Re: [lamps] Considerations about the need to resume PKIX work

Dmitry Belyavsky <beldmit@gmail.com> Sat, 12 August 2017 20:18 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5FFFB124217 for <spasm@ietfa.amsl.com>; Sat, 12 Aug 2017 13:18:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CcKfpv_-vdL0 for <spasm@ietfa.amsl.com>; Sat, 12 Aug 2017 13:18:43 -0700 (PDT)
Received: from mail-wm0-x235.google.com (mail-wm0-x235.google.com [IPv6:2a00:1450:400c:c09::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4606E12778D for <spasm@ietf.org>; Sat, 12 Aug 2017 13:18:43 -0700 (PDT)
Received: by mail-wm0-x235.google.com with SMTP id i66so15844176wmg.0 for <spasm@ietf.org>; Sat, 12 Aug 2017 13:18:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=MrZoOaSAVMkvRzO6Nsd6z+Qupu5CoYhXrpjBFnecBv0=; b=KHEA5+Hlmv4y2QisPrORuisyvysB5bpdmRK7rfjcDysP5YzKZ9sFA2AuFZLJV8SB6L Sr8otd8sfDVDPoTRlGgl2u3aZU3glXL3qcs6hGMeM+2hUS2CzHvaj/gix/BQwVFN6yGW Ej4PP5Ji1liCgFEiqzyEoHgo8tB/UCSOEAfYeIF7xkQGcBMwAb96TjkkWB9hKD1klzAL ZoAK4bgMuK1o29S74z+MeI8didDhc8PDZEBuBnDR+YcMR51RuQzCz0+oClEnGwBaMhA3 jya2/OEt3176O15m/gdSiqjGO3JCjZPMey0/tP+WEf/ZdbhC8J0eLoxTCQ37TaXoBUBC COeA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=MrZoOaSAVMkvRzO6Nsd6z+Qupu5CoYhXrpjBFnecBv0=; b=LzHl+zWnX5qrtDOnDHKH9QsrxHIMiyHNr0y7BYBn/hf6s3RrZLEcUcPtw+lTpvsTxL BpG1ZPS8ubl8fmNgpTmEwjzxpTr98yPv6WSGAoYQDnwjvBSCyf/MTTBKzY22bacYcQ8r UCj5aT7ud0hX9VoLsXi0tB+Y++QdxzXxnF5uMcNLqpDvmwA7OG60XzcO9nE4QJaJw7rH +4cmbMJqxjWRSeB682QiZAB0SbYVnU4bKz2Dw6yCfqMY011CHWiutMo6K74FMVYdTmbF PFT145kZy381kW3OVw87iiL4AGqbetiKXGBcItiNLPOQob5lRXmpBYSG21koLJXqAazv FE6Q==
X-Gm-Message-State: AHYfb5hKaKbVLcrbKYBpQI2VT7nw6pH+hNJP5TSo6o1IdjneUh2uHDMd 9j6dsuUiEWLKORxLxDTnWFUxQjWzcw==
X-Received: by 10.80.176.68 with SMTP id i62mr19753560edd.147.1502569121649; Sat, 12 Aug 2017 13:18:41 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.80.143.3 with HTTP; Sat, 12 Aug 2017 13:18:41 -0700 (PDT)
In-Reply-To: <7e290f82-2b2b-44ac-d976-d94064f3d90b@openca.org>
References: <04e73e42-7c5b-912d-cc79-7959a710927e@openca.org> <C9C409F5-778F-4BEF-98B7-10D86996F1F8@vigilsec.com> <CY4PR09MB1464D8F73E5F96E76ED62B6BF3B80@CY4PR09MB1464.namprd09.prod.outlook.com> <0a12992260ec44ebab8cff0426670cc8@usma1ex-dag1mb1.msg.corp.akamai.com> <7e290f82-2b2b-44ac-d976-d94064f3d90b@openca.org>
From: Dmitry Belyavsky <beldmit@gmail.com>
Date: Sat, 12 Aug 2017 23:18:41 +0300
Message-ID: <CADqLbzKCVO5PQLbE2HDi4s5FkeLdtJcDP6WmBRcowVeGtjWykA@mail.gmail.com>
To: "Dr. Pala" <director@openca.org>
Cc: "Salz, Rich" <rsalz@akamai.com>, "Dang, Quynh (Fed)" <quynh.dang@nist.gov>, Russ Housley <housley@vigilsec.com>, LAMPS <spasm@ietf.org>
Content-Type: multipart/alternative; boundary="f403045c853ebf17a00556942294"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/WKhQsaFKthqiBWNjL_WYsk1da5w>
Subject: Re: [lamps] Considerations about the need to resume PKIX work
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 12 Aug 2017 20:18:45 -0000

Hello,

On Tue, Aug 1, 2017 at 6:12 PM, Dr. Pala <director@openca.org> wrote:

> Hi Rich, all,
>
> I do really hope we will be able to provide some alternatives that might
> work in different environments - I will try to make more formal proposals
> soon for the charter items and milestones. Depending on which direction the
> WG wants to go, I'd be happy to help with the implementation in OpenSSL. We
> do have some sample code for OCSP over DNS for our OCSP responder - it is
> just demo code (not even close to be production ready :D) but it might be
> used as an example :D
>
> I think few optimizations might be low-hanging fruits (e.g., distribution
> of rev info via DNS, reducing the response size for non-revoked entries)
> and some others might require more creative thinking (e.g., cumulative
> responses for full-chain validation).
>
> These are just examples, and I am curious to know if there are other
> possible proposals on the table...
>

I would like to remind about my draft describing application-level
revocation.

Thank you!

-- 
SY, Dmitry Belyavsky