Re: [lamps] Potential Topics for LAMPS Recharter

"Panos Kampanakis (pkampana)" <pkampana@cisco.com> Mon, 02 April 2018 15:29 UTC

Return-Path: <pkampana@cisco.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9AC5129C53 for <spasm@ietfa.amsl.com>; Mon, 2 Apr 2018 08:29:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.511
X-Spam-Level:
X-Spam-Status: No, score=-14.511 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A7f3RoJb5VrO for <spasm@ietfa.amsl.com>; Mon, 2 Apr 2018 08:29:24 -0700 (PDT)
Received: from alln-iport-4.cisco.com (alln-iport-4.cisco.com [173.37.142.91]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 203B0129C56 for <spasm@ietf.org>; Mon, 2 Apr 2018 08:29:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=4463; q=dns/txt; s=iport; t=1522682964; x=1523892564; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=lYLO1fSvdQ9Gj2jS77zz8vZ4EEi/UuCFGsmdkDvAfQ8=; b=XgVNWhS+wAUvOMRZVsyjxrRrgoGVty4DsKoAGvsdJlPANjrRn//QdliQ aAI60ZW2Cr5UyjZYBrItz96dU3Fe1CtAvexGVAAjvfP01Gsw83eKj2GI5 RW+YBDLfNcgjC9aezh+ssfCNHIjz48nmG/HT+Hnxtfr/YEk7G3SvFQg5W c=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0DpAAA3S8Ja/5BdJa1dGQEBAQEBAQEBAQEBAQcBAQEBAYMTL2FvKAqLUo0BgXSBD5JTgXoLGAuEYQKEMiE0GAECAQEBAQEBAmsohSQBAQEBAwEBODQXBAIBCBEEAQEfCQcnCxQJCAIEARIIE4RyD60HgxmIPIImBYdhgVQ/gQyDBIMRAQGBGB0EhXcClzoIAogchgiBOIsHgiWFAYgwAhETAYEkARw4gVJwFTqCQ4IfGI4Wb4tDK4EEgRcBAQ
X-IronPort-AV: E=Sophos;i="5.48,395,1517875200"; d="scan'208";a="92896008"
Received: from rcdn-core-8.cisco.com ([173.37.93.144]) by alln-iport-4.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 02 Apr 2018 15:29:23 +0000
Received: from XCH-ALN-010.cisco.com (xch-aln-010.cisco.com [173.36.7.20]) by rcdn-core-8.cisco.com (8.14.5/8.14.5) with ESMTP id w32FTNAn011867 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Mon, 2 Apr 2018 15:29:23 GMT
Received: from xch-aln-010.cisco.com (173.36.7.20) by XCH-ALN-010.cisco.com (173.36.7.20) with Microsoft SMTP Server (TLS) id 15.0.1320.4; Mon, 2 Apr 2018 10:29:22 -0500
Received: from xch-aln-010.cisco.com ([173.36.7.20]) by XCH-ALN-010.cisco.com ([173.36.7.20]) with mapi id 15.00.1320.000; Mon, 2 Apr 2018 10:29:22 -0500
From: "Panos Kampanakis (pkampana)" <pkampana@cisco.com>
To: Russ Housley <housley@vigilsec.com>, LAMPS <spasm@ietf.org>
Thread-Topic: [lamps] Potential Topics for LAMPS Recharter
Thread-Index: AQHTyFGmwwJszle0JU+iuLLXWVxvU6PtiIaw
Date: Mon, 02 Apr 2018 15:29:22 +0000
Message-ID: <513c9297e8cf4fcb88f7ec92d6843600@XCH-ALN-010.cisco.com>
References: <1D329233-AFCE-421B-81FE-EDDC30386260@vigilsec.com>
In-Reply-To: <1D329233-AFCE-421B-81FE-EDDC30386260@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.116.108.5]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/4zePp8n4oAdeeyXJJPtZhCnmIE0>
Subject: Re: [lamps] Potential Topics for LAMPS Recharter
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Apr 2018 15:29:30 -0000

Hi Russ

All of these docs are very interesting. My perspective: 

- draft-nir-saag-star belongs to LAMPS as an Informational draft. Short-lived certs have been popular and revocation comes with challenges. So, addressing some of the considerations of short-lived certs is something that should exist to document and promote fixing existing issues with short lived certs. 

- I think draft-housley-cms-mts-hash-sig should be adopted, but as a "HBS in CMS" draft. It could include LMS, XMSS and SPHINCS+ or any stateless HBS scheme the NIST PQ Project standardizes. I wouldn't want it to be just "LMS in CMS" because stateful schemes might not see wide adoption because their state requirement. Pretty much all HBS schemes consist of similar structures, so I can see a more general draft fit well in LAMPS. 

- I have a concern that draft-housley-cms-mix-with-psk will not see great deployment. draft-ietf-ipsecme-qr-ikev2 is similar, but given the existing IKEv2 wide deployment, draft-ietf-ipsecme-qr-ikev2 had to exist as temporary solution in order to prevent downgrades to IKEv2 because of QC concerns. Not sure if adding PSK into CMS will see wide adoption before the NIST PQ Project standardizes on PQ algorithms. 

- draft-truskovsky-lamps-pq-hybrid-x509 should be in LAMPS. I am a co-author, so I am biased. The reason is that a PQ PKI needs to be defined early (agnostic to the NIST PQ Public Key Sig algorithms) in order to be ready start migrating when the algorithms are ready. Waiting will add years to the migration, which will take a long time anyway. A lot of the points brought up in IETF 101 and the points Eric. R. mentioned about TLS show that there are items that need to be considered here. Now, I see this draft belong to LAMPS, but the TLS WG to heavily weigh on it. 

- draft-housley-hash-of-root-key-cert-extn is needed. EST supports migrating with "transition certificates" that overlap ala CMP. I think defining the transition in one cert itself is a cleaner method and the CMP method can be the backup if for some reason a brand new key has to be used. If there is interest by CAs to implement, I think this belongs to LAMPS. 

- revocation format definition: This is a real problem, but I am concerned that it won't see much real-world adoption by CAs.

Rgs,
Panos

-----Original Message-----
From: Spasm [mailto:spasm-bounces@ietf.org] On Behalf Of Russ Housley
Sent: Friday, March 30, 2018 2:05 PM
To: LAMPS <spasm@ietf.org>
Subject: [lamps] Potential Topics for LAMPS Recharter

Several things have come up over the last few weeks that might be added to the LAMPS charter.

First, two Iinternet-Drafts were directed to LAMPS during the SECDISPATCH session at IETF 101 in London:

   1) draft-nir-saag-star: SECDISPATCH suggested that the LAMPS WG take on short-lived certificates as an additional work item.

   2) draft-housley-cms-mts-hash-sig: SECDISPATCH suggested that the LAMPS WG take on hash-based signatures for CMS as an additional work item.

Second, at the end of the LAMPS session at IETF 101 in London, three topics were raised as possible new work items:

   3) <no-draft>: the need for revocation request format.

   4) draft-truskovsky-lamps-pq-hybrid-x509: certificate extensions for quantum resistant keys and signatures.

   5) draft-housley-cms-mix-with-psk: a way to mix a pre-shared key with traditional key transport and key agreement algorithms.

Third, the Security ADs have asked that we consider a document that was headed for the independent stream:

   6) draft-housley-hash-of-root-key-cert-extn: a way to manage key rollover for a root CA.

The current charter give some guidelines for the work items that belong in LAMPS:

   The LAMPS (Limited Additional Mechanisms for PKIX and SMIME) Working 
   Group is chartered to make updates where there is a known constituency 
   interested in real deployment and there is at least one sufficiently 
   well specified approach to the update so that the working group can 
   sensibly evaluate whether to adopt a proposal.

Which of these potential work items have a "known constituency" and are likely to see "real deployment"?

Russ

_______________________________________________
Spasm mailing list
Spasm@ietf.org
https://www.ietf.org/mailman/listinfo/spasm