Re: [lamps] DRAFT LAMPS Recharter Text

Sean Turner <sean@sn3rd.com> Fri, 18 August 2017 14:02 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D3ABE1323C9 for <spasm@ietfa.amsl.com>; Fri, 18 Aug 2017 07:02:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3bFzOtu4Q7Nb for <spasm@ietfa.amsl.com>; Fri, 18 Aug 2017 07:02:42 -0700 (PDT)
Received: from mail-oi0-x236.google.com (mail-oi0-x236.google.com [IPv6:2607:f8b0:4003:c06::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 82BF8132402 for <spasm@ietf.org>; Fri, 18 Aug 2017 07:02:39 -0700 (PDT)
Received: by mail-oi0-x236.google.com with SMTP id e124so97482358oig.2 for <spasm@ietf.org>; Fri, 18 Aug 2017 07:02:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=lwqpSC3w4xEE7y9wSeCyLcCikrmmzj81RW2FAPFPn7Y=; b=VfK0CSBhZ4DxPfArYF1/ukbNTIPOGMn8IX9BFXZiBN8RlLhOJXA3W7MxWgX+EHYRk9 scWaWlGUIa2Xa1Sitbx2W7VtK0q9uKUc/oS/IyyiuDyX0ctakMF/g59fUD+yRguZqJnn c6XftiNcqljRFj6L8vS5WrYA+m2/rJ6aKS1X8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=lwqpSC3w4xEE7y9wSeCyLcCikrmmzj81RW2FAPFPn7Y=; b=GRyhO1BuPSaXPT/emXELITy94NjMSX1jUrWL9v4B9AGnWU+ScpojwJRRznerY9GeSp 29Sb+vT3MGxC+sCHIpff/UiiP97ZVfhNH0h80rLxoNg2ge+jzdYKKdgdtcvvcn7Bm08k w2H4IESAHFMM0MCvNwP4IwIWzwMKIquNPjW5hgtdh4pFuCD5HA/PVo56QtyASE1d99fD xaUfJ8l4OVsMC7vbFa5oa8HR03AT9AoAl2OEt1VFRZkO5tMhraq/6eZ6n2A4ZtjwQpOb NJQncMrxonWUO0noBq9haz5s0Pn+rit706KPbvCfHclTe0GII3iUvy+6XMavZSrr+upW 8yIw==
X-Gm-Message-State: AHYfb5hDyZ9MfvavGQL1sWDV5dHSEMTSV1nkZqbKIchS3QgmEj8ipSFr YAJAe1l5VHpZijOoJzQb8A==
X-Received: by 10.202.80.143 with SMTP id e137mr763073oib.293.1503064958091; Fri, 18 Aug 2017 07:02:38 -0700 (PDT)
Received: from [10.175.17.100] (mobile-166-177-121-152.mycingular.net. [166.177.121.152]) by smtp.gmail.com with ESMTPSA id t76sm7734283oit.5.2017.08.18.07.02.36 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 18 Aug 2017 07:02:36 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (1.0)
From: Sean Turner <sean@sn3rd.com>
X-Mailer: iPhone Mail (14G60)
In-Reply-To: <02CCCC92-7487-444A-A14A-0CC0D4118104@vigilsec.com>
Date: Fri, 18 Aug 2017 09:02:35 -0500
Cc: spasm@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <B4B6DA34-B625-473F-8DE0-C463B52C2A83@sn3rd.com>
References: <3EC3EBBE-D17D-4A25-A61C-27872613FB4D@vigilsec.com> <02CCCC92-7487-444A-A14A-0CC0D4118104@vigilsec.com>
To: Russ Housley <housley@vigilsec.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/HDGZQ8OdSFxwpIfdKabb3mItgVs>
Subject: Re: [lamps] DRAFT LAMPS Recharter Text
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Aug 2017 14:02:48 -0000

I think it makes sense to do byte sized pieces of work to make sure we get 'em done.   Let's focus on the two listed(I.e., remember the limited part of our charter and then circle back.

spt

Sent from my iPhone

> On Aug 17, 2017, at 07:40, Russ Housley <housley@vigilsec.com> wrote:
> 
> I have seen people voice support for the two work items listed in the draft charter text.  I have seen Max and Dmitry offer additional work items, but there has been almost no discussion of their suggestions.  Without active support, the suggested items will not be added.
> 
> Russ
> 
> 
>> On Aug 6, 2017, at 12:51 PM, Russ Housley <housley@vigilsec.com> wrote:
>> 
>> At IETF 99, the LAMPS WG considered several potential recharter work items.  The attached draft is a result of that discussion.  Please review and comment.
>> 
>> Russ
>> 
>> = = = = = = = =
>> 
>> The PKIX and S/MIME Working Groups have been closed for some time. Some
>> updates have been proposed to the X.509 certificate documents produced 
>> by the PKIX Working Group and the electronic mail security documents 
>> produced by the S/MIME Working Group.
>> 
>> The LAMPS (Limited Additional Mechanisms for PKIX and SMIME) Working 
>> Group is chartered to make updates where there is a known constituency 
>> interested in real deployment and there is at least one sufficiently 
>> well specified approach to the update so that the working group can 
>> sensibly evaluate whether to adopt a proposal.
>> 
>> Having completed the S/MIME 4.0 specifications and updates to support
>> i18n email addresses in PKIX certificates, the LAMPS WG is now:
>> 
>> 1. Specify a discovery mechanism for CAA records to replace the one
>> described in RFC 6844.
>> 
>> 2. Specify the use of SHAKE128/256 and SHAKE256/512 for PKIX and S/MIME.
>> 
>> RFC 6844 describes the mechanism by which CAA records relating to a
>> domain are discovered.  Implementation experience has demonstrated an
>> ambiguity in the current processing of CNAME and DNAME records during
>> discovery.  Subsequent discussion has suggested that a different
>> discovery approach would resolve limitations inherent in the current
>> approach.
>> 
>> Unlike the previous hashing standards, the SHA-3 functions are the
>> outcome of an open competition.  They have a clear design rationale and
>> have received a lot of public analysis, resulting in great confidence
>> that the SHA-3 family of functions are very secure.  Also, since the
>> design of the SHA-3 functions use a very different construction from the
>> SHA-2 functions, they offer an excellent alternative to the SHA-2 family
>> of functions.  In particular, SHAKE128/256 and SHAKE256/512 offer
>> security and performance benefits.
>> 
>> In addition, the LAMPS Working Group may investigate other updates to 
>> the documents produced by the PKIX and S/MIME Working Groups, but the 
>> LAMPS Working Group shall not adopt any of these potential work items 
>> without rechartering.
>> 
>> MILESTONES
>> 
>> Nov 2017: Adopt a draft for rfc6844bis
>> Dec 2017: Adopt a PKIX draft for SHAKE128/256 and SHAKE256/512
>> Dec 2017: Adopt a S/MIME draft for SHAKE128/256 and SHAKE256/512
>> Apr 2018: rfc6844bis sent to IESG for standards track publication
>> Sep 2018: SHAKE128/256 and SHAKE256/512 for PKIX sent to IESG for
>>           standards track publication
>> Sep 2018: SHAKE128/256 and SHAKE256/512 for S/MIME sent to IESG for
>>           standards track publication
>> _______________________________________________
>> Spasm mailing list
>> Spasm@ietf.org
>> https://www.ietf.org/mailman/listinfo/spasm
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm