Re: [lamps] Draft addition of header protection to the LAMPS charter

Bernie Hoeneisen <bernie@ietf.hoeneisen.ch> Thu, 03 January 2019 21:32 UTC

Return-Path: <bernie@ietf.hoeneisen.ch>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B75D130F55 for <spasm@ietfa.amsl.com>; Thu, 3 Jan 2019 13:32:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zeUvhqQIg8CA for <spasm@ietfa.amsl.com>; Thu, 3 Jan 2019 13:32:44 -0800 (PST)
Received: from softronics.hoeneisen.ch (softronics.hoeneisen.ch [62.2.86.178]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9D19C130F3C for <spasm@ietf.org>; Thu, 3 Jan 2019 13:32:44 -0800 (PST)
Received: from localhost ([127.0.0.1]) by softronics.hoeneisen.ch with esmtp (Exim 4.86_2) (envelope-from <bernie@ietf.hoeneisen.ch>) id 1gfAbY-0003gn-O3; Thu, 03 Jan 2019 22:32:40 +0100
Date: Thu, 03 Jan 2019 22:32:40 +0100
From: Bernie Hoeneisen <bernie@ietf.hoeneisen.ch>
X-X-Sender: bhoeneis@softronics.hoeneisen.ch
To: Russ Housley <housley@vigilsec.com>
cc: LAMPS WG <spasm@ietf.org>
In-Reply-To: <1194C123-1234-4B86-8EC1-26CE577CAFDA@vigilsec.com>
Message-ID: <alpine.DEB.2.20.1901032153560.13542@softronics.hoeneisen.ch>
References: <DC188C55-6FDE-4E64-9151-54815E96B50B@vigilsec.com> <87bm5hxdn0.fsf@fifthhorseman.net> <1194C123-1234-4B86-8EC1-26CE577CAFDA@vigilsec.com>
User-Agent: Alpine 2.20 (DEB 67 2015-01-07)
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"; format="flowed"
X-SA-Exim-Connect-IP: 127.0.0.1
X-SA-Exim-Mail-From: bernie@ietf.hoeneisen.ch
X-SA-Exim-Scanned: No (on softronics.hoeneisen.ch); SAEximRunCond expanded to false
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/W7WmODOYZGDIKS30GVY48V0HbYQ>
Subject: Re: [lamps] Draft addition of header protection to the LAMPS charter
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Jan 2019 21:32:48 -0000

Hi DKG, Russ et al.

I think we need to include what's the current situation with this 
issue, in particular mention that there is a solution in on Standards 
Track already (RFC5751). How about something like this:

--- BEGIN ---

7. Cryptographic protection of electronic mail headers: RFC5751 defines a 
mechanism that is somewhat underspecified and thus not widely implemented. 
Most current implementations of cryptographically-protected electronic 
mail protect only the body of the message - but not the header part - 
which leaves significant room for attacks on otherwise-protected messages. 
The WG shall improve the specification to cryptographic protection of 
email-headers (both for integrity and encryption) to close significant 
privacy, security and usability gaps in cryptographically-protected 
electronic mail.

--- END ---


cheers
  Bernie



--

http://ucom.ch/
Modern Telephony Solutions and Tech Consulting for Internet Technology


On Thu, 3 Jan 2019, Russ Housley wrote:

> At the LAMPS session in Bangkok, there was interest in adding a header
> protection work item to the charter.  Alexey talked about this in Montreal,
> and he posted a draft a few weeks ago:
>
> 	draft-melnikov-lamps-header-protection.
>
> Several people said that they would implement a solution if the LAMPS WG
> produced an RFC on this topic.
>
> Shortly before the holidays, DKG proposed charter text:
>
>> 7. Specify a mechanism for the cryptographic protection of e-mail
>> headers.  Most current implementations protect only the body of the
>> message, which leaves significant room for attacks against
>> otherwise-protected messages.  Cryptographic protection (both for
>> signatures and encryption) which applies to the headers in conjunction
>> with the message body are necessary to close significant security and
>> usability gaps in cryptographically-protected electronic mail.
>
> Does anyone have any concerns with this text?  If not, we will ask the
> Security ADs to add this to the existing charter.
>
> Russ
>
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm
>