Re: [lamps] DRAFT LAMPS Recharter Text

"Dr. Pala" <madwolf@openca.org> Thu, 24 August 2017 18:31 UTC

Return-Path: <madwolf@openca.org>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7304413235A for <spasm@ietfa.amsl.com>; Thu, 24 Aug 2017 11:31:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.891
X-Spam-Level:
X-Spam-Status: No, score=-1.891 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001, T_HK_NAME_DR=0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CYYI6dP81UU3 for <spasm@ietfa.amsl.com>; Thu, 24 Aug 2017 11:31:23 -0700 (PDT)
Received: from mail.katezarealty.com (mail.katezarealty.com [104.168.158.213]) by ietfa.amsl.com (Postfix) with ESMTP id DF444126E64 for <spasm@ietf.org>; Thu, 24 Aug 2017 11:31:22 -0700 (PDT)
Received: from maxs-mbp.cablelabs.com (host64-111.cablelabs.com [192.160.73.64]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mail.katezarealty.com (Postfix) with ESMTPSA id 8A0013740EE4 for <spasm@ietf.org>; Thu, 24 Aug 2017 14:31:22 -0400 (EDT)
To: spasm@ietf.org
References: <3EC3EBBE-D17D-4A25-A61C-27872613FB4D@vigilsec.com> <02CCCC92-7487-444A-A14A-0CC0D4118104@vigilsec.com>
From: "Dr. Pala" <madwolf@openca.org>
Message-ID: <691aeea4-8b96-b0c9-6171-b9d06f414b46@openca.org>
Date: Thu, 24 Aug 2017 12:31:21 -0600
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:52.0) Gecko/20100101 Thunderbird/52.3.0
MIME-Version: 1.0
In-Reply-To: <02CCCC92-7487-444A-A14A-0CC0D4118104@vigilsec.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/O4vGIIThP8ieY1XtQfI5zXLK-rA>
Subject: Re: [lamps] DRAFT LAMPS Recharter Text
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Aug 2017 18:31:25 -0000

Hi Russ, all,

I am sorry I was not able to send in the items right away - I think 
there has been some e-mails about supporting the work we are proposing, 
in particular adding a work item related to revocation. When you say 
"active support" what does that actually mean ? I think we demonstrated 
interest around the specific topic (there have been several messages 
across the different mailing lists - i.e., pkix, lamps, and saag).

However, we still need the charter and milestones for the proposed work 
to see if we can adopt it in this WG. I will send in the charter text 
and milestones soon.. sorry again for the delay, but I hope the items 
will be considered for the charter :)

Cheers,
Max


On 8/17/17 6:40 AM, Russ Housley wrote:
> I have seen people voice support for the two work items listed in the draft charter text.  I have seen Max and Dmitry offer additional work items, but there has been almost no discussion of their suggestions.  Without active support, the suggested items will not be added.
>
> Russ
>
>
>> On Aug 6, 2017, at 12:51 PM, Russ Housley <housley@vigilsec.com> wrote:
>>
>> At IETF 99, the LAMPS WG considered several potential recharter work items.  The attached draft is a result of that discussion.  Please review and comment.
>>
>> Russ
>>
>> = = = = = = = =
>>
>> The PKIX and S/MIME Working Groups have been closed for some time. Some
>> updates have been proposed to the X.509 certificate documents produced
>> by the PKIX Working Group and the electronic mail security documents
>> produced by the S/MIME Working Group.
>>
>> The LAMPS (Limited Additional Mechanisms for PKIX and SMIME) Working
>> Group is chartered to make updates where there is a known constituency
>> interested in real deployment and there is at least one sufficiently
>> well specified approach to the update so that the working group can
>> sensibly evaluate whether to adopt a proposal.
>>
>> Having completed the S/MIME 4.0 specifications and updates to support
>> i18n email addresses in PKIX certificates, the LAMPS WG is now:
>>
>> 1. Specify a discovery mechanism for CAA records to replace the one
>>    described in RFC 6844.
>>
>> 2. Specify the use of SHAKE128/256 and SHAKE256/512 for PKIX and S/MIME.
>>
>> RFC 6844 describes the mechanism by which CAA records relating to a
>> domain are discovered.  Implementation experience has demonstrated an
>> ambiguity in the current processing of CNAME and DNAME records during
>> discovery.  Subsequent discussion has suggested that a different
>> discovery approach would resolve limitations inherent in the current
>> approach.
>>
>> Unlike the previous hashing standards, the SHA-3 functions are the
>> outcome of an open competition.  They have a clear design rationale and
>> have received a lot of public analysis, resulting in great confidence
>> that the SHA-3 family of functions are very secure.  Also, since the
>> design of the SHA-3 functions use a very different construction from the
>> SHA-2 functions, they offer an excellent alternative to the SHA-2 family
>> of functions.  In particular, SHAKE128/256 and SHAKE256/512 offer
>> security and performance benefits.
>>
>> In addition, the LAMPS Working Group may investigate other updates to
>> the documents produced by the PKIX and S/MIME Working Groups, but the
>> LAMPS Working Group shall not adopt any of these potential work items
>> without rechartering.
>>
>> MILESTONES
>>
>> Nov 2017: Adopt a draft for rfc6844bis
>> Dec 2017: Adopt a PKIX draft for SHAKE128/256 and SHAKE256/512
>> Dec 2017: Adopt a S/MIME draft for SHAKE128/256 and SHAKE256/512
>> Apr 2018: rfc6844bis sent to IESG for standards track publication
>> Sep 2018: SHAKE128/256 and SHAKE256/512 for PKIX sent to IESG for
>>              standards track publication
>> Sep 2018: SHAKE128/256 and SHAKE256/512 for S/MIME sent to IESG for
>>              standards track publication
>> _______________________________________________
>> Spasm mailing list
>> Spasm@ietf.org
>> https://www.ietf.org/mailman/listinfo/spasm
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm