Re: [pkix] Identified Work Items and Discussion Summary (was: possible new pkix and/or smime work)

Wei Chuang <weihaw@google.com> Fri, 01 April 2016 17:47 UTC

Return-Path: <weihaw@google.com>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4260D12D678 for <pkix@ietfa.amsl.com>; Fri, 1 Apr 2016 10:47:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.71
X-Spam-Level:
X-Spam-Status: No, score=-2.71 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t0bNu217DjYZ for <pkix@ietfa.amsl.com>; Fri, 1 Apr 2016 10:47:09 -0700 (PDT)
Received: from mail-yw0-x234.google.com (mail-yw0-x234.google.com [IPv6:2607:f8b0:4002:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5E29612D543 for <pkix@ietf.org>; Fri, 1 Apr 2016 10:47:09 -0700 (PDT)
Received: by mail-yw0-x234.google.com with SMTP id d68so38800992ywe.1 for <pkix@ietf.org>; Fri, 01 Apr 2016 10:47:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=Q4sHTrOqMhtSiJqJPYPZ+2pNp0CRoj9pBD/8bkjIhv4=; b=SMxurLj3NcaynIuDSDqotGuNksRz++1TRuR4OYolO5R+i67Iohk9G5NqgNQzjKq8RK 1u/hE39TpmcNLqQC1JoY1Kxw8vewbGDBPvOXsmZXap8pE45TOMDSXoqD3FtKD5XHWh+z wNHJiXLmFSww0KDk11fHiiUkqyj1bhZ8MnFsDLoTTuOnG2c0RWqK8HYGBp/uLxYtVqDg SxX+TcTHQADFtpnD4v7ayI4IhjLDB7HP0qVK8zb5ssRpyeaqIvUSq5TTQYM+DItNr7f5 wLrhJzw031/Bqd8/HtnM+V7luxXM95Tg+Gj+mhgeYLet+JC02AHLhspzpg5Mk0p8ktw7 7viw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=Q4sHTrOqMhtSiJqJPYPZ+2pNp0CRoj9pBD/8bkjIhv4=; b=C5oGo/MUJ5Ki/hOKxC+qqrtljyd49wXLlr9bC4Qm061UTm/BjgSHjffbiAp05iqwYn AMVlvDWFLW1I1w1DGd6fIM4vupmojm51sp9dFlRkLI87mfMtVCABn7V1wrTvUc2/8WpI TeHz2pC54G1aYwda9WmPJuu5qZiryXk75ft/bQevPN+Y2kWnvs7Ti6QFOOsD9TK9FEFC NxegXJ+ky8US0z2WpuuHL8TzNu5UjOv/X10WIZ05HQRtJCI4mwXat9JHNk80ZD7sfaEC rSQEgC+gf4TZ/GFublYu1TggLysxaC3m0pd7rKquCwmYh/rNKmWbJ1FsfSPpt2MbDqhC 2lUA==
X-Gm-Message-State: AD7BkJI5toLA/R9Z45pDacGaf5H063NPVq5aVirqQ7zbNIWi3/qzu9BUIHOc2hNFbxV26FuylHrfSPJC7Y8sUSkX
MIME-Version: 1.0
X-Received: by 10.31.44.77 with SMTP id s74mr2453787vks.4.1459532828402; Fri, 01 Apr 2016 10:47:08 -0700 (PDT)
Received: by 10.176.3.211 with HTTP; Fri, 1 Apr 2016 10:47:08 -0700 (PDT)
In-Reply-To: <alpine.OSX.2.11.1604011242410.58572@ary.lan>
References: <CAAFsWK1BDEFOALrcgjw9iHw5D9jZeLAp7bAurs3bqgQb0UxhrQ@mail.gmail.com> <CA+cU71=umYrYfJfG8CQ0tf=P5FuvxW7W4JAcz+060g2VdsmAXg@mail.gmail.com> <alpine.OSX.2.11.1604011242410.58572@ary.lan>
Date: Fri, 01 Apr 2016 10:47:08 -0700
Message-ID: <CAAFsWK0KVvyYDHQKHRxLhqsyUEmV2QeYhLpsp67vCr7BLvoPow@mail.gmail.com>
From: Wei Chuang <weihaw@google.com>
To: John R Levine <johnl@taugh.com>
Content-Type: multipart/alternative; boundary="001a11c075a2c6ca8e052f6ff724"
Archived-At: <http://mailarchive.ietf.org/arch/msg/pkix/8TVI_1WfsNV-_TsDVUUtuWqWqdY>
Cc: PKIX <pkix@ietf.org>, IETF SMIME <smime@ietf.org>
Subject: Re: [pkix] Identified Work Items and Discussion Summary (was: possible new pkix and/or smime work)
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Apr 2016 17:47:11 -0000

There's also an experimental RFC7508 "Securing Header Fields with S/MIME"
plus RFC5751 mentions using message/rfc822 though that is not completely
specified.  One issue likely common with these approaches is keeping
private the sender and recipient(s).  I've pitched the idea of doing some
form of onion routing to mitigate that.  Hopefully these are things folks
would be interested in pursuing.

-Wei

On Fri, Apr 1, 2016 at 9:43 AM, John R Levine <johnl@taugh.com> wrote:

> If people are unaware, protection of email headers (for PGP) is
>> progressing at https://modernpgp.org/memoryhole/ (although it may be a
>> bit stalled.)
>>
>
> This looks like the usual approach of wrapping the message in an outer
> message with all of the headers genericised.  Ned Freed has said this has
> severe patent problems.  I don't know the details.
>
> Regards,
> John Levine, johnl@taugh.com, Taughannock Networks, Trumansburg NY
> Please consider the environment before reading this e-mail.
>