Re: [lamps] AD Review of draft-ietf-lamps-e2e-mail-guidance-13

Roman Danyliw <rdd@cert.org> Sun, 04 February 2024 21:44 UTC

Return-Path: <rdd@cert.org>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C0844C14F5F9 for <spasm@ietfa.amsl.com>; Sun, 4 Feb 2024 13:44:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cert.org
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3sAlVTrKmRq0 for <spasm@ietfa.amsl.com>; Sun, 4 Feb 2024 13:44:33 -0800 (PST)
Received: from USG02-CY1-obe.outbound.protection.office365.us (mail-cy1usg02on0069.outbound.protection.office365.us [23.103.209.69]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4CB7EC14F700 for <spasm@ietf.org>; Sun, 4 Feb 2024 13:44:22 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=BAmKyAGILtgVnlaOcVSjX2SmDzTsWUYzJwfSkrLkcgYkj3K+VhcVYy9WnOloI4HWQ7DBIO4Q53/Te5hiD3k4suAp2s66ofzKQoCmiFxTyt37qUSS09SP1zRAw9HTjLio3aeD7c9ZBzsCHWQHrxA1iuddJjt1UpQzzNCK2rAcpJzpW8t796oKYNJt6ubZpAq5zwr+6DuiqB6/1KYZo0c94Dgu4gpVohxsBIUQuaovRJ/wqXqDaQx5uiv4ZnEbfVmdpJ7m+K9CDZY1cVQGUpvI71U7/i9YN8xHfUOKOHNHdCfyrKy+LdIMTWIsCCLnzbPmZzCOsqxa1krNQUFa7PEIWA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=kmVV6o6I/4MNjflE5xN++fZ8V680aeb8nKF0AcCdth8=; b=kSLKl1Ic7a3iLjyCwip5Ik01veRIwQ84emnaUBO/flLgWZT6Ym0e5O7fCeDAwNRCakBBYcEgdfe6bIl2komvNRsfZaFrkrzf8z6kRz7apE4q04+0EeM4+6YlG8BcqBcBiR2hxbL7KLO1nPOTL9EsVSvMtt+h9Lq1JJiPsrWTT8jMf7aCz/V1mZwOZ/NB9T4lXy0F0csOCcFdjHyKiBp/WnMi87lIWgWvHAwVb1urGSfv3RdkkGnf2Bp24ZNmffWfdgI/Z9XM80STA96q+sJ2cjrqOydWZbBQp1ooge5ARFKg2WD6xi5HJEzve2auwKWQ7yPFQCrPldzC1sTPH4Ob5Q==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cert.org; dmarc=pass action=none header.from=cert.org; dkim=pass header.d=cert.org; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cert.org; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=kmVV6o6I/4MNjflE5xN++fZ8V680aeb8nKF0AcCdth8=; b=HQaPI3mPIaS4CX39VfzTab7T1ILo6TWtAgGlLbhfyJnOvLGJIDN4Vj220GI89YwBPenCNBaZQXI7oDAVEp6ny10RL1RMEAIl75+rRo9nWcP/rFYZLeki7CTXFuq9+F2DChaIwSDpl2L1DGAvJTsu0AGQljKD4Ej26AMe53S0cGo=
Received: from BN2P110MB1107.NAMP110.PROD.OUTLOOK.COM (2001:489a:200:168::11) by BN2P110MB1701.NAMP110.PROD.OUTLOOK.COM (2001:489a:200:17b::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7249.33; Sun, 4 Feb 2024 21:44:19 +0000
Received: from BN2P110MB1107.NAMP110.PROD.OUTLOOK.COM ([fe80::364:96fe:e2d6:b29f]) by BN2P110MB1107.NAMP110.PROD.OUTLOOK.COM ([fe80::364:96fe:e2d6:b29f%4]) with mapi id 15.20.7249.032; Sun, 4 Feb 2024 21:44:19 +0000
From: Roman Danyliw <rdd@cert.org>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>, "spasm@ietf.org" <spasm@ietf.org>
Thread-Topic: [lamps] AD Review of draft-ietf-lamps-e2e-mail-guidance-13
Thread-Index: AdpKN5mZr7NCv0MjTCub8fakctPBygK++U0AAJ+77vA=
Date: Sun, 04 Feb 2024 21:44:19 +0000
Message-ID: <BN2P110MB11074F204D5F0BDD00DD2C90DC40A@BN2P110MB1107.NAMP110.PROD.OUTLOOK.COM>
References: <BN2P110MB1107CEF3691FDD320A195FA3DC71A@BN2P110MB1107.NAMP110.PROD.OUTLOOK.COM> <87le84f67t.fsf@fifthhorseman.net>
In-Reply-To: <87le84f67t.fsf@fifthhorseman.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=cert.org;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: BN2P110MB1107:EE_|BN2P110MB1701:EE_
x-ms-office365-filtering-correlation-id: 95eef956-78bb-4d5b-7c45-08dc25ca7154
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN2P110MB1107.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230031)(366004)(396003)(39830400003)(136003)(230473577357003)(230922051799003)(1800799012)(451199024)(186009)(64100799003)(41320700001)(38070700009)(26005)(66574015)(83380400001)(82960400001)(38100700002)(5660300002)(76116006)(8936002)(8676002)(110136005)(7696005)(66476007)(66446008)(30864003)(66946007)(66556008)(64756008)(122000001)(52536014)(6506007)(71200400001)(9686003)(53546011)(508600001)(45080400002)(2906002)(41300700001)(86362001)(33656002)(55016003)(66899024); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: cert.org
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN2P110MB1107.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 95eef956-78bb-4d5b-7c45-08dc25ca7154
X-MS-Exchange-CrossTenant-originalarrivaltime: 04 Feb 2024 21:44:19.4658 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 95a9dce2-04f2-4043-995d-1ec3861911c6
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN2P110MB1701
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/_SOOVUk3q779fzYEfQ-U7lo0McE>
Subject: Re: [lamps] AD Review of draft-ietf-lamps-e2e-mail-guidance-13
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 04 Feb 2024 21:44:38 -0000

Hi dkg!

Thank you for the prompt and extensive changes in -14, and detailed response below.  Top line, -14 addresses my feedback.  In particular, I find the new taxonomy around MUA types and the guidance tied to the simplified mental model in Section 3.1 to be crisp and well balanced guidance to implementers in an ecosystem of MUA with a variety of capabilities.

As the next step, I've sent the document to IETF LC. 

Thanks,
Roman

> -----Original Message-----
> From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
> Sent: Thursday, February 1, 2024 12:24 PM
> To: Roman Danyliw <rdd@cert.org>; spasm@ietf.org
> Subject: Re: [lamps] AD Review of draft-ietf-lamps-e2e-mail-guidance-13
> 
> Hi Roman--
> 
> Thanks for this thoughtful and detailed review.
> 
> We've addressed the parts that made sense to address directly with changes in
> the document, and released a new version of the draft, draft-ietf-lamps-e2e-
> mail-guidance-14.
> 
> More comments interleaved below, in particular highlighting sections we didn't
> feel we could address with changes to the document, which are called out with
> [UNCHANGED].
> 
> Where i've elided your text, we've adopted changes in the draft that we feel
> addressed them.
> 
> On Thu 2024-01-18 18:08:03 +0000, Roman Danyliw wrote:
> 
> > ** What are the WG expectations for implementors on applying the
> > design guidance and associated configuration?  The abstract reminds us
> > that the associate standards for cryptographic protection provide
> > “extremely flexibility.”  I don’t quarrel with that assessment.  I
> > observe that there is a large number of SHOULDs in this document, many
> > without explanation on why the prescribed behavior is not mandatory.
> > This seems exactly akin to the flexibility that motivated this
> > document.
> 
> This is a good suggestion.  We took this and several of the other comments
> together to explicitly call out three categories of MUA.  we've described them
> in the terminology section as:
> 
> - A *Non-cryptographic* MUA has no capabilities for end-to-end cryptographic
> protections.
> - A *Conformant* MUA follows the guidance in this document when dealing
> with end-to-end cryptographic protections.
> - A *Legacy* MUA has capabilities for end-to-end cryptographic protections,
> but does not adhere to the the guidance in this document.
> 
> This made it much more straightforward to turn many SHOULDs into MUSTs
> (for conformant MUAs) and remove some of the equivocations.  Where
> SHOULDs remain, we tried to explicitly call out the circumstances where a
> reasonable MUA might deviate from the guidance.
> 
> > -- The assertion in this section is that “even ... four states
> > approach the limits of complexity for an interface for normal users”.
> > Why is there confidence that the three states of “unprotected,
> > verified and confidential” can be handled by the user?  Why does one
> > state less make a difference?  Could an argument be made that it
> > should be just two (unprotected or signed+encrypted)?
> 
> We tried to clarify here that while four states might be required for
> receiving/interpreting messages, three states is probably as much as you want
> for composing.
> 
> > ** Section 2.2.  Per the section header of “E-mail Users Want a
> > Familiar Experience”, what is the basis of that assertion regarding
> > the users' desires?  Is there a citable UX survey?
> 
> [UNCHANGED]
> 
> Alas, we don't have a citable UX survey, but we all know that UX/UI inertia is a
> real lived experience, for all kinds of tools.  If anyone can point to a survey, we
> can certainly point to it.
> 
> > ** Section 2.2.
> >    *  Ubiquity: Most correspondents will have an e-mail address, while
> >       not everyone is present on every alternate messaging service,
> >
> > What is the basis of this assertion?  With mobile device penetration
> > rate reaching billions, is there citable confidence that more people
> > have/use email vs. have/use SMS?  Perhaps there is a distinction being
> > made that SMS is not “internet”?
> >
> > ** Section 2.2
> >    *  Federation: interaction between users on distinct domains who have
> >       not agreed on a common communications provider is still possible,
> >       and
> 
> > ** Section 2.2
> >    A user of e-mail is likely using e-mail instead of other systems
> >    because of the distinctions outlined above.
> >
> > What is the basis of this assertion? Isn’t some email usage driven by
> > community factors.  For example, I might prefer to use GitHub Issues
> > or Slack/Zulip/etc for IETF communication on drafts but our processes
> > require email in certain cases.  As another example, my employer
> > forces me to use email for certain internal workflow.  In the
> > enterprise setting, my MUA of Outlook is chose for me.
> 
> > See above.  Isn’t that true of SMS too?
> 
> This section is about considering replacements to e-mail that might have
> decent e2e protections.
> 
> SMS doesn't have any e2e cryptoraphic protections, so it's not an eligible
> replacement if the goal is e2e protections.  SMS also doesn't allow for
> significant structured data.  We've called this out more in the text now.
> 
> If there are additional textual changes you'd like us to consider, we're happy to
> review.
> 
> > Is “legacy correspondents” someone who doesn’t support encrypted
> > email?  If so, that’s an odd phrasing to me since I would assert that
> > encrypted email is a small fraction of all email.  The dominant way to
> > send email is without S/MIME or OPENPGP cryptography.
> 
> the pool of "legacy" MUAs (as defined in the new categorization) is definitely
> overwhelmingly large today, and the pool of non-cryptographic MUAs is even
> larger.  We're trying to move the ecosystem out of that.
> As the authors, we think it's fair to call those systems by these names.
> 
> > ** Section 2.3
> >    By analogy, when the user of a MUA first enables end-to-end
> >    cryptographic protection, it's likely that they will want to see
> >    which messages _have_ protection.  But a user whose private e-mail
> >    communications with a given correspondent, or within a given domain
> >    are known to be entirely end-to-end protected might instead want to
> >    know which messages do _not_ have the expected protections.
> >
> > This analogy to the https lock doesn’t seem exactly right and suggests
> > complexity.  There is strong analog to the “browser-lock-icon” but it
> > seems weak with the current
> > “browser-declares-everything-but-HTTPS-insecure.”  I assert that most
> > email is not E2E encrypted so now the user needs to remember if
> > communication with a given party should be encrypted to call out if it
> > has failed.  Additionally, the transition to HTTPS largely happened
> > transparently for the end user – the migration was done by the website
> > operators and browsers implementors spurred by the availability of
> > free TLS certificates.  Put in another way, the end user didn’t have
> > to do anything.  With encrypted email, the end user is in the loop
> > having to do something different.
> 
> I think the editors of this document all agree with you that the current
> landscape for e-mail security UX is *not* the current landscape for browser/site
> security UX.  We've tried to make the analogies to https security indicators
> more explicit.
> 
> > ** Section 3.1
> >    However, most users do not have (or want to have) a sophisticated
> >    mental model of what kinds of protections can be associated with a
> >    given message.  Even the four states above approach the limits of
> >    complexity for an interface for normal users.
> >
> > My intuition agrees with that, but is there citable research or references to
> this effect?
> 
> [UNCHANGED]
> 
> We don't know of any specific research advocating for simplicity, unfortunately.
> There are many "johnny can't encrypt" experiments that show how complex UX
> fails users. Is there any one in particular that you think we should cite?
> 
> > ** Section 3.1
> >    In an ecosystem where encrypted-only messages are never deliberately
> >    sent (see Section 5.3), representing an Encrypted But Unverified
> >    message as a type of user-visible error is not unreasonable.
> >
> > How does one know they are in such an ecosystem?
> 
> Although we clarified this some, i think the only place where a MUA could
> know is if it's part of a dedicated deployment.  The future work section does
> recommend research work about how to infer or signal "Expectations of
> Cryptographic Protection"
> 
> 
> > ** Section 5.3.
> >    It is unclear what the use case is for an e-mail message with end-to-
> >    end confidentiality but without authenticity or integrity.
> >
> > Consider the use cases of an anonymous submission.  Recipient
> > publishes a key.  Sender uses a throw away or anonymous account to
> > confidentially send content without signing it.
> 
> OK, the use case you're describing is pretty strange for e-mail, since every e-
> mail message today has a From: address.  If you have a "From"
> address, you're not anonymous, you're pseudonymous at best.  And in fact, a
> pseudonymous cryptographic identity is useful for followup.  And if certificate
> issuance is straightforward (it is trivial for OpenPGP, and easy enough for
> S/MIME if you don't mind a self-signed cert) there's nothing stopping a sending
> user who has no intention to follow up from just generating an ephemeral key
> to sign with and then throwing it away.
> 
> So the use case for encrypted+unsigned is basically: pseudonymous submission
> with no interest from the receiving party in confidential followup discussion.
> This is sufficiently rare that MUA developers probably shouldn't design around
> it, as it makes the other more common use cases much harder to think about.
> We've adjusted the text to say the use case is "not common".
> 
> > ** Section 6.1
> >    The receiving MUA should evaluate and assemble the cryptographic
> >    properties of the Cryptographic Envelope into a Cryptographic Summary
> >    and display that status to the user in a secure, strictly-controlled
> >    part of the UI.  In particular, the part of the UI used to render the
> >    Cryptographic Summary of the message MUST NOT be spoofable,
> >    modifiable, or otherwise controllable by the received message itself.
> >
> > -- What is a “strictly-controlled part of the UI”?
> >
> > -- Isn’t the Crypto Summary derived from the received message?  If so,
> > isn’t it influencing the value of the Crypto Summary.  Hence, I’m not
> > sure what “not modifiable” or “not controllable” might mean.
> 
> we're saying that, like the content of a web page can't change the browser lock
> icon, the content of an e-mail shouldn't be able to tweak the UI that shows the
> cryptographic summary.  We've tried to explain that a bit more, but if you have
> more useful text we're happy to consider it.
> 
> > ** Section 6.2.1.1.  Does the guidance in Section 6.1 of the
> > cryptography summary not being able to spoofable apply.  Can an
> > attacker change behavior, perhaps by injecting a List-ID header?
> 
> [UNCHANGED]
> 
> We don't see an attack here: if the structure isn't modified, nothing else will be
> different here.  and if the structure is modified, then the handling described
> here won't permit any spoofing of the modified message's status.  Do you have
> a more detailed description of the problem you're concerned about?
> 
> > ** Section 6.3
> >
> >    The rendering MUA MAY render a Cryptographic Summary of the
> >    protections afforded to the forwarded message by its own
> >    Cryptographic Envelope, as long as that rendering is unambiguously
> >    tied to the forwarded message itself, and cannot be spoofed either by
> >    the enclosing message or by the forwarded message.
> >
> > Does “unambiguously tied” mean well formed headers and message
> boundaries?
> 
> [UNCHANGED]
> 
> This paragraph is not about the wire format, it's about the UI of the rendering
> agent.  Can you think of a way that we should clarify this?
> 
> > ** Section 8.2.1.1
> >    A better approach is for the MUA to integrate some form of automated
> >    certificate issuance procedure, for example, by using the ACME
> >    protocol for end user S/MIME certificates ([RFC8823]).
> >
> > In addition to ACME, wouldn’t a hard token of some kind with the certificates
> also be useful?
> 
> We added a brief discussion of this, and then also referred it to the Future
> Work section about "Use of Smartcards or Other Portable Secret Key
> Mechanisms".
> 
> 
> > ** Section 9.1
> >
> >    When composing a message, a typical MUA will store a copy of the
> >    message sent in sender's Sent mail folder so that the sender can read
> >    it later.
> >
> > During composition, isn’t it more common to be stored in a “Drafts”
> > folder (e.g., Outlook, RoundCube).  Only after it has been sent might
> > it go into ‘Sent’/
> 
> We changed s/composing/sending/ in this sentence to clarify what we're
> talking about.  There is of course also a separate section about Drafts,
> specifically.
> 
> > ** Section 9.5
> >
> >   Furthermore, when encrypting a draft message, the message SHOULD only
> >    be encrypted to the user's own certificate, or to some equivalent
> >    secret key that only the user possesses.
> >
> > Does this assume that the encryption/signing operation doesn’t just
> > happen when the “Send button is pressed”?
> 
> Yes, thanks.  Discussing this, we identified that the document lacked the explicit
> guidance that drafts SHOULD be encrypted as long as the Drafts folder might
> be readable by an attacker.  We've added that recommendation.
> 
> The editors,
> 
>         --dkg (and Alexey and Bernie)