Re: [saag] The Mathematical Mesh

Nico Williams <nico@cryptonector.com> Thu, 25 April 2019 16:14 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F008F120225; Thu, 25 Apr 2019 09:14:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KRvFeakVwf2R; Thu, 25 Apr 2019 09:14:15 -0700 (PDT)
Received: from firebrick.maple.relay.mailchannels.net (firebrick.maple.relay.mailchannels.net [23.83.214.59]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF6031202FD; Thu, 25 Apr 2019 09:14:13 -0700 (PDT)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id 74FD22C2070; Thu, 25 Apr 2019 16:14:12 +0000 (UTC)
Received: from pdx1-sub0-mail-a23.g.dreamhost.com (100-96-2-149.trex.outbound.svc.cluster.local [100.96.2.149]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id EA9562C2168; Thu, 25 Apr 2019 16:14:10 +0000 (UTC)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from pdx1-sub0-mail-a23.g.dreamhost.com ([TEMPUNAVAIL]. [64.90.62.162]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384) by 0.0.0.0:2500 (trex/5.17.2); Thu, 25 Apr 2019 16:14:12 +0000
X-MC-Relay: Neutral
X-MailChannels-SenderId: dreamhost|x-authsender|nico@cryptonector.com
X-MailChannels-Auth-Id: dreamhost
X-Sponge-Cellar: 1871ab8c00823e71_1556208851885_4196924436
X-MC-Loop-Signature: 1556208851885:185892603
X-MC-Ingress-Time: 1556208851884
Received: from pdx1-sub0-mail-a23.g.dreamhost.com (localhost [127.0.0.1]) by pdx1-sub0-mail-a23.g.dreamhost.com (Postfix) with ESMTP id 6036781CE4; Thu, 25 Apr 2019 09:14:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=LhlUWfYOOkKiV5 rgwe05HSL89K8=; b=eBIPYlTT6DnsEwnIXB06FkHcFNm+BH4rQBfoucaUQUc0V9 68x5DefJnGR83aEsCvHgfN6OAltR0oHZWgv55n3DMlTvfXLkGhVHcjUfUpKxT/th L6MpxzWZT3Ujed18B2+JzV3RtmxGDOaNdAZQWc+ogax0oQ+5793KembWz5Vy4=
Received: from localhost (unknown [24.28.108.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by pdx1-sub0-mail-a23.g.dreamhost.com (Postfix) with ESMTPSA id 1B61F81CE0; Thu, 25 Apr 2019 09:14:07 -0700 (PDT)
Date: Thu, 25 Apr 2019 11:14:05 -0500
X-DH-BACKEND: pdx1-sub0-mail-a23
From: Nico Williams <nico@cryptonector.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Cc: secdispatch@ietf.org, saag@ietf.org
Message-ID: <20190425161404.GS3137@localhost>
References: <CAMm+LwiF3iGiRO5reW4KCgf8vp=Kv=+4pD+_rGOcxEsD1Hxk4g@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAMm+LwiF3iGiRO5reW4KCgf8vp=Kv=+4pD+_rGOcxEsD1Hxk4g@mail.gmail.com>
User-Agent: Mutt/1.9.4 (2018-02-28)
X-VR-OUT-STATUS: OK
X-VR-OUT-SCORE: -100
X-VR-OUT-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeduuddrheeggdelkecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucggtfgfnhhsuhgsshgtrhhisggvpdfftffgtefojffquffvnecuuegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmdenucfjughrpeffhffvuffkfhggtggujggfsehttdertddtredvnecuhfhrohhmpefpihgtohcuhghilhhlihgrmhhsuceonhhitghosegtrhihphhtohhnvggtthhorhdrtghomheqnecukfhppedvgedrvdekrddutdekrddukeefnecurfgrrhgrmhepmhhouggvpehsmhhtphdphhgvlhhopehlohgtrghlhhhoshhtpdhinhgvthepvdegrddvkedruddtkedrudekfedprhgvthhurhhnqdhprghthheppfhitghoucghihhllhhirghmshcuoehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmqedpmhgrihhlfhhrohhmpehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmpdhnrhgtphhtthhopehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmnecuvehluhhsthgvrhfuihiivgeptd
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/FKC2rD3zde7Ed9LzwhXJyUpvRTk>
Subject: Re: [saag] The Mathematical Mesh
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Apr 2019 16:14:27 -0000

Now that I understand what the proposal is, I have to say that I like
it.

There are some important new things in it, mostly the use of a
blockchain for PGP-style web-of-trust, and an Internet protocol for
device key management (which is separable but doesn't need to be
separated).  The first is a new application of existing ideas, but it
is critical to facilitating the use of web-of-trust.

The most important thing about the proposal is that it's a synthesis of
the above and an all-of-the-above approach to communication security for
average users, and that it's a proposal for Standards-Track Internet
protocols.  As such it has better chance of success than the disparate
piecemeal efforts of the industry as a whole until now.

Count on me as a reviewer,

Nico
--