Re: [Lurk] Fwd: New Version Notification for draft-sheffer-lurk-cert-delegation-00.txt

Yaron Sheffer <yaronf.ietf@gmail.com> Thu, 26 May 2016 12:14 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: lurk@ietfa.amsl.com
Delivered-To: lurk@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8D76E12DADA for <lurk@ietfa.amsl.com>; Thu, 26 May 2016 05:14:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kLAGwZjJSYGS for <lurk@ietfa.amsl.com>; Thu, 26 May 2016 05:14:25 -0700 (PDT)
Received: from mail-wm0-x229.google.com (mail-wm0-x229.google.com [IPv6:2a00:1450:400c:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A212212DAC2 for <lurk@ietf.org>; Thu, 26 May 2016 05:14:24 -0700 (PDT)
Received: by mail-wm0-x229.google.com with SMTP id z87so365672wmh.1 for <lurk@ietf.org>; Thu, 26 May 2016 05:14:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding; bh=fwkzriNIQUENHH8xZdCjEZTMmR5pAJZkUPLvcxX+7+U=; b=PiKnp88YcF9DMki2J6jLAPFGXg5p6N5GVee/EHdtYAolX+CSz6FuROe78AX5Mz85wn BnRI3LQY8GkF2xcaLR2ujyYFXSqFOIqnhkqMDR7wWm90yn/eXDTQAbmLalOdo7UwqQW/ 7SGmUu33sl3WrMZu57vTWpIX+YVUHk1rTY4gQH6Yooc2JlXGkV9FZLlLtCx+RRFq4YYf poSzv0Bykj/WgE9xnn8k9QbICimeYxty9xRvSWa8tI0rlR4AEeOILH4Gi2yrBEE6rcR7 6bx6qwwIucdTYiW+yK0NCFbgyGnscIn94zO3LIblHuEgNCcJY7uRj3RC/XovFHoRHe68 IceQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding; bh=fwkzriNIQUENHH8xZdCjEZTMmR5pAJZkUPLvcxX+7+U=; b=Psfps03+NHWpgeZdRRjMVIynwK9Lv0KlZ/eAFeHFGk89JHFTwX7U2Wy18PPXHcSz6y jsfqKSY+IhLW0oWhvaSz8cCpawIMKZRxyPz8m95jLocvhLKJIVYM41/pkzi0Mf9dLEHa BzN7FjmVCeON2unWdK0A0JOUk544QwpAHK5vdmwzkNL31KWeYnay1lnNnslYpGgwcMg+ FFwqI2iI1Vlq93q8pFWLhbWBcBK6GmlFnsue3bmY9d8btTiabCxzXYGNOvici2zkkAbt aQK+qdYf51NLW/KSiDgQuzvoB0M6XrLgxOWWKnNwgQEdurs34q3xfYfkRmDRNq3tNMtn +swQ==
X-Gm-Message-State: ALyK8tIvedlDATuJ3Uf7X0qEEAVV6yqhUHjfRO3xZg1xmUi2N1N2untnpvgYIspr/pA01Q==
X-Received: by 10.194.18.207 with SMTP id y15mr9272630wjd.155.1464264863109; Thu, 26 May 2016 05:14:23 -0700 (PDT)
Received: from [10.0.0.2] (bzq-79-181-144-132.red.bezeqint.net. [79.181.144.132]) by smtp.gmail.com with ESMTPSA id d7sm3251572wmd.11.2016.05.26.05.14.21 (version=TLSv1/SSLv3 cipher=OTHER); Thu, 26 May 2016 05:14:22 -0700 (PDT)
To: "Fossati, Thomas (Nokia - GB)" <thomas.fossati@nokia.com>, "lurk@ietf.org" <lurk@ietf.org>
References: <20160512204349.14299.93495.idtracker@ietfa.amsl.com> <5734F136.10208@gmail.com> <D36B2EDE.6836A%thomas.fossati@alcatel-lucent.com> <5745ACBC.9030504@gmail.com> <D36C769E.6846A%thomas.fossati@alcatel-lucent.com>
From: Yaron Sheffer <yaronf.ietf@gmail.com>
Message-ID: <5746E89C.5010808@gmail.com>
Date: Thu, 26 May 2016 15:14:20 +0300
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.8.0
MIME-Version: 1.0
In-Reply-To: <D36C769E.6846A%thomas.fossati@alcatel-lucent.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/lurk/FXexWaAlgg5MbfjhAW1aHUSJO24>
Subject: Re: [Lurk] Fwd: New Version Notification for draft-sheffer-lurk-cert-delegation-00.txt
X-BeenThere: lurk@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Limited Use of Remote Keys <lurk.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lurk>, <mailto:lurk-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lurk/>
List-Post: <mailto:lurk@ietf.org>
List-Help: <mailto:lurk-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lurk>, <mailto:lurk-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 May 2016 12:14:26 -0000

>>>
>>
>> We could always rename the group LUCK - C for "cached"...
>>
>> Or else we could decide that we have another use case for remote signing
>> boxes, one that's better than CDNs.
>
> Just to clarify: what are you proposing above in relationship to the
> proposed charter
> (https://www.ietf.org/mail-archive/web/lurk/current/msg00080.html) is:
> (a) To extend it to include the "ephemeral keys" use-case/solution
> alongside the TLS interface?
> (b) To change LURK into LUCK and get rid of the TLS interface?
>
>
> Cheers, t
>

Yes, either (a) or (b) would work for me. But if we choose (a), I think 
we ought to provide a use case that would justify the effort.

Thanks,
	Yaron