Re: [openpgp] OpenPGP private certification [was: Re: Manifesto - who is the new OpenPGP for?]

Phillip Hallam-Baker <phill@hallambaker.com> Sat, 28 March 2015 19:24 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A83AC1A8871 for <openpgp@ietfa.amsl.com>; Sat, 28 Mar 2015 12:24:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.278
X-Spam-Level:
X-Spam-Status: No, score=-3.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, GB_I_LETTER=-2, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3P8snb6bMb9Z for <openpgp@ietfa.amsl.com>; Sat, 28 Mar 2015 12:24:40 -0700 (PDT)
Received: from mail-lb0-x22b.google.com (mail-lb0-x22b.google.com [IPv6:2a00:1450:4010:c04::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 339DD1A88CF for <openpgp@ietf.org>; Sat, 28 Mar 2015 12:24:40 -0700 (PDT)
Received: by lboc7 with SMTP id c7so26883664lbo.1 for <openpgp@ietf.org>; Sat, 28 Mar 2015 12:24:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=+Yx0J6B63mkdzVMjPdpiwIaiPA5Q+nHjhb7sEPxi+Kc=; b=AH+eyAaod5dYvHY0IfET9aXUVr1bF9uOxsr70Wb+LS/nDeJLblCKpcfOQcqgQmfNpN bP+/4x5bQtvXpjoNcs8/8F7vsVnFuz9etKOsIvB8GcGqO7KNvY7YOZCdO2MuaZQ5pITU +URgu2y5eDr58dx8CoFKWRgKZ2DfExSpI1N+hHEiQXQ8DP8EGseQ9t5wA79ftanswwcd e7TO+NOzrhY9VPwXiABF75Wlf+mZHMePRBHJUHOwRzReQW5Bsu940JCgl8kmQokoXbTG HTlkmVRIPkIQ8Y3VGzV/yKDwzrjtAq5rwhgd0U2oVr7YQ0uncQLuQEoV9wjlg8qd4qxL Divg==
MIME-Version: 1.0
X-Received: by 10.152.4.136 with SMTP id k8mr22450061lak.103.1427570678661; Sat, 28 Mar 2015 12:24:38 -0700 (PDT)
Sender: hallam@gmail.com
Received: by 10.112.147.165 with HTTP; Sat, 28 Mar 2015 12:24:38 -0700 (PDT)
In-Reply-To: <87vbhlt8tg.fsf@alice.fifthhorseman.net>
References: <CAA7UWsUz65C0GAQo8Yf7ZOeT9BYy+NLV5pbbPg+Ok0-72ca1eA@mail.gmail.com> <1426721882.4249.72.camel@scientia.net> <5510578A.80304@iang.org> <1427140788.10191.75.camel@scientia.net> <5510B7CF.8060308@iang.org> <1427168189.10191.241.camel@scientia.net> <5511FE82.6010807@iang.org> <1427243451.10191.375.camel@scientia.net> <5512F137.80702@iang.org> <CAHBU6isgirHnx+gHP+OiHuvhzD+1OTCShCHEkhWcqEmUn9qnzQ@mail.gmail.com> <CAMm+LwiXKf1DvgbHaZoJnKdCVbak-jderv6Z8KDs9xPEbUuYQQ@mail.gmail.com> <1427343948.23692.14.camel@scientia.net> <CAMm+Lwi5bVTujuazTXw7oRty7n5RtsObEfNrJzmbtPiOb-X25g@mail.gmail.com> <m27fu3fsom.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <CAMm+LwjBuZfP4NwRCy23_d9eRtcfUiLKdyZOu+jYT72HfB0g9g@mail.gmail.com> <87vbhlt8tg.fsf@alice.fifthhorseman.net>
Date: Sat, 28 Mar 2015 15:24:38 -0400
X-Google-Sender-Auth: 8N8sdBOeR2Z73Mi4FKrib6dgYkc
Message-ID: <CAMm+Lwjo5eyCHNahqWcwUBoaevCw2s3WAeq-2=maW=JEpCFWxA@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/zveQDkCWsgNLgjWSXi11WoGSylc>
Cc: Christoph Anton Mitterer <calestyo@scientia.net>, Brian Sniffen <bsniffen@akamai.com>, IETF OpenPGP <openpgp@ietf.org>
Subject: Re: [openpgp] OpenPGP private certification [was: Re: Manifesto - who is the new OpenPGP for?]
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Mar 2015 19:24:44 -0000

On Sat, Mar 28, 2015 at 11:56 AM, Daniel Kahn Gillmor
<dkg@fifthhorseman.net> wrote:
> On Thu 2015-03-26 15:58:57 -0500, Phillip Hallam-Baker wrote:
>> Yep, I don't actually rate a keysignature as being worth anything
>> until it is enrolled in a TRANS like log.
>
> I think this perspective is dangerous to privacy, if we want to be able
> to support non-public certifications.
>
> I often certify people's keys publicly (or i make OpenPGP certifications
> and send them to the subject and let them decide whether to publish them
> or not).  But i also think it's important to be able to make a
> non-logged, non-public "letter of introduction", to be handed off when
> needed.  OpenPGPv4 already supports this in the form of non-exportable
> signatures.  The UI/UX for this is abysmal in most clients today (anyone
> with UI/UX cycles to spare who wants some brainstorming ideas about how
> to improve this, please talk to me), but it would be a real shame to
> change the protocol in such a way to rule this technique out completely.
>
> Parties who are globally relied-upon (e.g. the X.509 CAs that everyone
> implicitly "trusts") should definitely be publicly logged.
>
> But not everyone who certifies is in (or should be in) that position;
> some of these relationships are private, and we should not force people
> to publish them.

By that I mean fixed in time. I agree that it does not need to be
public. Only the hash needs to be enrolled.