Re: [Trans] Draft agenda

Ben Laurie <benl@google.com> Tue, 25 February 2014 07:28 UTC

Return-Path: <benl@google.com>
X-Original-To: trans@ietfa.amsl.com
Delivered-To: trans@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9E5E1A0538 for <trans@ietfa.amsl.com>; Mon, 24 Feb 2014 23:28:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.573
X-Spam-Level:
X-Spam-Status: No, score=0.573 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, J_CHICKENPOX_48=0.6, RP_MATCHES_RCVD=-0.547, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eIBvnyh0XqUe for <trans@ietfa.amsl.com>; Mon, 24 Feb 2014 23:28:47 -0800 (PST)
Received: from mail-vc0-x22c.google.com (mail-vc0-x22c.google.com [IPv6:2607:f8b0:400c:c03::22c]) by ietfa.amsl.com (Postfix) with ESMTP id 83BBE1A0537 for <trans@ietf.org>; Mon, 24 Feb 2014 23:28:47 -0800 (PST)
Received: by mail-vc0-f172.google.com with SMTP id lf12so6865347vcb.31 for <trans@ietf.org>; Mon, 24 Feb 2014 23:28:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=ZOS86nVk0pt+LGGVvIBFLg2cWOflmjMUYHIivWrtfOI=; b=N3ZF9jIqM+kMO8zOWHe8c6UzRJ8iiAPJ6HASKtE1gmSGuOfHQjz07zpfKYyAKQJG4l oEPvXaD6V+RQlNjywnBRDPFVZ2fcB0GAtUS9cAH+fEW6jwltTIztReuSPz1am+NouAIZ TBsNsMtADkeYYszDTc2K1A5klgnLf1hRsa+4CiXSWeCFEiugrwdMSKEVW1xcEkXD8lCR GtPnP13iFtFzYmTXNWEKpsPKBeuHylU8LWoj3u/BdsEQajK3YzNuft+WAPQgd3FiM4dH cGxyP4DNqgk89ZjwchwTGqycMBuM/ACtmEYFrhXxsrL2kFwvhfFWg7Fmwc9hKaS65XP/ wDZw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=ZOS86nVk0pt+LGGVvIBFLg2cWOflmjMUYHIivWrtfOI=; b=J6Vx3hPeOTw5NHaj7rln/cCtBZJnSVMz6c+3Y99Cjtn05dkPd/7qay0y9vVdWNkfgw XuINWNXVJvj+eXC3qI/V0jNcYSpai9Fh93B68PzMZHqbllaIdm37YV2wHQgFHb5pnJ58 smF71fOu0SVqmpUl6Ks1Ga2aot+ZbVhl7EN4RMVV+rbrR9M+2KJK4XKsNTstm34IHIwV f+McEb+HtMQq680Zl+UJKmXtxO3ekvNyAFL07GOKfmPrkOkd/trKx8B5eDRu868vRXHA 9UC67wzw7eJpm1/o4w9J/A8aaU3FvezvjG/hfCcvySYVDPv2XNp3ReH3RiPrK/b/5Cub gfPw==
X-Gm-Message-State: ALoCoQmRA/XCbHiYXP2eA1I5KsdmxlX8qjAJR+X+ZTJFwSEN/Pz5j0uKXHVnBmz2d6E+quqQ7hymhwyG1ztzpoIqSoLkB5iVFFY/F7v4vdIHNRCmMRDmd6f/xnRFarmesm25/WhPLqX1UIT42aUXd2cruE6gbz2SXQmIpvaLFVqeGuD3iJZelYKycjNYNM6Ecw8n7XebahMe
MIME-Version: 1.0
X-Received: by 10.52.22.105 with SMTP id c9mr2721vdf.57.1393313326565; Mon, 24 Feb 2014 23:28:46 -0800 (PST)
Received: by 10.52.230.105 with HTTP; Mon, 24 Feb 2014 23:28:46 -0800 (PST)
In-Reply-To: <530BBCE6.1070100@fifthhorseman.net>
References: <53063600.4020102@gmail.com> <878ut0usxw.fsf@alice.fifthhorseman.net> <CAMm+LwjANZrgKXxRD-f4POdn7vz9_f1W2Mj8xTGEFVO9-3Unng@mail.gmail.com> <530BB8E3.30303@gmail.com> <530BBCE6.1070100@fifthhorseman.net>
Date: Tue, 25 Feb 2014 07:28:46 +0000
Message-ID: <CABrd9SQeReQ_LMFxYJhA2NBCPKCsUXiHjmaF5UgOUEvi-ZJovg@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/trans/5XiRu9L3_Uq_P7e4xAjFGLz7akQ
Cc: "trans@ietf.org" <trans@ietf.org>
Subject: Re: [Trans] Draft agenda
X-BeenThere: trans@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Public Notary Transparency working group discussion list <trans.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/trans>, <mailto:trans-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/trans/>
List-Post: <mailto:trans@ietf.org>
List-Help: <mailto:trans-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/trans>, <mailto:trans-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Feb 2014 07:28:48 -0000

On 24 February 2014 21:43, Daniel Kahn Gillmor <dkg@fifthhorseman.net> wrote:
> On 02/24/2014 04:25 PM, Melinda Shore wrote:
>
>> As for relevance, right now therightkey is the best place
>> for discussion of other approaches to fixing PKI, while trans
>> is specifically for discussion of certificate transparency.
>> The only thing that's in our charter at the moment is 6962bis.
>> That doesn't mean that other applications of CT are out-of-
>> scope, but that we'd need to recharter to take them on
>> as work items.
>
> I think you're saying you want the slot in London to focus on getting
> the mechanism right, and not trying to propose policy, which is
> completely reasonable.  I'm happy to stay focused.
>
> There's nothing in RFC 6962 (and i hope there won't be in 6962bis) that
> is HTTPS-specific, though; it's defined as a mechanism for logging X.509
> certificates for use in TLS, regardless of the application layer traffic
> within the TLS session.
>
> So i hope that the use of CT in SMTP+STARTTLS isn't seen as an "other
> application" -- it's still TLS.  If we suspect that CT is somehow valid
> only for X.509 certs used by HTTPS servers, we should make that more
> explicit in the draft (but i hope we don't!)

I agree. One observation: CT as applied to HTTPS uses the CA signature
as a spam limitation mechanism.

I believe most SMTP certs are not CA issued, so the question arises:
how would you propose to limit spam?

I am open, by the way, to running CT logs at Google with alternate
spam limitation mechanisms to allow this kind of usage. I think that
not having a spam limitation mechanism is dangerous.