Re: [stir] Not just "called party" - Re: current draft charter

Hadriel Kaplan <hadriel.kaplan@oracle.com> Mon, 17 June 2013 19:05 UTC

Return-Path: <hadriel.kaplan@oracle.com>
X-Original-To: stir@ietfa.amsl.com
Delivered-To: stir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5EAA821F9A76 for <stir@ietfa.amsl.com>; Mon, 17 Jun 2013 12:05:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.565
X-Spam-Level:
X-Spam-Status: No, score=-6.565 tagged_above=-999 required=5 tests=[AWL=0.034, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Es6b-Izs-Knn for <stir@ietfa.amsl.com>; Mon, 17 Jun 2013 12:05:11 -0700 (PDT)
Received: from userp1040.oracle.com (userp1040.oracle.com [156.151.31.81]) by ietfa.amsl.com (Postfix) with ESMTP id 9D39A21F99A5 for <stir@ietf.org>; Mon, 17 Jun 2013 12:05:11 -0700 (PDT)
Received: from acsinet22.oracle.com (acsinet22.oracle.com [141.146.126.238]) by userp1040.oracle.com (Sentrion-MTA-4.3.1/Sentrion-MTA-4.3.1) with ESMTP id r5HJ4ufF011842 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 17 Jun 2013 19:04:57 GMT
Received: from aserz7021.oracle.com (aserz7021.oracle.com [141.146.126.230]) by acsinet22.oracle.com (8.14.4+Sun/8.14.4) with ESMTP id r5HJ4vIB029940 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 17 Jun 2013 19:04:58 GMT
Received: from abhmt107.oracle.com (abhmt107.oracle.com [141.146.116.59]) by aserz7021.oracle.com (8.14.4+Sun/8.14.4) with ESMTP id r5HJ4vT3011887; Mon, 17 Jun 2013 19:04:57 GMT
Received: from [10.1.21.23] (/10.5.21.23) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Mon, 17 Jun 2013 12:04:57 -0700
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 6.5 \(1508\))
From: Hadriel Kaplan <hadriel.kaplan@oracle.com>
In-Reply-To: <CDE4BF54.E456%york@isoc.org>
Date: Mon, 17 Jun 2013 15:04:56 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <453B19AF-088C-4859-8BEB-D5437B32456B@oracle.com>
References: <CDE4BF54.E456%york@isoc.org>
To: Dan York <york@isoc.org>
X-Mailer: Apple Mail (2.1508)
X-Source-IP: acsinet22.oracle.com [141.146.126.238]
Cc: "stir@ietf.org" <stir@ietf.org>, Michael Hammer <michael.hammer@yaanatech.com>, "dcrocker@bbiw.net" <dcrocker@bbiw.net>, "jon.peterson@neustar.biz" <jon.peterson@neustar.biz>, "hgs@cs.columbia.edu" <hgs@cs.columbia.edu>
Subject: Re: [stir] Not just "called party" - Re: current draft charter
X-BeenThere: stir@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Secure Telephone Identity Revisited <stir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/stir>, <mailto:stir-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/stir>
List-Post: <mailto:stir@ietf.org>
List-Help: <mailto:stir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/stir>, <mailto:stir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Jun 2013 19:05:19 -0000

For sake of focus and having a prayer of getting this done before we all retire, I think we should focus exclusively on caller-id reputability.  No bank would ever trust this type of thing for called-party identity anyway, because it only identifies phone numbers not humans - i.e., at best it identifies a phone, not the person on the other end.  Thus they'll have to ask you a bunch of identifying questions anyway.

-hadriel


On Jun 17, 2013, at 1:38 PM, Dan York <york@isoc.org> wrote:

> I would not necessarily restrict it to the "called party".  This is the
> dominant use case we've been discussing, I.e that I receive a call and
> want to be as certain as possible about the identity of the endpoint
> calling me.
> 
> However, I could be calling out to my customers or clients and as the
> "calling party" would like to be as certain as possible that I am reaching
> the correct endpoint.  Consider a bank wanting to reach a customer about
> issues with the customer's account - or to verify a recent transaction. Or
> a doctor's office want to relay results to a patient and wanting to be
> sure they are reaching the patient's number.
> 
> My understanding is that we are aiming to solve the "secure origin
> identification" challenge - and that could apply to either or both ends of
> the conversation.
> 
> Dan
> 
> _______________________________________________
> stir mailing list
> stir@ietf.org
> https://www.ietf.org/mailman/listinfo/stir