Re: [lamps] LAMPS at IETF 105

Russ Housley <housley@vigilsec.com> Thu, 02 May 2019 19:05 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C08BA12012C for <spasm@ietfa.amsl.com>; Thu, 2 May 2019 12:05:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9_wYFxaJcHqG for <spasm@ietfa.amsl.com>; Thu, 2 May 2019 12:05:23 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EAE93120072 for <spasm@ietf.org>; Thu, 2 May 2019 12:05:22 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id D9401300AE4 for <spasm@ietf.org>; Thu, 2 May 2019 14:47:04 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id 0vClyiFqTz3r for <spasm@ietf.org>; Thu, 2 May 2019 14:47:03 -0400 (EDT)
Received: from a860b60074bd.fios-router.home (unknown [138.88.156.37]) by mail.smeinc.net (Postfix) with ESMTPSA id E4C1F30024F; Thu, 2 May 2019 14:47:02 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <C4FCA564-0D36-458B-A296-CE043AA7DC3F@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_D426DA2D-0635-40E7-8C35-FE06CA0B2907"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.8\))
Date: Thu, 02 May 2019 15:05:19 -0400
In-Reply-To: <fdd1d86d-fad5-a7c3-4b8d-6469b55eb844@openca.org>
Cc: SPASM <spasm@ietf.org>
To: "Dr. Pala" <madwolf@openca.org>
References: <155596905782.21170.3345526053472471283.idtracker@ietfa.amsl.com> <4799209C-5C08-4E92-9203-E2A2970AA316@vigilsec.com> <BN6PR14MB11061D5758B60B09513D21C683230@BN6PR14MB1106.namprd14.prod.outlook.com> <63576812-B7A5-4AA8-A366-DDA3B2ABE59B@vigilsec.com> <7cd3ca3d-77a0-906a-8a57-9eb125e8941f@openca.org> <F8EC9A8F-2C8A-45E1-B503-BD122EA12ED7@vigilsec.com> <fdd1d86d-fad5-a7c3-4b8d-6469b55eb844@openca.org>
X-Mailer: Apple Mail (2.3445.104.8)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/CI4l1WGzoNY4rWLed3X79MqyaNM>
Subject: Re: [lamps] LAMPS at IETF 105
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 May 2019 19:05:25 -0000

Max:

Please start a separate thread, with an appropriate subject line to talk about the addition to the LAMPS charter that you are suggesting.  I do not want anyone to miss it because of the subject line.

Rus


> On May 2, 2019, at 2:53 PM, Dr. Pala <madwolf@openca.org> wrote:
> 
> Hi Russ,
> 
> I was just reviewing it [*] and I do not think it does. I was thinking that if the WG will be interested in the adoption of the document, then we will have to explicitly add a new entry to the list of items in the Charter. 
> 
> I am thinking that the entry might look like the following (but not proposing the re-chartering before the group reviews the combined draft):
> 
> Specify the use of composite signatures and keys for PKIX. In recent years,
> the crypto communities have been very active in identifying new public key
> algorithms with different security properties and performances (e.g., ECC,
> Hash-Based, etc.). However, it is not always easy to establish if a new
> algorithm has been studied enough or if (and when) an old algorithm might
> fall apart. An example of this uncertainty, today, is related to quantum-resistant
> algorithms vs. "traditional" ones. The possibility for combining algorithms
> with different properties provides support for less risky transitioning strategies
> for deploying new algorithms by enabling deferred algorithm agility.
> 
> This is just an example of the required additional item for the charter to get the work in scope, I guess :D
> 
> Cheers,
> Max
> 
> 
> 
> [*] = https://datatracker.ietf.org/doc/charter-ietf-lamps/ <https://datatracker.ietf.org/doc/charter-ietf-lamps/>
> On 5/2/19 2:07 PM, Russ Housley wrote:
>> Max:
>> 
>> Do you believe that the current charter covers you proposed way forward?
>> 
>> Russ
>> 
>> 
>>> On May 2, 2019, at 1:04 PM, Dr. Pala <madwolf@openca.org <mailto:madwolf@openca.org>> wrote:
>>> 
>>> Hi Russ, Tim, all,
>>> 
>>> On the Composite Crypto discussion at the last IETF, I think we will be ready to present on the unified draft proposal that we would like to discuss in LAMPS and, if we are ready, look into asking for adoption of the document.
>>> 
>>> Cheers,
>>> Max
>>> 
>>> 
>>> On 4/23/19 5:10 PM, Russ Housley wrote:
>>>> In the last few days before IETF 104, we got a flurry of requests to present in the LAMPS WG.  In an effort to learn about them sooner, we are asking whether anyone has topics to discuss in July at IETF 105.  The IESG is going through the re-charter process, so we can assume that the header protection work item will be approved by the time that we meet in July.
>>>> 
>>>> Russ & Tim
>> 
>> 
>> 
>> _______________________________________________
>> Spasm mailing list
>> Spasm@ietf.org <mailto:Spasm@ietf.org>
>> https://www.ietf.org/mailman/listinfo/spasm <https://www.ietf.org/mailman/listinfo/spasm>
> -- 
> Best Regards,
> Massimiliano Pala, Ph.D.
> OpenCA Labs Director
> <nljfehnpngedcfhf.png>
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm