Re: [perpass] perpass: what next?

Paul Wouters <paul@nohats.ca> Sun, 19 April 2015 14:54 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: perpass@ietfa.amsl.com
Delivered-To: perpass@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8BCAB1B2C7A for <perpass@ietfa.amsl.com>; Sun, 19 Apr 2015 07:54:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.111
X-Spam-Level:
X-Spam-Status: No, score=-0.111 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pGL5I0y6ExFS for <perpass@ietfa.amsl.com>; Sun, 19 Apr 2015 07:54:04 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.68]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A2111B2C77 for <perpass@ietf.org>; Sun, 19 Apr 2015 07:54:04 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 3lVDgt3NPyz74h for <perpass@ietf.org>; Sun, 19 Apr 2015 16:54:02 +0200 (CEST)
Authentication-Results: mx.nohats.ca; dkim=pass (1024-bit key) header.d=nohats.ca header.i=@nohats.ca header.b=jOfEUgDK
X-OPENPGPKEY: Message passed unmodified
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id 6EWWbQtChmXf for <perpass@ietf.org>; Sun, 19 Apr 2015 16:54:00 +0200 (CEST)
Received: from bofh.nohats.ca (206-248-139-105.dsl.teksavvy.com [206.248.139.105]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS for <perpass@ietf.org>; Sun, 19 Apr 2015 16:54:00 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 32478809F8 for <perpass@ietf.org>; Sun, 19 Apr 2015 10:53:59 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1429455239; bh=baziP2FnSTHAwEamJSCCh5vEQIs+iXeisoUNMC9KaqE=; h=Date:From:To:Subject:In-Reply-To:References; b=jOfEUgDKiZm5cH7sgcW902a4cpEyi0gQIikv76MSZhkFhBeslXaGKWCds4NagSoBu Vax7LWnmPYmKsNsL06a0DD2muGH5lt+UzR5I+fxoQtnojNPLCqjul6zbitDB8Rp5Hd sL1jF+f7BhT2l9FqgAt06UrfLKmDvMWl0NiAL7WE=
Received: from localhost (paul@localhost) by bofh.nohats.ca (8.14.7/8.14.7/Submit) with ESMTP id t3JErwfM014998 for <perpass@ietf.org>; Sun, 19 Apr 2015 10:53:58 -0400
X-Authentication-Warning: bofh.nohats.ca: paul owned process doing -bs
Date: Sun, 19 Apr 2015 10:53:58 -0400
From: Paul Wouters <paul@nohats.ca>
To: perpass@ietf.org
In-Reply-To: <20150419032610.1333.qmail@ary.lan>
Message-ID: <alpine.LFD.2.10.1504191050540.12640@bofh.nohats.ca>
References: <20150419032610.1333.qmail@ary.lan>
User-Agent: Alpine 2.10 (LFD 1266 2009-07-14)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"; format="flowed"
Archived-At: <http://mailarchive.ietf.org/arch/msg/perpass/PuAH0VPfIm8P1ZwHmrWVJ9dYUZY>
Subject: Re: [perpass] perpass: what next?
X-BeenThere: perpass@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "The perpass list is for IETF discussion of pervasive monitoring. " <perpass.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/perpass>, <mailto:perpass-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/perpass/>
List-Post: <mailto:perpass@ietf.org>
List-Help: <mailto:perpass-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/perpass>, <mailto:perpass-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 19 Apr 2015 14:54:07 -0000

On Sat, 19 Apr 2015, John Levine wrote:

>> -Key discovery in email has been kicked around a bunch, but no
>> reasonable proposals yet. Doesn't seem that hard.
>
> There's a draft in DANE which I think is fatally flawed for reasons
> that boil down to DNS lookups are utterly unlike mailbox lookups.
>
> I agree it's not that hard.  Something like webfinger with the http
> server found via SRV should work.

And at the dane list it is also discussed why others think the current
proposal(s) work well for real life mailboxes, and why out-of-band
key discovery for email boxes is very problematic.

For perpass people not on the dane list, the proposals for key discovery
for verifying and encrypting email are:

https://tools.ietf.org/html/draft-ietf-dane-openpgpkey-03

https://tools.ietf.org/html/draft-ietf-dane-smime-08

Paul