Re: [lamps] Last Call: <draft-ietf-lamps-rfc5751-bis-07.txt> (Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Message Specification) to Proposed Standard

Sean Turner <sean@sn3rd.com> Wed, 18 April 2018 20:30 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF140127201 for <spasm@ietfa.amsl.com>; Wed, 18 Apr 2018 13:30:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tc-TIN3e4cCV for <spasm@ietfa.amsl.com>; Wed, 18 Apr 2018 13:30:33 -0700 (PDT)
Received: from mail-qk0-x230.google.com (mail-qk0-x230.google.com [IPv6:2607:f8b0:400d:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 257B312426E for <spasm@ietf.org>; Wed, 18 Apr 2018 13:30:33 -0700 (PDT)
Received: by mail-qk0-x230.google.com with SMTP id a202so3208889qkg.3 for <spasm@ietf.org>; Wed, 18 Apr 2018 13:30:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=VwfcNVIEl+5NK8crOaNp8nCpYzqaXfbKHNFYnDQBAPA=; b=FjPdU3fi3OzM3pKClAuKQFof+1mX1nGvGm+PZp5QDnd3WSTQkO4jRoA1dsKQwTT8Hl 4Qq0oDNlZhdeXDIX2dN6V9uxZseDAmnoVKaEr8wBUHdOxf2S9S36+5ob2H9ZTNtLVpml ycRCOzhNJxYIRpth7QCN8HPyVnSAFEpMoefG4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=VwfcNVIEl+5NK8crOaNp8nCpYzqaXfbKHNFYnDQBAPA=; b=r1ObFCd/Q3UQbp1UfTTblIHI1h3TAq1DpDHlT/4s5p4hc9Gs6PSVA4MU+uzBkqQnjI Y1evS51W6O/brbyT5iE5tlnPiD5E7Ji/fHPczMSzW/57/u8n/p3PN44e03Ov8xv6Y4Bk aP23SZDJtbN4LXyLn7JhXOBDPgUGsRfYLdQ492W7IIfYXsYPLUYus1Fv/JqccRJHf8w/ GwOvX+TznTBuM/hcjj037PwN74Y9dAivK0YWCzy+n4IIKgri3jFE96byQj2BC14B5Gt8 AYsNSeS/FxR6g6L0UP0AMW/wYC1MfCI6cfMjoxZ2Gnz9MxL9aLsQxFii7/2FY9LZtker Ro1w==
X-Gm-Message-State: ALQs6tAR1oSDXbv1JvE8WE4rO/6SwC+Kahb6bxl8JKgCjL5NZYAqawrB rRboFUuxLTvj0oJaC7C5Baev+A==
X-Google-Smtp-Source: AB8JxZphsBlHUdgUbX1Cewe6El8i6LXabTBMydHTR6KLGdqi0fdeKzzZSsow87mqTR0PgJlSQGMc7g==
X-Received: by 10.55.154.215 with SMTP id c206mr3243596qke.313.1524083432291; Wed, 18 Apr 2018 13:30:32 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.225.106]) by smtp.gmail.com with ESMTPSA id h2sm1541256qkc.27.2018.04.18.13.30.31 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 18 Apr 2018 13:30:31 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <012701d3d503$214207b0$63c61710$@augustcellars.com>
Date: Wed, 18 Apr 2018 16:30:30 -0400
Cc: Tim Hollebeek <tim.hollebeek@digicert.com>, ietf@ietf.org, draft-ietf-lamps-rfc5751-bis@ietf.org, lamps-chairs@ietf.org, Eric Rescorla <ekr@rtfm.com>, Russ Housley <housley@vigilsec.com>, spasm@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <8EA32BB4-622B-4799-AC07-6EBDFB07B2E6@sn3rd.com>
References: <152365448277.5553.10237322036686012069.idtracker@ietfa.amsl.com> <MWHPR14MB1376C743E760220DEFBF2DCA83B10@MWHPR14MB1376.namprd14.prod.outlook.com> <012701d3d503$214207b0$63c61710$@augustcellars.com>
To: Jim Schaad <ietf@augustcellars.com>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/QahRsZCVDvxELLCm9CnEphuPuIM>
Subject: Re: [lamps] Last Call: <draft-ietf-lamps-rfc5751-bis-07.txt> (Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Message Specification) to Proposed Standard
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Apr 2018 20:30:36 -0000


> On Apr 15, 2018, at 17:45, Jim Schaad <ietf@augustcellars.com> wrote:
>> -----Original Message-----
>> From: Tim Hollebeek <tim.hollebeek@digicert.com>
>> Sent: Sunday, April 15, 2018 8:32 AM
>> To: ietf@ietf.org; IETF-Announce <ietf-announce@ietf.org>
>> Cc: draft-ietf-lamps-rfc5751-bis@ietf.org; lamps-chairs@ietf.org;
>> ekr@rtfm.com; housley@vigilsec.com; spasm@ietf.org
>> Subject: RE: [lamps] Last Call: <draft-ietf-lamps-rfc5751-bis-07.txt>
>> (Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0
>> Message Specification) to Proposed Standard
>> 
>> I just read the whole draft and have the following comments.  Overall, the
>> draft seems to be in excellent shape.
>> 
>> I apologize if any of these were discussed earlier in the process, before
> I
>> started following this draft.  More than happy to create a pull request
> with
>> the changes once I get some feedback on these.
>> 
>> Section 2.1:
>> 
>> Is it worth adding "SHOULD support SHA-3" ?
> 
> At the time this document cleared WGLC the answer was definitely no.  For
> those people who believe in having consistency in all of the hash algorithms
> the answer would still be no as there are no SHA-3 signature algorithms that
> are currently either MUST or SHOULDs.  The answer would be different if
> Ed448 was in that list.
> 
> I think that this means the answer is still no.

+1

>> Section 2.7.2. "All algorithms that use 112-bit keys are considered by
> many
>> to be weak encryption."
>> 
>> Is the LENGTH of the key, or the STRENGTH of the key intended?
>> 
>> If the former, are there other examples of 112-bit keys other than two key
>> 3DES (~80 bits of strength)?
>> If not, why not say two key 3DES to be explicit?
>> 
>> If the latter, what's the rationale for considering 112 bits of strength
>> weak for symmetric algorithms in a standard where RSA-2048 is considered
>> strong?
>> 
>> I don't find "considered by many" to be a useful statement.  After all,
> the
>> world is considered by many to be flat.

:). Yeah not my best weasel words.

> This should have been caught and updated when the security considerations
> text was updated to address the same problem.
> 
> I have modified my copy to read
> 
>                Algorithms such as RC2 are considered to be weak encryption
> algorithms.
>                Algorithms such as TripleDES are not state of the art and
> are considered to be weaker algorithms than AES.
>                A sending agent that is controlled by a human SHOULD
>                allow a human sender to determine the risks of sending data
> using a
>                weaker encryption algorithm before sending the data, and
> possibly allow
>                the human to use a stronger encryption algorithm such as AES
> GCM or AES CBC even if there is a possibility 
> 	  that the recipient will not be able to process that algorithm.

lgtm

> Jim
> 
> 
>> 
>> -Tim
>> 
>>> -----Original Message-----
>>> From: Spasm [mailto:spasm-bounces@ietf.org] On Behalf Of The IESG
>>> Sent: Friday, April 13, 2018 5:21 PM
>>> To: IETF-Announce <ietf-announce@ietf.org>
>>> Cc: draft-ietf-lamps-rfc5751-bis@ietf.org; lamps-chairs@ietf.org;
>>> ekr@rtfm.com; housley@vigilsec.com; spasm@ietf.org
>>> Subject: [lamps] Last Call: <draft-ietf-lamps-rfc5751-bis-07.txt>
>>> (Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0
>> Message
>>> Specification) to Proposed Standard
>>> 
>>> 
>>> The IESG has received a request from the Limited Additional Mechanisms
>> for
>>> PKIX and SMIME WG (lamps) to consider the following document: -
>>> 'Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0
>>>   Message Specification'
>>>  <draft-ietf-lamps-rfc5751-bis-07.txt> as Proposed Standard
>>> 
>>> The IESG plans to make a decision in the next few weeks, and solicits
>> final
>>> comments on this action. Please send substantive comments to the
>>> ietf@ietf.org mailing lists by 2018-04-27. Exceptionally, comments may
> be
>> sent
>>> to iesg@ietf.org instead. In either case, please retain the beginning of
>> the
>>> Subject line to allow automated sorting.
>>> 
>>> Abstract
>>> 
>>> 
>>>   This document defines Secure/Multipurpose Internet Mail Extensions
>>>   (S/MIME) version 4.0.  S/MIME provides a consistent way to send and
>>>   receive secure MIME data.  Digital signatures provide authentication,
>>>   message integrity, and non-repudiation with proof of origin.
>>>   Encryption provides data confidentiality.  Compression can be used to
>>>   reduce data size.  This document obsoletes RFC 5751.
>>> 
>>> 
>>> 
>>> 
>>> The file can be obtained via
>>> https://datatracker.ietf.org/doc/draft-ietf-lamps-rfc5751-bis/
>>> 
>>> IESG discussion can be tracked via
>>> https://datatracker.ietf.org/doc/draft-ietf-lamps-rfc5751-bis/ballot/
>>> 
>>> 
>>> No IPR declarations have been submitted directly on this I-D.
>>> 
>>> 
>>> 
>>> 
>>> _______________________________________________
>>> Spasm mailing list
>>> Spasm@ietf.org
>>> https://www.ietf.org/mailman/listinfo/spasm
>