNSSEC
signatures as such proofs. This notion of validity is pretty bad when
we consider gmail.com or hotmail.com. The change to the trust model is
being smuggled in here under the guise of key discovery, and it's a
pretty big change. I don't see how you get the information to use PGP
WoT with the keys discovered with DNS except through keyservers.

>
>> Yes, the key servers work. They are deployed. The only reason to replace
>> them would be with something better.
>
>
> if openpgpkey saw as much usage as for example OTR, these servers would
> contain millions of bogus keys generated by adversaries. As I said
> before, it's hard to create infrastructure that's worse than the current
> key server scheme.

The question is not how many bogus keys are there. The question is
will users use them.

>
>>       It sounds to me like you're interested in DNSSEC Transparency.
>> Perhaps
>>       you could take that up in the trans WG?  I know there are other
>> people
>>       interested there (i am!) but this discussion doesn't belong on the
>>       OpenPGP mailing list.
>>
>> Yes, I have written a TRANS notary (besides the one Rob wrote). I know the
>> spec. But that is an infrastructure targeted at a
>> single task and working within a set of rather obnoxious constraints
>> (PKIX).
>>
>> Right now, that discussion certainly does not belong in TRANS any more
>> than OpenPGP. I am suggesting we use
>> therightkey@ietf.org for that sort of discussion.
>
>
> <trans wg chair hat>
> There is currently interest in picking up CT for DNSSEC. One of items
> that needs discussing is which records to allow in the log. Some of
> that discussion would definitly be useful on the trans mailing list.
> </hat>
>
>
> Paul
>
> _______________________________________________
> openpgp mailing list
> openpgp@ietf.org
> https://www.ietf.org/mailman/listinfo/openpgp



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.