Re: [Secdispatch] Comments on draft-knodel-e2ee-definition-02

Mallory Knodel <mknodel@cdt.org> Mon, 26 July 2021 23:51 UTC

Return-Path: <mknodel@cdt.org>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 689CB3A0BCA for <secdispatch@ietfa.amsl.com>; Mon, 26 Jul 2021 16:51:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cdt.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yh8SE-4THF0h for <secdispatch@ietfa.amsl.com>; Mon, 26 Jul 2021 16:51:14 -0700 (PDT)
Received: from mail-qv1-xf32.google.com (mail-qv1-xf32.google.com [IPv6:2607:f8b0:4864:20::f32]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C837B3A0BA5 for <secdispatch@ietf.org>; Mon, 26 Jul 2021 16:51:14 -0700 (PDT)
Received: by mail-qv1-xf32.google.com with SMTP id w6so6047340qvh.3 for <secdispatch@ietf.org>; Mon, 26 Jul 2021 16:51:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cdt.org; s=google; h=message-id:date:mime-version:user-agent:subject:content-language:to :references:from:in-reply-to:content-transfer-encoding; bh=fPTRp27uWRPAqFyR9F06IIyhWUwzZtQkQzgGmCcp6FQ=; b=RPdQOcdE2K9vCKDZNAPu6NlX2hQOwxRavt9mA/mKDnGz9ieGo+qSMR6IidKnukgqTe YnhcgCgGVRZ2YSHKqTqtT4nEex+dgNj2ZfcAtU9bC2nI6LQszy6Fk//Jm3Iv28tgMMVB I2LJRGniFwOVhTnCEtLMZtLUSrdV8IlzJv1qg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:message-id:date:mime-version:user-agent:subject :content-language:to:references:from:in-reply-to :content-transfer-encoding; bh=fPTRp27uWRPAqFyR9F06IIyhWUwzZtQkQzgGmCcp6FQ=; b=FxMWIj40qIOZU7VAmNLnPzK4HVfZ4AqFk6w1WZOqlDmp0pPEXA3VbU+AQBJ5U3SsMs +ftTlZbpj/5ZW7xrS8zq7eBY48MUgQjOuoWoOeONM/y9oD2ZWNEJxGcxEnpTNRjsLlC5 CPx8XC8H0ldSuEIqDRgvOWcAL7WtlIVj4oYaptAW0KmXRYhiuu0y6PEAYaZbZr4byXGO JiDB3Xj2u3zgn34lrnf6tckOep2V7spQXDJS7VbW3Jz4Iqvxy2WEsHjhqrqUFoK53tcg Lox8rrmH8dvj10BWCDgSrW8fRfjZPaQbq2SJTDErFc0LeslP2wm25+RMnwkA8C06nx/x Afwg==
X-Gm-Message-State: AOAM533vJuqyOFH+wGDnQQPtwATnG79URSb5V3Ez39vRUOImdc2E7Yze Tn5WSRdewK2qespV/v8SsfVEeHUZekHJkM93
X-Google-Smtp-Source: ABdhPJz2+YheJDO+A/hck8w0jaPbhS3QObcZdegUmwMePa8CQJJtwU+3I+tteySeF7y4aq0S70oAgQ==
X-Received: by 2002:a05:6214:d6d:: with SMTP id 13mr20228081qvs.3.1627343472583; Mon, 26 Jul 2021 16:51:12 -0700 (PDT)
Received: from ?IPV6:2601:14d:8300:7fa0:2c06:a262:f9cd:1896? ([2601:14d:8300:7fa0:2c06:a262:f9cd:1896]) by smtp.gmail.com with UTF8SMTPSA id r16sm817023qke.73.2021.07.26.16.51.12 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 26 Jul 2021 16:51:12 -0700 (PDT)
Message-ID: <c9c66e3e-4e5b-119b-c00b-f60aae734fdb@cdt.org>
Date: Mon, 26 Jul 2021 19:51:11 -0400
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:91.0) Gecko/20100101 Thunderbird/91.0
Content-Language: en-US
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>, Eric Rescorla <ekr@rtfm.com>, IETF SecDispatch <secdispatch@ietf.org>
References: <CABcZeBOZwcpvJweCDh_vbd7vL0ccab3S6hKgPHKuoWPUtkBr9g@mail.gmail.com> <99F30413-4518-40E6-A740-2DA1049A3D1B@akamai.com>
From: Mallory Knodel <mknodel@cdt.org>
In-Reply-To: <99F30413-4518-40E6-A740-2DA1049A3D1B@akamai.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/03xsepEUOuD7f--545qW2pg8ODE>
Subject: Re: [Secdispatch] Comments on draft-knodel-e2ee-definition-02
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Jul 2021 23:51:28 -0000

Hi,

On 7/26/21 7:10 PM, Salz, Rich wrote:
>    *   Provide a generic definition of what E2EE encryption means
>     assuming the endpoints are defined (something like 3.1.)
>
> You might find Alex’s presentation at CFRG useful.

I think if we got to this place in the first section, we would summarize 
this concise definition in the abstract of the draft so that it's the 
Very First Thing.

-M

-- 
Mallory Knodel
CTO, Center for Democracy and Technology
gpg fingerprint :: E3EB 63E0 65A3 B240 BCD9 B071 0C32 A271 BD3C C780