Re: [lamps] [EXTERNAL] Re: I-D Action: draft-ietf-lamps-im-keyusage-00.txt

Rohan Mahy <rohan.mahy@gmail.com> Wed, 17 April 2024 21:21 UTC

Return-Path: <rohan.mahy@gmail.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D021DC14CEE3 for <spasm@ietfa.amsl.com>; Wed, 17 Apr 2024 14:21:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mZSC-oyH-XaQ for <spasm@ietfa.amsl.com>; Wed, 17 Apr 2024 14:21:14 -0700 (PDT)
Received: from mail-ej1-x62f.google.com (mail-ej1-x62f.google.com [IPv6:2a00:1450:4864:20::62f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 128B1C14F747 for <spasm@ietf.org>; Wed, 17 Apr 2024 14:21:14 -0700 (PDT)
Received: by mail-ej1-x62f.google.com with SMTP id a640c23a62f3a-a51aac16b6eso3281966b.1 for <spasm@ietf.org>; Wed, 17 Apr 2024 14:21:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1713388872; x=1713993672; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=GrK73HqU/BtVZbSptNAC18hT/Y975023aez8IVft9MU=; b=GgsMfeCgHF8HZ11KbuA39ga74VIxVI5S/0JIOAt6UMdtqvNAwcZvA9F00TNKVClPIH MiFntcng9rmcYSuR98kLGDr+6LExCLSAx3y3b1KS5anNZZvhrNYTQF7c0fDJXuUrwK1Q wJ1IOkBt4WtLnDlXcqXxywA6ddRrpRjwkqnqwOK7h1Sb9qaGomYje4/0HnjczEWfd8KB 8oYVNacwb0BJv6AvzRTGmVVVdGzLd4Su6GKteJ15NVHYLu3wJtr9RRdDsNGqJKl9SzRK zi1iqRLA+4UcN3Y9R35MMMnDGm9sQjv7aBXYtkRzSXfpm5R7SoZdu2+QkO+voPSapFzG qXKQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1713388872; x=1713993672; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=GrK73HqU/BtVZbSptNAC18hT/Y975023aez8IVft9MU=; b=oyJP/5TpNNGctkN4Wmb8QIgPFrhCmAblGcXbaWntBWAhNqBLs6E/zOPD9fuxgZWyQe I0wTtUOFr99hrsip1SZrOEbXkWLPXpFhyYOZF4qgrx6pAo2n8Ux3kILC/iUzxbWRKzL+ kLIJBjxt2ZelUxsypOKfdta1JfkOo7d/87pOmALFfTOkngAxYOtelAqtX/kjZ/ifleMl abKJ/kQEMTaggn56tYu/SXyDktHHzFvBZ4e1NcbpAjxEdJR0U9emsIH+jd8MJclx09wb T9+g7QqEmn7TNSmAVTj1+SdN66IwHR5j3lKQtPAFM38x9oUSbwl6XKR30S/Hsx/VUOIL 4V2w==
X-Gm-Message-State: AOJu0Yx1K1jD5cXGOiTeMVERM8H0RFeol5Y35P2UXreM7rNeg6ujv/aq NTrm0WbHEQVyZLg9gp/bI0+Fte95mFkYKRObR8Lf+R4/MDVhIaTRbbtiTpwHg/Cwnv+AIozeLMa TtgkqKV84L7XGEMBXYA0PQ1NLyChdYYYo
X-Google-Smtp-Source: AGHT+IG75WjRO/Jt9HN7o52aOZdmCGenafLuyrMs+v6S1TVVLGVcKJbU7+T+cqLtnGW/4g09ZBVDAcF3FnxBtLk3cVo=
X-Received: by 2002:a50:9b53:0:b0:56e:ddc:17ad with SMTP id a19-20020a509b53000000b0056e0ddc17admr608124edj.30.1713388872194; Wed, 17 Apr 2024 14:21:12 -0700 (PDT)
MIME-Version: 1.0
References: <171320513468.22285.6899802433610546466@ietfa.amsl.com> <B508131E-0554-471F-94FD-4AA2A0A95346@vigilsec.com> <CAKoiRuYCSwdzwKwSXdyLCNm5Z3DzzzLZzSyDO7DGWHTSeUj-fA@mail.gmail.com> <2E8965D1-F0D8-4947-8A6B-19B822EEFA4C@vigilsec.com> <CH0PR11MB5739FF2B9A378DF7ADFF24E69F082@CH0PR11MB5739.namprd11.prod.outlook.com> <CAKoiRuY5Caq_61+99RQiaRkeKUAou=fiLj+HadajzhwhLKOdAA@mail.gmail.com> <CH0PR11MB5739A5999D59A046D056812C9F0F2@CH0PR11MB5739.namprd11.prod.outlook.com> <CH0PR11MB5739690323861CECECA630AF9F0F2@CH0PR11MB5739.namprd11.prod.outlook.com> <0f7f609b-9283-4f59-bb32-375827d3e7a6@nthpermutation.com> <SN7PR14MB64927E6AB1914083C485E0EA830F2@SN7PR14MB6492.namprd14.prod.outlook.com> <CAKoiRuZeuDOG+Hm97mE2jwJ7w4gXjyvpTj7o3nOykQuufRDv_Q@mail.gmail.com> <16632693-C3FB-4018-88B4-EFE7C0F2A85B@akamai.com> <CAKoiRuZGW691Fq-gKf_my53viicE7Fq056Y8oVQVnpTsGm3v9g@mail.gmail.com> <EB58BE46-DAA8-4A7B-B26F-C1A8FC652D8B@akamai.com> <616D42A2-7E6C-4089-8F90-4E9572E49FB5@akamai.com>
In-Reply-To: <616D42A2-7E6C-4089-8F90-4E9572E49FB5@akamai.com>
From: Rohan Mahy <rohan.mahy@gmail.com>
Date: Wed, 17 Apr 2024 14:21:00 -0700
Message-ID: <CAKoiRuYBg-JVi65NppkhRvB8JzpZf17MhbH1wqN0DeyLJ-kV-Q@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: "spasm@ietf.org" <spasm@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000016e70f0616516fab"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/WPooFgTHU5jBPMyBPKvNUhQMkZE>
Subject: Re: [lamps] [EXTERNAL] Re: I-D Action: draft-ietf-lamps-im-keyusage-00.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Apr 2024 21:21:14 -0000

I used to work for Wire. Wire added custom automated cert enrollment to
Smallstep's step-ca (an open-source certificate authority and enrollment
server), and bundles it with Wire server. Adding this extended key usage
could be deployed in step-ca solely via a change in certificate template
configuration, and would satisfy concerns raised by specific customers.
Requiring the extended key usage would require a small change to the client
validation code.

MIMI will soon start considering specific credential formats, with X.509
and W3C Verifiable Credentials being two obvious contenders. If we use
X.509, I believe this extended key usage will be a useful addition to the
toolbag. Time will tell.

Thanks,
-rohan

On Wed, Apr 17, 2024 at 1:54 PM Salz, Rich <rsalz@akamai.com> wrote:

> The target usage of an IM identity is not TLS, it is end-to-end encryption
> applications where a user or client (say Alice) wants to verify the
> identity of another user or client (say Bob), and often have no transport
> encryption link to.
>
>
>
> Oops.  Yes, of course.  Sorry for the noise.
>
>
>
> And still would like a reply to my more first question: Have any IM
> providers/vendors/open-source groups said they are interested in deploying
> this?
>
>
>
>
>