Re: [lamps] Draft addition of header protection to the LAMPS charter

bernie@ietf.hoeneisen.ch Sat, 05 January 2019 16:04 UTC

Return-Path: <bernie@ietf.hoeneisen.ch>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A285712F295 for <spasm@ietfa.amsl.com>; Sat, 5 Jan 2019 08:04:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TVV1Iwbdk0iG for <spasm@ietfa.amsl.com>; Sat, 5 Jan 2019 08:04:56 -0800 (PST)
Received: from softronics.hoeneisen.ch (softronics.hoeneisen.ch [62.2.86.178]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D4678130DC0 for <spasm@ietf.org>; Sat, 5 Jan 2019 08:04:55 -0800 (PST)
Received: from localhost ([127.0.0.1]) by softronics.hoeneisen.ch with esmtp (Exim 4.86_2) (envelope-from <bernie@ietf.hoeneisen.ch>) id 1gfoRO-0003nz-9V; Sat, 05 Jan 2019 17:04:50 +0100
Date: Sat, 05 Jan 2019 17:04:50 +0100
From: bernie@ietf.hoeneisen.ch
X-X-Sender: bhoeneis@softronics.hoeneisen.ch
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
cc: Daniel Kahn Gillmor <dkg@fifthhorseman.net>, spasm@ietf.org, John R Levine <johnl@taugh.com>
In-Reply-To: <d2816bf6-93fc-1b61-3040-e75784304de3@cs.tcd.ie>
Message-ID: <alpine.DEB.2.20.1901051619140.26171@softronics.hoeneisen.ch>
References: <20190104012415.AA6C3200C425F9@ary.qy> <87h8eonzxx.fsf@fifthhorseman.net> <alpine.OSX.2.21.1901041201150.93160@ary.qy> <8736q8npjy.fsf@fifthhorseman.net> <alpine.DEB.2.20.1901051430180.26171@softronics.hoeneisen.ch> <d2816bf6-93fc-1b61-3040-e75784304de3@cs.tcd.ie>
User-Agent: Alpine 2.20 (DEB 67 2015-01-07)
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="US-ASCII"
X-SA-Exim-Connect-IP: 127.0.0.1
X-SA-Exim-Mail-From: bernie@ietf.hoeneisen.ch
X-SA-Exim-Scanned: No (on softronics.hoeneisen.ch); SAEximRunCond expanded to false
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/Vl2ULlF2sGs5rJ52P8vRKh3PA8w>
Subject: Re: [lamps] Draft addition of header protection to the LAMPS charter
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 05 Jan 2019 16:04:59 -0000

Hi Stephen

Thanks for pointing this out.

Trying to answer your question:
It is _not_ my intent to include any constraints on the solution to the 
new charter item, in fact IMHO the charter shall _not_ limit the solution 
space. At the end of the day, we need to be able select the best solution.

However, I just noticed what likely triggers your concern with the wording 
in HB-3, i.e. different people may interpret the text in HB-3 differently 
(which should to be avoided).

Would the following improved suggestion HB-3.1 address your concern 
adequately?

--- BEGIN HB-3.1 ---

7. Cryptographic protection of electronic mail headers: A mechanism to 
address this in S/MIME has been standardized in RFC 5751. The WG shall 
define solutions (both for signature and encryption) to 
close significant privacy, security and usability gaps in 
cryptographically-protected electronic mail.

--- END HB-3.1 ---

cheers,
  Bernie

--

http://ucom.ch/
Modern Telephony Solutions and Tech Consulting for Internet Technology


On Sat, 5 Jan 2019, Stephen Farrell wrote:

>
> Hi Bernie,
>
> Clarifying question and a comment.
>
> On 05/01/2019 15:04, bernie@ietf.hoeneisen.ch wrote:
>>
>> --- BEGIN HB-3 ---
>>
>> 7. Cryptographic protection of electronic mail headers: A mechanism to
>> address this in S/MIME has been standardized in RFC 5751. The WG shall
>> improve the specification (both for signature and encryption) to close
>> significant privacy, security and usability gaps in
>> cryptographically-protected electronic mail.
>>
>> --- END HB-3 ---
>
> The above reads to me like it constrains the work to be backwards
> compatible with 5751 if that is possible.
>
> Is that your intent?
>
> I'd be against having such a constraint myself.
>
> If you don't intend such a constraint then I think wording that
> makes that clear would be better.
>
> All told though, I'd prefer if the history was just omitted - I
> think we're better focusing on what's likely to get implemented,
> deployed and used, rather than our collective historic failures
> wrt e2e security for mail.
>
> Cheers,
> S.
>
>