Re: [lamps] Murray Kucherawy's Discuss on draft-ietf-lamps-e2e-mail-guidance-15: (with DISCUSS and COMMENT)

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Wed, 13 March 2024 22:35 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B8589C15155A; Wed, 13 Mar 2024 15:35:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.314
X-Spam-Level:
X-Spam-Status: No, score=-6.314 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, RDNS_NONE=0.793, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=fifthhorseman.net header.b="v3YwKKcB"; dkim=pass (2048-bit key) header.d=fifthhorseman.net header.b="eZr/9CUL"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TU1Ufk4xt5LI; Wed, 13 Mar 2024 15:35:47 -0700 (PDT)
Received: from che.mayfirst.org (unknown [162.247.75.117]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 20DD3C14F691; Wed, 13 Mar 2024 15:35:46 -0700 (PDT)
DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019; t=1710369344; h=from : to : cc : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=2LHHjcHT1AEDpN9HSu1CEVlErrjCazaXnSH2m7v6YxM=; b=v3YwKKcBhdGwzY13YiYmVa2B2qS2s6Xmm7zM+pri1oekIeZGj/Gh3NelLEOYvordXKkEI hxcPX3s8JNkk4SgDA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019rsa; t=1710369344; h=from : to : cc : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=2LHHjcHT1AEDpN9HSu1CEVlErrjCazaXnSH2m7v6YxM=; b=eZr/9CULActcZXxNQaNRveTBJq8uOY8dj5yuS+s5wPxVbpAd1NUGuj8Oz5Sq51k0/qvoI xMogDOKOvFXJMTj2P6uAMFrMX6QP+k+uP7rYxSWDpsidbbq+oOjX58NkwzGud9sQytV1buV 0/kUTSo5jSMXUp9tAw+I7BrfNIZGUdij6Ko9w6/DiBsJZzZwE1XJAOi+OykHT0FC/YtiMiH JZUvES8qLqFb0QnZ/bfszJ2gh3N3h0QJXkes66ETf2UTkHQG4N2TthgHEmhhKrm0nERedlx K16JfanIXW5AiSuXL5j3hhvTA0Pgduabn+wvcm7VMTUGqqagcDrSuZX9HDqg==
Received: from fifthhorseman.net (lair.fifthhorseman.net [108.58.6.98]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384) (No client certificate requested) by che.mayfirst.org (Postfix) with ESMTPSA id 6D469F9D9; Wed, 13 Mar 2024 18:35:44 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 3FDE620E64; Wed, 13 Mar 2024 17:53:46 -0400 (EDT)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: Murray Kucherawy <superuser@gmail.com>, The IESG <iesg@ietf.org>
Cc: draft-ietf-lamps-e2e-mail-guidance@ietf.org, lamps-chairs@ietf.org, spasm@ietf.org, housley@vigilsec.com
In-Reply-To: <170979537132.23871.9406068776080581432@ietfa.amsl.com>
References: <170979537132.23871.9406068776080581432@ietfa.amsl.com>
Autocrypt: addr=Daniel Kahn Gillmor; prefer-encrypt=mutual; keydata= xjMEZXEJyxYJKwYBBAHaRw8BAQdA5BpbW0bpl5qCng/RiqwhQINrplDMSS5JsO/YO+5Zi7HCi QQfFgoAMQWCZadnIAUJBdtHCwMLCQcDFQoIApsBAh4BFiEE1HcEDHDCFWpcKYVJu36RAUlea/ cACgkQu36RAUlea/edDQD+M2QjnoEyu/TjI+gRXBpXQ5jCsnnp9FdYhaSSUW/vZ8kBAJByWlj A9aMfVaVrmvgcYw7jzJz+gmZspBRB++5LZ20NzRc8ZGtnQGZpZnRoaG9yc2VtYW4ubmV0PsLA EQQTFgoAeQMLCQdHFAAAAAAAHgAgc2FsdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3JnEu/CS CeyWwC6j4ihJr2u/z6delsF1pvYW3ufgf1L538DFQoIApsBAh4BFiEE1HcEDHDCFWpcKYVJu3 6RAUlea/cFAmWnX5AFCQXZ8EUACgkQu36RAUlea/cjVwD+ONjdHM74rAa6EEiiqaPjlptiaZx CVqFYXnib6EbZARkBAPnnR8pW8vCBnDXHKu65jNqwF3aH761NaOqqMFfppg8GzjMEZXEJyxYJ KwYBBAHaRw8BAQdAjX25Fq2Q9IUFeHy6yByIQPBnFOedFliuEiCIUzJsENDCwMUEGBYKAS1HF AAAAAAAHgAgc2FsdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3JnwqKWsw56uoWVLIFcs7ZecJ gwpsSNevWCzbviKQ8yRLUCmwK+oAQZFgoAbwWCZXEJywkQdy0WHjXNS4FHFAAAAAAAHgAgc2F sdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3JnEIJSOxuw2y/UJmg5M3BLpN0JYjODZpXiEVFu 1byARzMWIQR0vATEPYYIS+hnLAZ3LRYeNc1LgQAAsH8BAKg1C5LK/D7pSkXCD+jfTSP+CqM58 iHLjh4vKhpOKsTJAQCHldtEjxJ1ksPTFgG9HihHH7qc6/wvvLw77ETMpwlrAxYhBNR3BAxwwh VqXCmFSbt+kQFJXmv3BQJlp1+rBQkCF4lgAAoJELt+kQFJXmv3ydsA/2roQZ2Jm/7iUrg/2C5 ClWA/xbvPC31LyMkGGH2/rq8tAP9BgqLuCPnNTVPqeX9+9qqMmaFq7wmvjq5I+yycAw9CDc44 BGVxCcsSCisGAQQBl1UBBQEBB0BZMsRrRaaeFSYMF1ZdfRmVgBriDUIr99eDQ085BK14DgMBC AfCwAYEGBYKAG5HFAAAAAAAHgAgc2FsdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3JnsazAWX tEHUPmSTmcRZAIsAsNiO8k0hdjsfRlRVipgJgCmwwWIQTUdwQMcMIValwphUm7fpEBSV5r9wU CZadfqwUJAheJYAAKCRC7fpEBSV5r90AjAPwLgY1iKiFJEj32SVD5f721929l79VxQB5FlQss x1n5kQEA6Uct2tPvbB6T7p5KG3Gl+tbi7oJAuxFmpkpW5/N2Owg=
Date: Wed, 13 Mar 2024 17:53:44 -0400
Message-ID: <8734stajdj.fsf@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha512"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/BAXfk9mdj2K4iF-TMLby6HFD-98>
Subject: Re: [lamps] Murray Kucherawy's Discuss on draft-ietf-lamps-e2e-mail-guidance-15: (with DISCUSS and COMMENT)
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Mar 2024 22:35:52 -0000

Hi Murray--

A couple thoughts on some of your COMMENTs below:

On Wed 2024-03-06 23:09:31 -0800, Murray Kucherawy via Datatracker wrote:
> I'm curious: If there are no committed or planned implementations,
> what was the source for most of this advice?  Prior working groups in
> the area of email security, like DKIM and DMARC, have firmly avoided
> providing any sort of user interface advice on the basis that we
> simply do not have experience from which to develop such advice.  I'm
> wondering what's different now.

A number of cryptographic MUA implementations already do significant
parts of this work, but not all of them do everything.  The goal of
publishing this is to help MUA implementers egg each other on in
improving the state of the art.

We actually do have a fair amount of experience as users and developers
of cryptographic MUAs within the IETF, and we also have significant and
substantive published guidance and problem statements from adjacent
groups, like the EFAIL researchers (https://efail.de/), the Autocrypt
project (https://autocrypt.org/) and the nearly-annual OpenPGP e-mail
summits (https://wiki.gnupg.org/OpenPGPEmailSummits).  Much of this work
leans on and consolidates the insights developed and published by these
other groups, giving appropriate credit.

I agree that we don't have as much participation in the IETF from a few
of the big MUA implementations as i would like; but in part that may be
because we've never taken on work that feels relevant to them.

Hopefully publishing this guidance will help bring more attention to the
gaps in the ecosystem, and if other MUA implementers have additional
suggestions, or want to explore some of the territory mapped out in the
"Future Work" appendix, or even want to complain about the guidance
we've published, they'll see the IETF as a place to advance some of that
work in an interoperable, usable, and secure fashion.

> The discussion about lock icons and such was interesting.  Over on the DKIM
> list, there was some recent discussion about whether such user indications are
> useful at all, whether they highlight security or non-security of a message. 
> Some studies were cited that suggest these simply have never worked.

DKIM and DMARC are designed, as i understand it, to typically operate at
the level of a domain or server.  So it's not surprising that end-user
indicators for these features haven't worked.  they probably don't match
the end user's mental model of what is happening with e-mail.

If you mean that no security indicator has ever worked, that's a
different assertion.  Maybe even a true one, but i haven't seen research
that is quite that pessimistic.  I do know users who have found some
security indicators helpful in avoiding significant risks in some cases
(activists avoiding cracking attempts; employees defending organization
resources), but i agree that there's a question about tradeoffs with
false positives, comrehensibility, etc.

The cleanest user stories have very minimal indicators.  For example,
"If you send or receive a message on Signal Private Messenger, it will
be end-to-end encrypted" is about as good as it gets; no indicator
needed except for which app is in use!

But, maybe even more than most IETF protocols, e-mail suffers under the
Curse of the Deployed Base™, and that means we need to address what it
means when the user stories are not quite so clean.  Thinking through
the semantics of coherent security indicators is part of that work.

Seems to me we have two choices: (a) abandon the idea of using e-mail in
an end-to-end cryptographically secure manner on a 'net that is
increasingly subject to surveillance, fraud, and attack, or (b) chart a
path forward with some reasonable defenses for a widely-deployed,
interoperable, federated messaging system.

If i could be convinced that e-mail will die off completely and be
replaced by something with comparable reach that isn't beholden to a
single operator, i'd be pretty happy with (a).  Maybe the MIMI work will
get us there!  But until that happens, as a prominent custodian of the
e-mail ecosystem, i think the IETF needs to work on (b) as well.

    --dkg