Re: [lamps] Proposed LAMPS Recharter

Russ Housley <housley@vigilsec.com> Fri, 04 October 2019 14:59 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E2176120883 for <spasm@ietfa.amsl.com>; Fri, 4 Oct 2019 07:59:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k6nffDeDLNLD for <spasm@ietfa.amsl.com>; Fri, 4 Oct 2019 07:59:41 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 44C0D12087D for <spasm@ietf.org>; Fri, 4 Oct 2019 07:59:41 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id B24DB300B18 for <spasm@ietf.org>; Fri, 4 Oct 2019 10:59:39 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id WVyAz1a3W5DL for <spasm@ietf.org>; Fri, 4 Oct 2019 10:59:37 -0400 (EDT)
Received: from a860b60074bd.fios-router.home (unknown [138.88.156.37]) by mail.smeinc.net (Postfix) with ESMTPSA id 8F0CF300ABE; Fri, 4 Oct 2019 10:59:37 -0400 (EDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <AM0PR10MB24023B3009A232343B8DC361FE9E0@AM0PR10MB2402.EURPRD10.PROD.OUTLOOK.COM>
Date: Fri, 04 Oct 2019 10:59:38 -0400
Cc: LAMPS WG <spasm@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <13252053-7DD8-4C76-AC74-E5E0A31D4F40@vigilsec.com>
References: <C7168ADF-F6B7-4EA9-9CB8-7F9D4993B1A8@vigilsec.com> <AM0PR10MB24023B3009A232343B8DC361FE9E0@AM0PR10MB2402.EURPRD10.PROD.OUTLOOK.COM>
To: "Brockhaus, Hendrik" <hendrik.brockhaus@siemens.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/OW9gdJzupnisl4u0Qyyd-PF86hc>
Subject: Re: [lamps] Proposed LAMPS Recharter
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Oct 2019 14:59:44 -0000

Hendrik:

You are correct.  I somehow dropped a sentence that was discussed on the list:

	Necessary updates and clarifications to CMP will be specified in a separate document.

I suggest we stick with that wording ...

Russ


> On Oct 4, 2019, at 1:49 AM, Brockhaus, Hendrik <hendrik.brockhaus@siemens.com> wrote:
> 
> Should we also mention the CMP Updates in the re-charter.
> 
> Proposal:
> 3. The Certificate Management Protocol (CMP) is specified in RFC 4210, and it offers a vast range of certificate management options.  CMP is currently being used in many different industrial environments, but it needs to be tailored to the specific needs of some environments.  The LAMPS WG will provide some updates to CMP and develop a "lightweight" profile of CMP to more efficiently support of these environments and better facilitate interoperable implementation, while preserving cryptographic algorithm agility.
> 
> Hendrik
> 
>> -----Ursprüngliche Nachricht-----
>> Von: Spasm <spasm-bounces@ietf.org> Im Auftrag von Russ Housley
>> Gesendet: Donnerstag, 3. Oktober 2019 22:41
>> An: LAMPS WG <spasm@ietf.org>
>> Betreff: [lamps] Proposed LAMPS Recharter
>> 
>> Many of the work items in the current charter have reached the RFC Editor
>> queue.  I believe that we can safely drop those topics.  That leaves three,
>> including the CMP profile work that has already been discussed on the list.
>> 
>> We do not have an active document for the short-lived X.509 certificates
>> work item that was directed to us by the SECDISPATCH process.
>> 
>> Please review.  Is this ready to be sent to the IESG for approval?
>> 
>> Russ
>> 
>> = = = = = = = = =
>> 
>> The PKIX and S/MIME Working Groups have been closed for some time.
>> Some updates have been proposed to the X.509 certificate documents
>> produced by the PKIX Working Group and the electronic mail security
>> documents produced by the S/MIME Working Group.
>> 
>> The LAMPS (Limited Additional Mechanisms for PKIX and SMIME) Working
>> Group is chartered to make updates where there is a known constituency
>> interested in real deployment and there is at least one sufficiently well
>> specified approach to the update so that the working group can sensibly
>> evaluate whether to adopt a proposal.
>> 
>> The LAMPS WG is now tackling these topics:
>> 
>> 1. Specify the use of short-lived X.509 certificates for which no revocation
>> information is made available by the Certification Authority.
>> Short-lived certificates have a lifespan that is shorter than the time needed
>> to detect, report, and distribute revocation information.  As a result, revoking
>> short-lived certificates is unnecessary and pointless.
>> 
>> 2. Update the specification for the cryptographic protection of email headers
>> -- both for signatures and encryption -- to improve the implementation
>> situation with respect to privacy, security, usability and interoperability in
>> cryptographically-protected electronic mail.
>> Most current implementations of cryptographically-protected electronic mail
>> protect only the body of the message, which leaves significant room for
>> attacks against otherwise-protected messages.
>> 
>> 3. The Certificate Management Protocol (CMP) is specified in RFC 4210, and it
>> offers a vast range of certificate management options.  CMP is currently
>> being used in many different industrial environments, but it needs to be
>> tailored to the specific needs of some environments.  The LAMPS WG will
>> develop a "lightweight" profile of CMP to more efficiently support of these
>> environments and better facilitate interoperable implementation, while
>> preserving cryptographic algorithm agility.
>> 
>> In addition, the LAMPS WG may investigate other updates to documents
>> produced by the PKIX and S/MIME WG. The LAMPS WG may produce
>> clarifications where needed, but the LAMPS WG shall not adopt anything
>> beyond clarifications without rechartering.
>> 
>> 
>> _______________________________________________
>> Spasm mailing list
>> Spasm@ietf.org
>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww
>> .ietf.org%2Fmailman%2Flistinfo%2Fspasm&amp;data=02%7C01%7Chendrik.
>> brockhaus%40siemens.com%7C0b63866951bd40e98d8d08d7484222e1%7C38
>> ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C637057321200934913&am
>> p;sdata=AHNsCOeT60Jrqo1TshfcFaS8a5l55SwdJp91pHAybno%3D&amp;reser
>> ved=0
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm