Re: [lamps] DRAFT LAMPS Recharter Text

Sean Leonard <dev+ietf@seantek.com> Mon, 07 August 2017 15:08 UTC

Return-Path: <dev+ietf@seantek.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B901513252B for <spasm@ietfa.amsl.com>; Mon, 7 Aug 2017 08:08:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mi7TyaDO9a1P for <spasm@ietfa.amsl.com>; Mon, 7 Aug 2017 08:08:44 -0700 (PDT)
Received: from mxout-08.mxes.net (mxout-08.mxes.net [216.86.168.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E658413251D for <spasm@ietf.org>; Mon, 7 Aug 2017 08:08:42 -0700 (PDT)
Received: from [192.168.123.7] (unknown [76.90.60.238]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by smtp.mxes.net (Postfix) with ESMTPSA id 05F62509B6 for <spasm@ietf.org>; Mon, 7 Aug 2017 11:08:41 -0400 (EDT)
To: spasm@ietf.org
References: <3EC3EBBE-D17D-4A25-A61C-27872613FB4D@vigilsec.com>
From: Sean Leonard <dev+ietf@seantek.com>
Message-ID: <35427a83-1956-b560-2f9a-50177f88d5fe@seantek.com>
Date: Mon, 07 Aug 2017 08:09:28 -0700
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.2.1
MIME-Version: 1.0
In-Reply-To: <3EC3EBBE-D17D-4A25-A61C-27872613FB4D@vigilsec.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/Bq2ALRSThywQPMgF8JChS4LlsLw>
Subject: Re: [lamps] DRAFT LAMPS Recharter Text
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Aug 2017 15:08:48 -0000

Reviewed.

Comment: looks good.

Sean

On 8/6/2017 9:51 AM, Russ Housley wrote:
> At IETF 99, the LAMPS WG considered several potential recharter work items.  The attached draft is a result of that discussion.  Please review and comment.
>
> Russ
>
> = = = = = = = =
>
> The PKIX and S/MIME Working Groups have been closed for some time. Some
> updates have been proposed to the X.509 certificate documents produced
> by the PKIX Working Group and the electronic mail security documents
> produced by the S/MIME Working Group.
>
> The LAMPS (Limited Additional Mechanisms for PKIX and SMIME) Working
> Group is chartered to make updates where there is a known constituency
> interested in real deployment and there is at least one sufficiently
> well specified approach to the update so that the working group can
> sensibly evaluate whether to adopt a proposal.
>
> Having completed the S/MIME 4.0 specifications and updates to support
> i18n email addresses in PKIX certificates, the LAMPS WG is now:
>
> 1. Specify a discovery mechanism for CAA records to replace the one
>     described in RFC 6844.
>
> 2. Specify the use of SHAKE128/256 and SHAKE256/512 for PKIX and S/MIME.
>
> RFC 6844 describes the mechanism by which CAA records relating to a
> domain are discovered.  Implementation experience has demonstrated an
> ambiguity in the current processing of CNAME and DNAME records during
> discovery.  Subsequent discussion has suggested that a different
> discovery approach would resolve limitations inherent in the current
> approach.
>
> Unlike the previous hashing standards, the SHA-3 functions are the
> outcome of an open competition.  They have a clear design rationale and
> have received a lot of public analysis, resulting in great confidence
> that the SHA-3 family of functions are very secure.  Also, since the
> design of the SHA-3 functions use a very different construction from the
> SHA-2 functions, they offer an excellent alternative to the SHA-2 family
> of functions.  In particular, SHAKE128/256 and SHAKE256/512 offer
> security and performance benefits.
>
> In addition, the LAMPS Working Group may investigate other updates to
> the documents produced by the PKIX and S/MIME Working Groups, but the
> LAMPS Working Group shall not adopt any of these potential work items
> without rechartering.
>
> MILESTONES
>
> Nov 2017: Adopt a draft for rfc6844bis
> Dec 2017: Adopt a PKIX draft for SHAKE128/256 and SHAKE256/512
> Dec 2017: Adopt a S/MIME draft for SHAKE128/256 and SHAKE256/512
> Apr 2018: rfc6844bis sent to IESG for standards track publication
> Sep 2018: SHAKE128/256 and SHAKE256/512 for PKIX sent to IESG for
>               standards track publication
> Sep 2018: SHAKE128/256 and SHAKE256/512 for S/MIME sent to IESG for
>               standards track publication
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm