Re: [openpgp] Modelling an abuse-resistant OpenPGP keyserver

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Wed, 17 April 2019 04:31 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF21B120073 for <openpgp@ietfa.amsl.com>; Tue, 16 Apr 2019 21:31:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=fifthhorseman.net header.b=TmcbpROt; dkim=pass (2048-bit key) header.d=fifthhorseman.net header.b=oD16uCVF
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uKVNfwpACLhF for <openpgp@ietfa.amsl.com>; Tue, 16 Apr 2019 21:31:46 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [IPv6:2001:470:1:116::7]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3D11C120047 for <openpgp@ietf.org>; Tue, 16 Apr 2019 21:31:46 -0700 (PDT)
DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019; t=1555475505; h=from : to : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=gstfNMN2LpjD96e4mHusEnzXWHwfOw4Dh6KpiiPwhKQ=; b=TmcbpROt9dzL9Y+kYSZvycqEbxKtcqhnMe6BzgPHKH3pxMLpGWbdOwV6 H90szAdyDfWFsJFe5EBIh215/wq8AQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019rsa; t=1555475505; h=from : to : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=gstfNMN2LpjD96e4mHusEnzXWHwfOw4Dh6KpiiPwhKQ=; b=oD16uCVF2Q/nFj9skYOntn9SCwVCh3kyoSTRNRV3W03A1CJH9GZUg81L XFXGIwCyqyYar32gKgtz8p2P+/l5Emgqu5pWOABooxo1n7rQsXnJQ1Ze/U JpbGAmIGnwaUWuM+gUn0FGVSJqbr/pP8T9JTT1I2pJLKMCqsNcvBMcEmeT E5AXHiqB4sCtQGs+o6ftuiF9NZ/bFnmtFdJ9Yn+1kUNsO+0dwdI0bU/OsV 3X5VrzTWs6mIK8bLbJdNS5U5UAQ5X9+3PmMmhdeGEotFHTbxI5QxTSIXBd qIPIWLjq/FMUA7iFk9H7tNygVQIV4J0HHJMPNuKTXQNCrK+qQteUmQ==
Received: from fifthhorseman.net (ool-6c3a0662.static.optonline.net [108.58.6.98]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by che.mayfirst.org (Postfix) with ESMTPSA id ECE70F99F; Wed, 17 Apr 2019 00:31:44 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id B8524204D2; Wed, 17 Apr 2019 00:30:04 -0400 (EDT)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: ilf <ilf@zeromail.org>, openpgp@ietf.org
In-Reply-To: <20190416213649.GJ1226@zeromail.org>
References: <87v9zt2y2d.fsf@fifthhorseman.net> <20190412201300.GJ1226@zeromail.org> <87ef635hmt.fsf@fifthhorseman.net> <20190416195614.GH1226@zeromail.org> <87h8ax3chy.fsf@fifthhorseman.net> <20190416213649.GJ1226@zeromail.org>
Autocrypt: addr=dkg@fifthhorseman.net; prefer-encrypt=mutual; keydata= mDMEXEK/AhYJKwYBBAHaRw8BAQdAr/gSROcn+6m8ijTN0DV9AahoHGafy52RRkhCZVwxhEe0K0Rh bmllbCBLYWhuIEdpbGxtb3IgPGRrZ0BmaWZ0aGhvcnNlbWFuLm5ldD6ImQQTFggAQQIbAQUJA8Jn AAULCQgHAgYVCgkICwIEFgIDAQIeAQIXgBYhBMS8Lds4zOlkhevpwvIGkReQOOXGBQJcQsbzAhkB AAoJEPIGkReQOOXG4fkBAO1joRxqAZY57PjdzGieXLpluk9RkWa3ufkt3YUVEpH/AP9c+pgIxtyW +FwMQRjlqljuj8amdN4zuEqaCy4hhz/1DbgzBFxCv4sWCSsGAQQB2kcPAQEHQERSZxSPmgtdw6nN u7uxY7bzb9TnPrGAOp9kClBLRwGfiPUEGBYIACYWIQTEvC3bOMzpZIXr6cLyBpEXkDjlxgUCXEK/ iwIbAgUJAeEzgACBCRDyBpEXkDjlxnYgBBkWCAAdFiEEyQ5tNiAKG5IqFQnndhgZZSmuX/gFAlxC v4sACgkQdhgZZSmuX/iVWgD/fCU4ONzgy8w8UCHGmrmIZfDvdhg512NIBfx+Mz9ls5kA/Rq97vz4 z48MFuBdCuu0W/fVqVjnY7LN5n+CQJwGC0MIA7QA/RyY7Sz2gFIOcrns0RpoHr+3WI+won3xCD8+ sVXSHZvCAP98HCjDnw/b0lGuCR7coTXKLIM44/LFWgXAdZjm1wjODbg4BFxCv50SCisGAQQBl1UB BQEBB0BG4iXnHX/fs35NWKMWQTQoRI7oiAUt0wJHFFJbomxXbAMBCAeIfgQYFggAJhYhBMS8Lds4 zOlkhevpwvIGkReQOOXGBQJcQr+dAhsMBQkB4TOAAAoJEPIGkReQOOXGe/cBAPlek5d9xzcXUn/D kY6jKmxe26CTws3ZkbK6Aa5Ey/qKAP0VuPQSCRxA7RKfcB/XrEphfUFkraL06Xn/xGwJ+D0hCw==
Date: Wed, 17 Apr 2019 00:30:04 -0400
Message-ID: <87pnpl1cfn.fsf@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/xaHAGh-PoWmg4Vaj2QFg9Ekv4VU>
Subject: Re: [openpgp] Modelling an abuse-resistant OpenPGP keyserver
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Apr 2019 04:31:48 -0000

On Tue 2019-04-16 23:36:49 +0200, ilf wrote:
> (Even if there are other ways of learning about a certificate 
> fingerprint like https://tools.ietf.org/html/draft-mccain-keylist)

That's discussed in the draft (in git) as a form of "certificate
lookup" -- though i think it's interesting that keylist doesn't include
a user ID field.  Maybe that's something we should encourage Miles,
Micah, and Nat to include there.

       --dkg