Re: [perpass] DNS Integrity vs DNS confidentiality

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 30 September 2013 00:18 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: perpass@ietfa.amsl.com
Delivered-To: perpass@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8383221F9E99 for <perpass@ietfa.amsl.com>; Sun, 29 Sep 2013 17:18:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.524
X-Spam-Level:
X-Spam-Status: No, score=-102.524 tagged_above=-999 required=5 tests=[AWL=0.075, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3ZrEcFsneZnH for <perpass@ietfa.amsl.com>; Sun, 29 Sep 2013 17:17:58 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id 7414021F8F09 for <perpass@ietf.org>; Sun, 29 Sep 2013 17:17:56 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 727B9BE5F for <perpass@ietf.org>; Mon, 30 Sep 2013 01:17:55 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ltxUiccjjY26 for <perpass@ietf.org>; Mon, 30 Sep 2013 01:17:54 +0100 (IST)
Received: from [10.87.48.11] (unknown [86.42.27.255]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 7F8BDBE57 for <perpass@ietf.org>; Mon, 30 Sep 2013 01:17:54 +0100 (IST)
Message-ID: <5248C332.10504@cs.tcd.ie>
Date: Mon, 30 Sep 2013 01:17:54 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.0
MIME-Version: 1.0
To: 'perpass' <perpass@ietf.org>
References: <000601cebd1f$c70e1db0$552a5910$@rozanak.com> <026701cebd6f$4100e400$c302ac00$@huitema.net>
In-Reply-To: <026701cebd6f$4100e400$c302ac00$@huitema.net>
X-Enigmail-Version: 1.5.2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [perpass] DNS Integrity vs DNS confidentiality
X-BeenThere: perpass@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "The perpass list is for discussion of the privacy properties of IETF protocols and concrete ways in which those could be improved. " <perpass.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/perpass>, <mailto:perpass-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/perpass>
List-Post: <mailto:perpass@ietf.org>
List-Help: <mailto:perpass-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/perpass>, <mailto:perpass-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Sep 2013 00:18:04 -0000

I've gotta say: this doesn't seem like a useful diuscssion here.
IMO the snr on this list is being affected by that, so please
stop discussions that are off-topic for this list.

On this list, we're considering how to make pervasive monitoring
more expensive. Authenticating end-user devices just is not a
part of that. Bulk operations between DNS infratructure nodes is
(by itself) just not a part of that. Since those basic functions
are not relevant here, please don't continue using this list for
that discussion.

If you disagree, please start an informed discussion as to how
authenticating end-users or their devices assists in making
pervasive monitoring harder. Or try argue that protocols used
between DNS infrastructure nodes can help make pervasive
monitorinng harder. But please do not continue discussion that
isn't aimed at making pervasive monitoring harder.

Regards,
Stephen. (As a list admin)

PS: Yes, this mail is a precursor to starting down the road of
RFC 3683. If you don't know what that means, please read the RFC.
Either way, please stay on topic.