Re: [perpass] Getting started...

Ben Laurie <benl@google.com> Sat, 17 August 2013 11:37 UTC

Return-Path: <benl@google.com>
X-Original-To: perpass@ietfa.amsl.com
Delivered-To: perpass@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB2D911E8103 for <perpass@ietfa.amsl.com>; Sat, 17 Aug 2013 04:37:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.91
X-Spam-Level:
X-Spam-Status: No, score=-0.91 tagged_above=-999 required=5 tests=[AWL=1.067, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8Innag8ZPgjf for <perpass@ietfa.amsl.com>; Sat, 17 Aug 2013 04:37:36 -0700 (PDT)
Received: from mail-oa0-x235.google.com (mail-oa0-x235.google.com [IPv6:2607:f8b0:4003:c02::235]) by ietfa.amsl.com (Postfix) with ESMTP id 4DB9111E80F0 for <perpass@ietf.org>; Sat, 17 Aug 2013 04:37:24 -0700 (PDT)
Received: by mail-oa0-f53.google.com with SMTP id k18so3396249oag.12 for <perpass@ietf.org>; Sat, 17 Aug 2013 04:37:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=11NcxfsP62cNWqlGJcL9JYpQuoIHKEhCbf+falrNxno=; b=CTPOct0sxR9RPDSj+4CaRkhbkRsqYOvfB2tzhQDgQgh8KQoSr8wWvCg4wAEtpFHF1M xC65bgJV5AVQi3cXNQrq0ftQYM3h5Y3piGc4wZK8Lxjj7r5jrOJy4DXvfxTJwQ8N/0k/ 08JW9L/ptHlDzkvPcQbJMZGFcnD7mMM5HD0rlpVn1hAWMJ1U6BCa0m1z/2tIlXW0McCT 3MXygUQCFj38a0+Qj1YgNroELDgocrzlHWax7vt6OFYFD4rUf3jFNqIvh6awiothgqO8 s05OhqXVwr4UzaItS2GoQaQc6jzKwJc0tW9hsT4bzrvI8E8GTVkmehXpJqV6mrU5Nw5K EhFA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=11NcxfsP62cNWqlGJcL9JYpQuoIHKEhCbf+falrNxno=; b=TqitYSO6g9tbLN6gclBpb0j6kNrp/c3GyWjWBt4uQUwN8q68PqTOSsQMlQEfq83kdS BIMfpn1zKdz3HkG5utkC2QsSLS3lbEPv0iaJiG5h0J1pJg9HgmgOCQA9F9pJxSFsnBxt NimKCxByQehkX5gURsGgj7s68AuVK+Nep3bHI8Gsyviz+kyhZuMLrwKe21v6u/gXoy+F 6/Vyxqo2PPHbPl4wd4zEpY7OoBTVBA18LThNRkrmqpb6vF/JWf+vyLIEnHaSiuo4WCBQ saMcMhgXe35/rUgFfEcHzPSWLPST4/50SbjQdnZzJ/oYwbZIlaj+pDGFzDIH5Ty+VA2q y9PA==
X-Gm-Message-State: ALoCoQlzpTeyojuf1SwkS+zjpafZoidJF/hzjw1bqcD6xNN6vByRoF6DGzd2bY9qEsUykilS61KQrTIqf0/97K7dCAgE3vxKYj/wzLfLPlmbR50ntabZsXsrGy9BOS7deh2PzRYodPOu0D08Hti9PKiR65VXCLtvWqCms1z5qH2arsfGnnIM2/wIQsMz115notsfr+raKGmN
MIME-Version: 1.0
X-Received: by 10.60.96.131 with SMTP id ds3mr531021oeb.50.1376739438156; Sat, 17 Aug 2013 04:37:18 -0700 (PDT)
Received: by 10.182.49.133 with HTTP; Sat, 17 Aug 2013 04:37:18 -0700 (PDT)
In-Reply-To: <520E5684.1090005@cs.tcd.ie>
References: <520E5684.1090005@cs.tcd.ie>
Date: Sat, 17 Aug 2013 07:37:18 -0400
Message-ID: <CABrd9SS6txRujNLbLqscKncK+Q=9YLPzX_3-sNuLP56VFMBLiw@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: multipart/alternative; boundary="089e01227b7c290b9204e4232172"
Cc: perpass@ietf.org
Subject: Re: [perpass] Getting started...
X-BeenThere: perpass@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "The perpass list is for discussion of the privacy properties of IETF protocols and concrete ways in which those could be improved. " <perpass.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/perpass>, <mailto:perpass-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/perpass>
List-Post: <mailto:perpass@ietf.org>
List-Help: <mailto:perpass-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/perpass>, <mailto:perpass-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 17 Aug 2013 11:37:37 -0000

On 16 August 2013 12:42, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:

> what should we be doing?


Certificate Transparency is an anti-monitoring tool, amongst other useful
properties.

The more generalised idea of a public, verifiable log of stuff is probably
useful in other ways, too.

For example, DNSSEC Transparency (OK, hardly much different from CT).

Someone mentioned default encrypting emails: sparse Merkle trees are an
efficient data structure for making a verifiable map of email addresses to
public keys...

Yes, I have a hammer and I am looking for nails.