Re: [lamps] [EXTERNAL] Re: LAMPS Re-charter

Mike Ounsworth <Mike.Ounsworth@entrust.com> Tue, 23 March 2021 05:24 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D3CDA3A1E26 for <spasm@ietfa.amsl.com>; Mon, 22 Mar 2021 22:24:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.199
X-Spam-Level:
X-Spam-Status: No, score=-0.199 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lv17jPVyA0bJ for <spasm@ietfa.amsl.com>; Mon, 22 Mar 2021 22:24:40 -0700 (PDT)
Received: from mx08-0015a003.pphosted.com (mx08-0015a003.pphosted.com [185.183.30.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8FBCB3A1E24 for <spasm@ietf.org>; Mon, 22 Mar 2021 22:24:39 -0700 (PDT)
Received: from pps.filterd (m0242863.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.16.0.43/8.16.0.43) with SMTP id 12N5JIje026119; Tue, 23 Mar 2021 00:24:36 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-transfer-encoding : mime-version; s=mail1; bh=YizhoE60xyrb3L2/EGSRqw4sTyWhq4sM0WSysrOpTzs=; b=XNP9xLP3NDOJgnD2bvrvyHYrpkfXPpsX7A5WvNFn2UYyV2obV3e4/iO+17jjDS/ttyli aP2e1Kcg5R/ROUSnskGp+SmLTmnk4FBz/MBodvx97DUADKb3jaRIBseAxFhhHtFccRL4 dxAeZsIngnIXre787QnpJ052wJl87YLxZaz8uPvj9OxlMMyVoqbOaUGMQZT669SgWVYy KnGde6nVcxPgDHb1wDj2+7k+jiUNtDcE+PEf/7erhPQpGMKHIv4agbnyKmiZO3vvVSOL BAijmxv66Ege0CXh1fb/KN8/BcUK41n+17IzJAha8SAYwOffdqR3CPPiJkCWEhVZ0imu Ww==
Received: from nam11-co1-obe.outbound.protection.outlook.com (mail-co1nam11lp2176.outbound.protection.outlook.com [104.47.56.176]) by mx08-0015a003.pphosted.com with ESMTP id 37dc1rdaf5-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 23 Mar 2021 00:24:35 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=IPwZSAutEp9RpVzazo24A+UeEMzlQzwJ/KbJamqymuD/3DCqzszicq1AHKIQxNVCUptZHX2ROcr48jkkHbIF3Dzc/3Db9ObJOTOYoyOH8sek055szTZsd7Ndji9Flvr56reO7Gi/gMAWAegxJPinkLVvhLfPyB2xSptyEy3/hKcDer5oZB6Rt0HFblGb6/7zNxuMnlH+rHZc5pXnCvQmsoRyTSlw8qXWYFUb1pfhB2hmHBAmKuMwOc5OExpCIK9Yw0rcR2GYOfBEfnzSwtY+NLWb3emdUBZfE8nONie8eO4hrLpjMgUgt8Xsg7PYgV/7gMNrutWRbjCBkoA3cc/D9A==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YizhoE60xyrb3L2/EGSRqw4sTyWhq4sM0WSysrOpTzs=; b=QVoH4tIy8m30anJ/wdqmlEmvIgxDBfCggb+Xhz97/6/N3ccSfmVWyVw67mIjT1j+mttXicIXjAUyY2U+BYNzK3GxosneJwI2PtjIuG34j7iIapDAqtniUBTJFo+xOROvwRUCUYKwskM1KsCXn0/Dx64J54KaNHtcVZ5HHynxSa8KhWnapOAcAXKmmWb9LVabKagG5jk88lh/LndvMY08znrkbAxpX5P9UiVs3KffVx86ruIN0kFcdr8cqao167IORguvIvqYRiIgW1//4nv/7fYAji7bKs+QEJl4I5KArRX4eTpaH8+DTXAJSbFdb3/j9/cmQMbN1xePbaOEF4uMXg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from DM6PR11MB4380.namprd11.prod.outlook.com (2603:10b6:5:14e::20) by DM5PR1101MB2315.namprd11.prod.outlook.com (2603:10b6:4:53::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3955.25; Tue, 23 Mar 2021 05:24:32 +0000
Received: from DM6PR11MB4380.namprd11.prod.outlook.com ([fe80::a500:2ae3:a6c4:bc13]) by DM6PR11MB4380.namprd11.prod.outlook.com ([fe80::a500:2ae3:a6c4:bc13%4]) with mapi id 15.20.3955.027; Tue, 23 Mar 2021 05:24:32 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: Russ Housley <housley@vigilsec.com>, Rene Struik <rstruik.ext@gmail.com>
CC: LAMPS <spasm@ietf.org>
Thread-Topic: [EXTERNAL] Re: [lamps] LAMPS Re-charter
Thread-Index: AQHXG3ypSDqGShh0gEKRN0tvAf7i0qqQIgqAgAAUt4CAABRsgIAADngAgACkikA=
Date: Tue, 23 Mar 2021 05:24:32 +0000
Message-ID: <DM6PR11MB4380EA3E63FDFC161E5DA8689F649@DM6PR11MB4380.namprd11.prod.outlook.com>
References: <5A22DF7B-BCA5-42F6-BB95-D4F70FDB1996@vigilsec.com> <951CAF0F-7461-4057-B95E-D1F6CAE61D02@vigilsec.com> <4c18a9982cc94df2952d7b2cbae89d99@cert.org> <7B82765F-9C7A-4C4D-B115-A2835B44E6D6@vigilsec.com> <b3fdb1ac051b4ae0ad748782daebead2@cert.org> <ACE141CD-B0B7-45D3-B54F-BE25275A0D25@vigilsec.com> <29f2b6c9-d7fe-0aa5-4509-d10279a2d902@gmail.com> <EC04667D-6426-4942-81E8-D0EEDCBFA359@vigilsec.com> <c709e623-80f1-3803-0dae-4785d0028828@gmail.com> <B70F19FF-2042-41F0-881A-FCFB13CFCC87@vigilsec.com>
In-Reply-To: <B70F19FF-2042-41F0-881A-FCFB13CFCC87@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: vigilsec.com; dkim=none (message not signed) header.d=none;vigilsec.com; dmarc=none action=none header.from=entrust.com;
x-originating-ip: [4.19.72.62]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: ac2e95c4-a004-4ef8-13f2-08d8edbbf07e
x-ms-traffictypediagnostic: DM5PR1101MB2315:
x-microsoft-antispam-prvs: <DM5PR1101MB2315728F237F9CFD0376D50B9F649@DM5PR1101MB2315.namprd11.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DM6PR11MB4380.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(39860400002)(136003)(346002)(376002)(396003)(366004)(186003)(966005)(26005)(5660300002)(55016002)(9686003)(6506007)(4326008)(478600001)(7696005)(53546011)(8676002)(2906002)(71200400001)(8936002)(110136005)(316002)(30864003)(66476007)(86362001)(76116006)(83380400001)(38100700001)(64756008)(66556008)(66946007)(52536014)(66446008)(33656002); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DM6PR11MB4380.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: ac2e95c4-a004-4ef8-13f2-08d8edbbf07e
X-MS-Exchange-CrossTenant-originalarrivaltime: 23 Mar 2021 05:24:32.0957 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: tEjU+5RMxmeh0QJdNy1227zbq9WsXYdXxc12aJAweE05n1PpgeiwbFgU+kpovbMFCV8BEWCtja8Bcr6BIaAIRYqu74sDFX2WPaamFHUL/Cc=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1101MB2315
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.369, 18.0.761 definitions=2021-03-23_01:2021-03-22, 2021-03-23 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 suspectscore=0 adultscore=0 priorityscore=1501 lowpriorityscore=0 bulkscore=0 mlxlogscore=999 malwarescore=0 mlxscore=0 phishscore=0 impostorscore=0 spamscore=0 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2009150000 definitions=main-2103230035
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/AWQU7NkmsNqooqQxvcpBXixTlWw>
Subject: Re: [lamps] [EXTERNAL] Re: LAMPS Re-charter
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Mar 2021 05:24:45 -0000

Hi Russ and Rene,

I’ll wade into this. 

My current understanding is that strong cryptography wants hybrid and dual modes to be a “MUST USE ALL” sort of thing, while strong backwards compatibility wants a “client can use as many as they support” kind of thing. Conflicting requirements. For signatures you can design such a system where the signer produces all the signatures and the verifying only checks as many as they can since dual signatures are parallel and independent anyway (In an upcoming version of draft-ounsworth-pq-composite-sigs I have added a separate OID for "Composite-OR" to keep the wishy-washy dual signatures distinct from the strict ones, and I'm expecting a healthy debate to arise about whether this is a good idea or not).

But for keyEncipherment and dataEncipherment I don't think you can do that at all; either you do something like:

RSA_encrypt(Z)
PQ_encrypt(T)
K = kdf( Z || T )
or
Z = ECDHE_agree()
PQ_encaps(T)
K = kdf( Z || T )

which requires the client to have implementations of both RSA / ECDHE and PQ.

Or, you do:

RSA_encrypt(Z)
PQ_encrypt(Z)
K = kdf( Z )
or
Z = ECDHE_agree()
PQ_encaps(Z)
K = kdf( Z )
(which may lead to some weird protocol gymnastics..)

Which allows the client to succeed even if it does not understand PQ, but is in fact not a hybrid mode, so, actually, don't do this. So I don't think it's possible to produce hybrid keyEncipherment or dataEncipherment payloads that can be read by both upgraded and legacy clients.

That said, I think I agree with Rene that there will be scenarios where a sender is trying to encrypt for or establish a shared secret with a recipient who has a Composite public key with a PQ alg that the sender does not have an implementation of (ie sender understands composite, but not that PQ alg). I think it is in-scope for any RFCs we produce on this topic to give guidance here: we could give NOT RECOMMENDED type guidance (ie senders should not even attempt to send data unless they support all of the recipient's pub keys), or we could explicitly allow it in either a traditional structure or in a {RSA, null} composite structure. Thoughts? Either way, I think that's an edge-case of implementing hybrid and does not need to be called out in the charter.

To make this more complicated, in many cases the right answer might be that if the recipient wants clients to have the option of communicating with them on RSA-only, then they should publish an RSA-only certificate along with their {RSA, PQ} composite certificate, but I'm not sure that makes sense in all contexts. I'm not sure if we're planning to continue developing the multiple certificates model that Russ was advocating for at the Jan 28 interim meeting, but it handles this situation even less gracefully since there is no good way in a non-negotiated protocol for a recipient to specify whether it wants to receive RSA-only communications.

Related to this: draft-ounsworth-pq-composite-sigs currently defines all the composite structures as "SEQUENCE (1..MAX) OF ..". In an upcoming version I'm planning to change that to "(2..MAX)" unless anyone has a strong need to produce a composite key, signature, or ciphertext with a single element in it?

---
Mike Ounsworth

From: Spasm <spasm-bounces@ietf.org> On Behalf Of Russ Housley
Sent: March 22, 2021 1:22 PM
To: Rene Struik <rstruik.ext@gmail.com>
Cc: LAMPS <spasm@ietf.org>
Subject: [EXTERNAL] Re: [lamps] LAMPS Re-charter

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.
________________________________________
Rene:

Comments below.


On 2021-03-17 6:26 p.m., Russ Housley wrote:
After listening to the LAMPS re-charter comments, I think this captures a way forward.  The PQC milestones do not have a "send to the IESG" part.  The idea is that we would add those when NIST winners get announced. 

Thoughts?

Russ

= = = = = = = = =

The PKIX and S/MIME Working Groups have been closed for some time. Some
updates have been proposed to the X.509 certificate documents produced 
by the PKIX Working Group and the electronic mail security documents 
produced by the S/MIME Working Group.

The LAMPS (Limited Additional Mechanisms for PKIX and SMIME) Working 
Group is chartered to make updates where there is a known constituency 
interested in real deployment and there is at least one sufficiently 
well specified approach to the update so that the working group can 
sensibly evaluate whether to adopt a proposal.

The LAMPS WG is now tackling these topics:

1. Specify the use of short-lived X.509 certificates for which no
revocation information is made available by the Certification Authority.
Short-lived certificates have a lifespan that is shorter than the time
needed to detect, report, and distribute revocation information.  As a
result, revoking short-lived certificates is unnecessary and pointless.

2. Update the specification for the cryptographic protection of email
headers -- both for signatures and encryption -- to improve the
implementation situation with respect to privacy, security, usability
and interoperability in cryptographically-protected electronic mail.
Most current implementations of cryptographically-protected electronic
mail protect only the body of the message, which leaves significant 
room for attacks against otherwise-protected messages.

3. The Certificate Management Protocol (CMP) is specified in RFC 4210, 
and it offers a vast range of certificate management options.  CMP is 
currently being used in many different industrial environments, but it 
needs to be tailored to the specific needs of such machine-to-machine 
scenarios and communication among PKI management entities.  The LAMPS 
WG will develop a "lightweight" profile of CMP to more efficiently 
support of these environments and better facilitate interoperable 
implementation, while preserving cryptographic algorithm agility.  In 
addition, necessary updates and clarifications to CMP will be 
specified in a separate document.  This work will be coordinated with 
the LWIG WG.

4. Provide concrete guidance for implementers of email user agents
to promote interoperability of end-to-end cryptographic protection
of email messages.  This may include guidance about the generation,
interpretation, and handling of protected messages; management of the
relevant certificates; documentation of how to avoid common failure
modes; strategies for deployment in a mixed environment; as well as
test vectors and examples that can be used by implementers and
interoperability testing.  The resulting robust consensus among email
user agent implementers is expected to provide more usable and useful
cryptographic security for email users.

5. Recent progress in the development of quantum computers pose a threat
to widely deployed public key algorithms.  As a result, there is a need
to prepare for a day when cryptosystems such as RSA, Diffie-Hellman,
ECDSA, ECDH, and EdDSA cannot be depended upon in the PKIX and S/MIME
protocols.
RS>> (E) In the first sentence, I suggest to change the wording "pose" to "may pose" to better reflect the current state (this does not change the intent of this work item otherwise). In the second sentence, I suggest to change "cryptosystems" to "public key algorithms", so as to align with verbiage in 5b below. <<RS

These make sense to me.  Symmetric ciphers and hash functions are not concerns here.



5.a. NIST has a Post-Quantum Cryptography (PQC) effort to produce one
or more quantum-resistant public-key cryptographic algorithm standards.
The LAMPS WG will specify the use of these new PQC public key algorithms
with the PKIX certificates and the Cryptographic Message Syntax (CMS).
These specifications will use object identifiers for the new algorithms
that are assigned by NIST.

5.b. NIST and other organizations are developing standards for
post-quantum cryptographic (PQC) algorithms that that will be secure
even if large-scale quantum computers are ever developed.  However, a
lengthy transition from today's public key algorithms to PQC public key
algorithms is expected; time will be needed to gain full confidence in
the new PQC public key algorithms.

5.b.i. The LAMPS WG will specify formats, identifiers, and operational
practices for "hybrid key establishment" that combines the shared
secret values one or more traditional key-establishment algorithm and
one or more NIST PQC key-establishment algorithm or a PQC
key-establishment algorithm vetted by the CFRG.  The shared secret
values will be combined using HKDF (see RFC 5869) or a key derivation
function vetted by the CFRG.
RS>> (discussion) In hybrid key establishment scenarios, it is quite likely that for a long time one of the parties may be able to compute only one of the shared keys used as input to the key derivation function, (e.g., k:=kdf(K1, K2), where K1 is ECDH that both devices implemen and where K2 is another algorithm [PQC or not]). In this case, one should define default drop-in values for K2, so that authenticated key agreement does not fail automatically. I am not sure how to exactly word this in charter text, but think this is not just an operational practice (since changes calculation of values involved in the hybrid scheme). While the primary focus should be on PQC, essentially this is about crypto agility (PQC or not), where one wants to have the cryptographic assurances a nonempty set of algorithms can provide. <<RS 
I do not agree with this characterization.  If one of the parties cannot use the PQC key-establishment algorithm, then they are not using a hybrid.  In this case, the party that is capable of using the PQC key-establishment algorithm will have to settle for a traditional only mechanism, or refuse the connection.

During the LAMPS WG interim session, Max Pala talked about the possibility of certificates that contained public keys for traditional and PQC algorithms.  Since that session, draft-ounsworth-pq-composite-sigs has been revised to capture some suggestions for signature algorithms.  Something like this will be needed for key-establishment algorithms as well.
RS>> I do not see the issue. Conceptually, hybrid is simply L schemes at the same time, where L=1 correspond to (what you call) traditional case. No matter how one calls this, the problem of having to cater to very long transition time windows remains. As far as I can tell, the informal description I used above is consistent with that in Section 2 of NIST SP 800-56C - Recommendation for Key-Derivation Methods in Key-Establishment Schemes, Rev2 (August 18, 2020), which states (second para): 
In addition to the currently approved techniques for the generation of the shared secret Z as specified in SP 800-56A and SP 800-56B, this Recommendation permits the use of a “hybrid” shared secret of the form Z′ = Z || T, a concatenation consisting of a “standard” shared secret Z that was generated during the execution of a key-establishment scheme (as currently specified in [SP 800-56A] or [SP 800-56B]) followed by an auxiliary shared secret T that has been generated using some other method. The content, format, length, and method used to generate T must be known and agreed upon by all parties that will rely upon the derived keying material, as well as by any agents trusted to act on their behalf. The key-derivation methods specified in this Recommendation will process a hybrid Z′ in the same way they process a standard Z. Therefore, for simplicity of notation and exposition, any shared secret denoted by the symbol Z in the remainder of this Recommendation can be of either the “standard” or “hybrid” variety.
The advantage of this "fits both world" model is that an implementation that already accommodates the traditional key establishment scheme can simply reuse the surrounding functionality, while only requiring a "swap-in" of the key establishment and shared key computation flows, once the policy would dictate so. Having a data object T already in place (which for traditional devices could, e.g., be set to a fixed string) would facilitate a change, where T is set to the computed outcome whatever alternative key establishment model one wants to enable as well. {This assumes one can reuse the message flows.}
<<RS
To me, hybrid key-establishment algorithm MUST combine the output of at least one traditional algorithm AND at least one PQC algorithm.  Otherwise, you are just using the traditional  key-establishment algorithm OR the PQC algorithm.
RS>> (discussion) The current text seems to rule out use of, e.g., KMAC. Shouldn't one be somewhat more flexible with where one draws kdfs from (and doesn't one expect too much of cfrg)? <<RS
The LAMPS WG does not have many cryptographers in the group.  We do have a few, but not as many as CFRG, so we need to depend on the CFRG to get as many cryptographers involved as possible.



5.b.ii. The LAMPS WG will specify formats, identifiers, and operational
practices for "dual signature" that combine one or more traditional
signature algorithm with one or more NIST PQC signature algorithm or
a PQC algorithm vetted by the CFRG.
 
In addition, the LAMPS WG may investigate other updates to documents
produced by the PKIX and S/MIME WG. The LAMPS WG may produce
clarifications where needed, but the LAMPS WG shall not adopt
anything beyond clarifications without rechartering.
RS>> During IETF-110, it was suggested to issue a potential call for adoption for various drafts, where, e.g., https://urldefense.com/v3/__https://datatracker.ietf.org/doc/draft-struik-lamps-verification-friendly-ecdsa/__;!!FJ-Y8qCqXTj2!P5P484zgCE-i_SjUZ-vexzoUuiqLYC-niGU4bL9gpVuF7rddsO7NbgmWQAQpPHCj3s4WyN6-oQ$ is hard to categorize as a clarification. Shouldn't we add another work item, so as to make sure this can be tackled? Or, should we simply scrap all but the first sentence of this paragraph (where the preamble of the recharter text already suggests a sufficiently high bar for taking this on, since it states "where there is a known constituency interested in real deployment and there is at least one sufficiently well specified approach to the update so that the working group can sensibly evaluate whether to adopt a proposal". <<RS
Three options for a way forward were suggested.  I think the discussion of the options needs to continue.  Once a way forward is agreed, then we can recharter again if needed.
RS>> I would rather not having administrative hurdles be in place if those can be avoided (these take lots of time and also unnecessarily delay actual deployment). Since the suggested cause of action path of IETF-110 already includes potential adoption, it should not be left as ambiguous as to whether adopted material is chartered territory or not. I could try and come up with some suggested text for this (although am not a parliamentarian). <<RS

Depending on the outcome of the discussion, a charter update may not be needed.

Russ