Re: [lamps] Considerations about the need to resume PKIX work

Dmitry Belyavsky <beldmit@gmail.com> Sun, 13 August 2017 07:38 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB4B0132723 for <spasm@ietfa.amsl.com>; Sun, 13 Aug 2017 00:38:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E1cV4DGEGsys for <spasm@ietfa.amsl.com>; Sun, 13 Aug 2017 00:38:28 -0700 (PDT)
Received: from mail-wm0-x22d.google.com (mail-wm0-x22d.google.com [IPv6:2a00:1450:400c:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DAD72132380 for <spasm@ietf.org>; Sun, 13 Aug 2017 00:38:27 -0700 (PDT)
Received: by mail-wm0-x22d.google.com with SMTP id i66so21359986wmg.0 for <spasm@ietf.org>; Sun, 13 Aug 2017 00:38:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=+Nvm/iUwVko+T5d6DeZfH7fK4585nxgmpb57Xll5OsA=; b=hvj9BuSO05MtJZCC7ejC4iQuVg1ODIP9A6UQZ47lQ/l1hCqqlZbQxVw/MfWRuqWxGY HSovx/fpRm6LJtikknIPGRBnYJJOJNwMCyZ8PL1Z/Gy31fnepPsTwcdaQ2BHvtd10SwB 0SsDWCHFUeYgifQubQoJmG9CKZEiK9LmbZliyErmAbZSojjyTDHCKtuerr4a9Yfrh3ZA pq8U6rgYXGiNy+sxulFX+8yEvLnao6j6bUWSnKPfjjkl0PG4+lhY+gehTc6H+0g8kiyQ Ro/BILi61UIm5+NosCSWkbc4na1LFE0T1sO7Gib5wX/O1jRCOjYAfqIrISaRTQGdc5ap esLg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=+Nvm/iUwVko+T5d6DeZfH7fK4585nxgmpb57Xll5OsA=; b=NVsQ25C/nrL0V+OLt4NkIDiYllovqLokdsP/w5dI9Rjo5r9EH87hDonzIDWH8kjQgw Rw0sz5qiCs7sdlF5o1ddqfKjiC9C6SBdbY8ov4Q2+MNPo1j1qDDMp1tQNzEA7ge1Vgjr uB5o5mt0fVsOL0AGJQZfLIIggZ0H6Vi6yPocMcYNyvf+EDHZEftXHV7P3l5c8KrjzOcq izMyr1n5U8/6KoyfBKU6IZPFPsjJ/KRvtskFCogvULgqC63XFh8Hx1hI/hF7H5a4U/ov ejP4wyqzWdMBwWKXEvdiEe4maJbgLlsr+Tpn9Fu2CXg76Pzyb0bgoaZ8NBK6s4EsjVaR sBaQ==
X-Gm-Message-State: AHYfb5jEA23aevNokkkf7DHX7h89mfhTsnHG0xKBEhxMI6eLhosboVko ItI+fUGuAEHUw+GVQwXLZ1kWR61wzw==
X-Received: by 10.80.147.134 with SMTP id o6mr21836601eda.102.1502609906403; Sun, 13 Aug 2017 00:38:26 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.80.143.3 with HTTP; Sun, 13 Aug 2017 00:38:25 -0700 (PDT)
In-Reply-To: <CADqLbzKCVO5PQLbE2HDi4s5FkeLdtJcDP6WmBRcowVeGtjWykA@mail.gmail.com>
References: <04e73e42-7c5b-912d-cc79-7959a710927e@openca.org> <C9C409F5-778F-4BEF-98B7-10D86996F1F8@vigilsec.com> <CY4PR09MB1464D8F73E5F96E76ED62B6BF3B80@CY4PR09MB1464.namprd09.prod.outlook.com> <0a12992260ec44ebab8cff0426670cc8@usma1ex-dag1mb1.msg.corp.akamai.com> <7e290f82-2b2b-44ac-d976-d94064f3d90b@openca.org> <CADqLbzKCVO5PQLbE2HDi4s5FkeLdtJcDP6WmBRcowVeGtjWykA@mail.gmail.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
Date: Sun, 13 Aug 2017 10:38:25 +0300
Message-ID: <CADqLbzKFt9X_x58FkZjy734p5kmgJjyNG3ixg8fOx266LeL2Sg@mail.gmail.com>
To: "Dr. Pala" <director@openca.org>
Cc: "Salz, Rich" <rsalz@akamai.com>, "Dang, Quynh (Fed)" <quynh.dang@nist.gov>, Russ Housley <housley@vigilsec.com>, LAMPS <spasm@ietf.org>
Content-Type: multipart/alternative; boundary="f403045c81ecb50f2405569da18a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/S9FqoyoqF2qmLGU3j5hQq88EIOQ>
Subject: Re: [lamps] Considerations about the need to resume PKIX work
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 13 Aug 2017 07:38:30 -0000

Hello,

On Sat, Aug 12, 2017 at 11:18 PM, Dmitry Belyavsky <beldmit@gmail.com>
wrote:

> Hello,
>
> On Tue, Aug 1, 2017 at 6:12 PM, Dr. Pala <director@openca.org> wrote:
>
>> Hi Rich, all,
>>
>> I do really hope we will be able to provide some alternatives that might
>> work in different environments - I will try to make more formal proposals
>> soon for the charter items and milestones. Depending on which direction the
>> WG wants to go, I'd be happy to help with the implementation in OpenSSL. We
>> do have some sample code for OCSP over DNS for our OCSP responder - it is
>> just demo code (not even close to be production ready :D) but it might be
>> used as an example :D
>>
>> I think few optimizations might be low-hanging fruits (e.g., distribution
>> of rev info via DNS, reducing the response size for non-revoked entries)
>> and some others might require more creative thinking (e.g., cumulative
>> responses for full-chain validation).
>>
>> These are just examples, and I am curious to know if there are other
>> possible proposals on the table...
>>
>
> I would like to remind about my draft describing application-level
> revocation.
>

Just to clarify. My draft describes practice that already is in use in
browsers. Now the limitations and partial revocations are hard coded, I
suggest a way to make them alienable.


-- 
SY, Dmitry Belyavsky