Re: [Cfrg] considering new topics for CFRG

"Max Pritikin (pritikin)" <pritikin@cisco.com> Wed, 08 January 2014 16:30 UTC

Return-Path: <pritikin@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9BF261ADFA2 for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 08:30:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -15.039
X-Spam-Level:
X-Spam-Status: No, score=-15.039 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.538, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mpP5CIqEuv2P for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 08:30:03 -0800 (PST)
Received: from rcdn-iport-6.cisco.com (rcdn-iport-6.cisco.com [173.37.86.77]) by ietfa.amsl.com (Postfix) with ESMTP id 1F1741ADF66 for <cfrg@irtf.org>; Wed, 8 Jan 2014 08:30:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1422; q=dns/txt; s=iport; t=1389198594; x=1390408194; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-id:content-transfer-encoding: mime-version; bh=6DBxeL+lKPDR2SQSsHv10CarXMuR9XkxzOmwz4F3dBE=; b=iNSAZecdnf9THL9ljQ7LDrk8zJoP34LYpaljVEwAyCJMtq0PdKwrdZFf t0C7fiCLSdHwH3+KBta+nrFS2t0iQDLUCd33BkuqMKu6W3NKKREdxDfL5 09ZwwUlMtYgo0Nu1f7Um5AyrNqzmSUxw+YTCr5nuTv6IiURgUp7leVMi6 c=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AisFAMB8zVKtJXHB/2dsb2JhbABZgwuBDrkygRQWdIIlAQEBAwF5EAIBCEYyJQIEDgWHfAjFABeOUjMHgySBEwEDmBeSFYMtgio
X-IronPort-AV: E=Sophos;i="4.95,625,1384300800"; d="scan'208";a="296066907"
Received: from rcdn-core2-6.cisco.com ([173.37.113.193]) by rcdn-iport-6.cisco.com with ESMTP; 08 Jan 2014 16:29:53 +0000
Received: from xhc-rcd-x15.cisco.com (xhc-rcd-x15.cisco.com [173.37.183.89]) by rcdn-core2-6.cisco.com (8.14.5/8.14.5) with ESMTP id s08GTr4e012812 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Wed, 8 Jan 2014 16:29:53 GMT
Received: from xmb-rcd-x03.cisco.com ([169.254.7.72]) by xhc-rcd-x15.cisco.com ([173.37.183.89]) with mapi id 14.03.0123.003; Wed, 8 Jan 2014 10:29:53 -0600
From: "Max Pritikin (pritikin)" <pritikin@cisco.com>
To: Sean Turner <TurnerS@ieca.com>
Thread-Topic: [Cfrg] considering new topics for CFRG
Thread-Index: AQHPCOZ5ilotVn8nX0GDP1xk3l6DPZp00MIAgAJsvICAAVI3AIAAI3sAgAHTHICAAJDCgIAASJcAgAAQ2QA=
Date: Wed, 08 Jan 2014 16:29:52 +0000
Message-ID: <9C2B5932-1214-4D46-B042-EF95EC8E4188@cisco.com>
References: <52C755AA.70200@cisco.com> <CEED2882.2B867%paul@marvell.com> <52C9F739.1020301@cisco.com> <7BAC95F5A7E67643AAFB2C31BEE662D018B7D6E094@SC-VEXCH2.marvell.com> <52CB30B4.9090206@cs.tcd.ie> <91BE5B4B-AE45-4C05-A423-EDF744A54766@cisco.com> <52CD31F9.4030302@cs.tcd.ie> <491C2306-0FB5-4EA8-B918-C20B75767D4D@ieca.com>
In-Reply-To: <491C2306-0FB5-4EA8-B918-C20B75767D4D@ieca.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.21.0.25]
Content-Type: text/plain; charset="Windows-1252"
Content-ID: <02E723D13491AA438868C1A70ABA9761@emea.cisco.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "David McGrew (mcgrew)" <mcgrew@cisco.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] considering new topics for CFRG
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jan 2014 16:30:04 -0000

re: X509 PKI update discussion

We can (and probably will) quibble about the details in an other forum than CFRG. I'll watch for the conversation and am pleased to know Sean is keeping a list. 

On Jan 8, 2014, at 8:29 AM, Sean Turner <TurnerS@ieca.com>
 wrote:

>> 
>> Again though, I don't think thrashing out the pros and cons
>> of X.509 on this list is a good plan.

Fair enough, the conversation steered that way but I'm happy to move to an alternate location.

The discussion started here is a good one. With DICE requiring DTLS and w TLS 1.3 ongoing the timing might be right.  

>> Better would be for a
>> bunch of really-interested parties to go into a huddle and
>> come up with a worked out proposal. (But if a bunch of
>> semi-interested parties ask for a new list to talk about
>> this, I've no problem helping that happen, though wouldn't
>> be very hopeful of a useful outcome.)
> 
> I’m keeping  list now :)
> 
> spt

I'm tentatively in agreement with much of the discussion so far. Particularly regarding the various and multiple principle name issues.

I'd like to add though that "PKI" includes more than just the "global internet" use case that has been much discussed. A valid use case we also need to consider involves enterprise specific key infrastructures.

I'll watch for the continued conversation elsewhere. Cheers,

- max