[Cryptography] Why not the DNS? (was Re: Implementations, attacks on DHTs, Mix Nets?)

2013-08-28 Thread Perry E. Metzger
On Tue, 27 Aug 2013 23:39:51 -0400 Jerry Leichter leich...@lrw.com wrote: It's not as if this isn't a design we have that we know works: DNS. As I said elsewhere: as a practical matter, almost no one using email is a DNS administrator. This therefore cannot possibly deploy in finite time for

[Cryptography] human readable IDs, revokable keys (Re: Email and IM are ideal candidates for mix networks)

2013-08-28 Thread Perry E. Metzger
First of all, I think systems that make people associate arbitrary long strings with someone's email address aren't really acceptable. I'll repeat that my model is give someone your email address on a napkin in a bar. I do things like this often enough right now. On Wed, 28 Aug 2013 06:41:27

[Cryptography] Why human-readable IDs (was Re: Email and IM are ideal candidates for mix networks)

2013-08-28 Thread Perry E. Metzger
On Tue, 27 Aug 2013 23:52:23 -0400 Jerry Leichter leich...@lrw.com wrote: But none of that matters much any more. Publication is usually on-line, so contact addresses can be arbitrary links. When we meet in person, we can exchange large numbers of bits between our smartphones. Hell, even a

[Cryptography] Petnames Zooko's triangle -- theory v. practice (was Email and IM are...)

2013-08-28 Thread ianG
On 28/08/13 02:44 AM, radi...@gmail.com wrote: Zooko's triangle, pet names...we have cracked the THEORY of secure naming, just not the big obstacle of key exchange. Perhaps in a sense of that, I can confirm that we may have an elegant theory but practice still eludes us. I'm working with a

Re: [Cryptography] Email and IM are ideal candidates for mix networks

2013-08-28 Thread danimoth
On 27/08/13 at 10:05pm, Christian Huitema wrote: Suppose, as in Bitcoin, my email address *is* my public key You can even use some hash compression tricks so you only need 9 or 10 characters to express the address as hash of the public key. That works very well, until you have to change

Re: [Cryptography] Email and IM are ideal candidates for mix networks

2013-08-28 Thread Jerry Leichter
On Aug 28, 2013, at 4:24 AM, danimoth wrote: On 27/08/13 at 10:05pm, Christian Huitema wrote: Suppose, as in Bitcoin, my email address *is* my public key You can even use some hash compression tricks so you only need 9 or 10 characters to express the address as hash of the public key.

Re: [Cryptography] Why human-readable IDs (was Re: Email and IM are ideal candidates for mix networks)

2013-08-28 Thread Perry E. Metzger
On Wed, 28 Aug 2013 10:24:43 -0400 Jerry Leichter leich...@lrw.com wrote: I wouldn't know how to trust publication online in the first place. In exactly the same way you trust paper publications that contain today's style of addresses. But I don't. As I said, I typically get a friend or

Re: [Cryptography] Why human-readable IDs (was Re: Email and IM are ideal candidates for mix networks)

2013-08-28 Thread Faré
There is still a need for a distributed database to handle the lookup load, though, and one that is not the DNS. What do you think of namecoin? —♯ƒ • François-René ÐVB Rideau •ReflectionCybernethics• http://fare.tunes.org Truth comes as conqueror only to those who have lost the art of

[Cryptography] Separating concerns

2013-08-28 Thread Phill
My target audience, like Perry's is people who simply can't cope with anything more complex than an email address. For me secure mail has to look feel and smell exactly the same as current mail. The only difference being that sometime the secure mailer will say 'I can't contact that person

Re: [Cryptography] Why human-readable IDs (was Re: Email and IM are ideal candidates for mix networks)

2013-08-28 Thread Christian Huitema
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 This is exactly the problem that Kim Cameron and I tried to solve by developing what we called call signs. The idea is to compress the hash of the public by solving a puzzle: find the arbitrary salt so that the hash of the salt and the public key

Re: [Cryptography] Why human-readable IDs (was Re: Email and IM are ideal candidates for mix networks)

2013-08-28 Thread Jerry Leichter
A different take on the problem: Would something built around identify-based encryption help here? It sounds very tempting: My email address (or any other string - say a bitmap of a picture of me) *is* my public key. The problem is that it requires a central server that implicitly has

Re: [Cryptography] Why not the DNS? (was Re: Implementations, attacks on DHTs, Mix Nets?)

2013-08-28 Thread Jerry Leichter
On Aug 28, 2013, at 8:34 AM, Perry E. Metzger wrote: On Tue, 27 Aug 2013 23:39:51 -0400 Jerry Leichter leich...@lrw.com wrote: It's not as if this isn't a design we have that we know works: DNS. Read what I said: There's a *design* that works. I never suggested *using DNS* - either its

Re: [Cryptography] Implementations, attacks on DHTs, Mix Nets?

2013-08-28 Thread The Doctor
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 08/27/2013 09:47 PM, Jonathan Thornburg wrote: Assuming it were widely deployed, would DNSSEC-for-key-distribution be a reasonable way to store email_address -- public_key mappings? It might be a reasonable way of protecting PGP key

Re: [Cryptography] Email and IM are ideal candidates for mix networks

2013-08-28 Thread Jonathan Thornburg
On Wed, 28 Aug 2013, Jerry Leichter wrote: On the underlying matter of changing my public key: *Why* would I have to change it? It's not, as today, because I've changed my ISP or employer or some other random bit of routing information - presumably it's because my public key has been

Re: [Cryptography] Why human-readable IDs (was Re: Email and IM are ideal candidates for mix networks)

2013-08-28 Thread Dave Horsfall
On Wed, 28 Aug 2013, Perry E. Metzger wrote: Anyway, I've already started implementing my proposed solution to that part of the problem. There is still a need for a distributed database to handle the lookup load, though, and one that is not the DNS. (Delurking) This suggests the use of

Re: [Cryptography] Petnames Zooko's triangle -- theory v. practice (was Email and IM are...)

2013-08-28 Thread Steve Furlong
On Wed, Aug 28, 2013 at 5:33 AM, ianG i...@iang.org wrote: Yes. I was never scared of the NSA. But the NSA and the FBI and the DEA and every local police force ... that's terrifying. That's a purer essence of terror, far worse than terrorism. We need a new word. It's a boot stamping on a

[Cryptography] IPv6 and IPSEC

2013-08-28 Thread Phill
(This is the last week before school goes back which is stopping me getting to the big iron and my coding platform if folk are wondering where the code is). I had a discussion with some IETF types. Should I suggest a BOF in Vancouver? Maybe this is an IRTF effort rather than IETF. One thing

Re: [Cryptography] Why human-readable IDs (was Re: Email and IM are ideal candidates for mix networks)

2013-08-28 Thread Phill
On Aug 28, 2013, at 11:18 AM, Dave Horsfall d...@horsfall.org wrote: On Wed, 28 Aug 2013, Perry E. Metzger wrote: Anyway, I've already started implementing my proposed solution to that part of the problem. There is still a need for a distributed database to handle the lookup load,

Re: [Cryptography] Separating concerns

2013-08-28 Thread Phill
On Aug 28, 2013, at 2:04 PM, Faré fah...@gmail.com wrote: On Wed, Aug 28, 2013 at 4:15 PM, Phill hal...@gmail.com wrote: My target audience, like Perry's is people who simply can't cope with anything more complex than an email address. For me secure mail has to look feel and smell exactly

Re: [Cryptography] Separating concerns

2013-08-28 Thread Faré
On Wed, Aug 28, 2013 at 4:15 PM, Phill hal...@gmail.com wrote: My target audience, like Perry's is people who simply can't cope with anything more complex than an email address. For me secure mail has to look feel and smell exactly the same as current mail. The only difference being that

[Cryptography] Source for protocol compiler

2013-08-28 Thread Phillip Hallam-Baker
The source is up on sourceforge now. It does need some spring cleaning and documenting which I hope to get to next week. The documentation is in the following directory https://sourceforge.net/p/jsonschema/code/ci/master/tree/Web/ The origins of this work is that about 70% of the effort in