Re: [lamps] Draft addition of header protection to the LAMPS charter

Russ Housley <housley@vigilsec.com> Thu, 03 January 2019 22:28 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5AEC113132F for <spasm@ietfa.amsl.com>; Thu, 3 Jan 2019 14:28:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hVIJQs0zHFvj for <spasm@ietfa.amsl.com>; Thu, 3 Jan 2019 14:28:21 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C35A13132E for <spasm@ietf.org>; Thu, 3 Jan 2019 14:28:21 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 7B032300A51 for <spasm@ietf.org>; Thu, 3 Jan 2019 17:10:03 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id YChxb1YpWiZK for <spasm@ietf.org>; Thu, 3 Jan 2019 17:10:02 -0500 (EST)
Received: from a860b60074bd.fios-router.home (pool-108-45-137-105.washdc.fios.verizon.net [108.45.137.105]) by mail.smeinc.net (Postfix) with ESMTPSA id D833E300464; Thu, 3 Jan 2019 17:10:01 -0500 (EST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <alpine.DEB.2.20.1901032153560.13542@softronics.hoeneisen.ch>
Date: Thu, 03 Jan 2019 17:28:18 -0500
Cc: LAMPS WG <spasm@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <47C7E616-F930-44B0-AAF5-895795F22C43@vigilsec.com>
References: <DC188C55-6FDE-4E64-9151-54815E96B50B@vigilsec.com> <87bm5hxdn0.fsf@fifthhorseman.net> <1194C123-1234-4B86-8EC1-26CE577CAFDA@vigilsec.com> <alpine.DEB.2.20.1901032153560.13542@softronics.hoeneisen.ch>
To: Bernie Hoeneisen <bernie@ietf.hoeneisen.ch>
X-Mailer: Apple Mail (2.3445.102.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/uMlRuXn8IxXUO2Xpq66v92o1Uuc>
Subject: Re: [lamps] Draft addition of header protection to the LAMPS charter
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Jan 2019 22:28:24 -0000

Bernie:

I do not agree that it is underspecified, but I do agree that it is not widely implemented.  The presentation to the user is not specified at all, which is quite normal for IETF protocol specifications.

Also, S/MIME and OpenPGP offer signature and encryption.  With S/MIME 4.0, you can get authenticated-encryption.  In any case, I think that "signature and encryption" was a better description.

Russ



> On Jan 3, 2019, at 4:32 PM, Bernie Hoeneisen <bernie@ietf.hoeneisen.ch> wrote:
> 
> Hi DKG, Russ et al.
> 
> I think we need to include what's the current situation with this issue, in particular mention that there is a solution in on Standards Track already (RFC5751). How about something like this:
> 
> --- BEGIN ---
> 
> 7. Cryptographic protection of electronic mail headers: RFC5751 defines a mechanism that is somewhat underspecified and thus not widely implemented. Most current implementations of cryptographically-protected electronic mail protect only the body of the message - but not the header part - which leaves significant room for attacks on otherwise-protected messages. The WG shall improve the specification to cryptographic protection of email-headers (both for integrity and encryption) to close significant privacy, security and usability gaps in cryptographically-protected electronic mail.
> 
> --- END ---
> 
> 
> cheers
> Bernie
> 
> 
> 
> --
> 
> http://ucom.ch/
> Modern Telephony Solutions and Tech Consulting for Internet Technology
> 
> 
> On Thu, 3 Jan 2019, Russ Housley wrote:
> 
>> At the LAMPS session in Bangkok, there was interest in adding a header
>> protection work item to the charter.  Alexey talked about this in Montreal,
>> and he posted a draft a few weeks ago:
>> 
>> 	draft-melnikov-lamps-header-protection.
>> 
>> Several people said that they would implement a solution if the LAMPS WG
>> produced an RFC on this topic.
>> 
>> Shortly before the holidays, DKG proposed charter text:
>> 
>>> 7. Specify a mechanism for the cryptographic protection of e-mail
>>> headers.  Most current implementations protect only the body of the
>>> message, which leaves significant room for attacks against
>>> otherwise-protected messages.  Cryptographic protection (both for
>>> signatures and encryption) which applies to the headers in conjunction
>>> with the message body are necessary to close significant security and
>>> usability gaps in cryptographically-protected electronic mail.
>> 
>> Does anyone have any concerns with this text?  If not, we will ask the
>> Security ADs to add this to the existing charter.
>> 
>> Russ
>> 
>> _______________________________________________
>> Spasm mailing list
>> Spasm@ietf.org
>> https://www.ietf.org/mailman/listinfo/spasm
>> 
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm