Re: [lamps] LAMPS at IETF 105

"Dr. Pala" <madwolf@openca.org> Thu, 02 May 2019 18:53 UTC

Return-Path: <madwolf@openca.org>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 62F3B120075 for <spasm@ietfa.amsl.com>; Thu, 2 May 2019 11:53:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.889
X-Spam-Level:
X-Spam-Status: No, score=-1.889 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_HK_NAME_DR=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dAx5RAkr8YUA for <spasm@ietfa.amsl.com>; Thu, 2 May 2019 11:53:48 -0700 (PDT)
Received: from mail.katezarealty.com (mail.katezarealty.com [104.168.158.213]) by ietfa.amsl.com (Postfix) with ESMTP id 110AD120004 for <spasm@ietf.org>; Thu, 2 May 2019 11:53:48 -0700 (PDT)
Received: from localhost (unknown [127.0.0.1]) by mail.katezarealty.com (Postfix) with ESMTP id D4B113740876 for <spasm@ietf.org>; Thu, 2 May 2019 18:53:47 +0000 (UTC)
X-Virus-Scanned: amavisd-new at katezarealty.com
Received: from mail.katezarealty.com ([127.0.0.1]) by localhost (mail.katezarealty.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id HImi9rEJty-G for <spasm@ietf.org>; Thu, 2 May 2019 14:53:46 -0400 (EDT)
Received: from Maxs-MBP.cablelabs.com (unknown [192.160.73.16]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mail.katezarealty.com (Postfix) with ESMTPSA id 1F3083740828 for <spasm@ietf.org>; Thu, 2 May 2019 14:53:46 -0400 (EDT)
To: spasm@ietf.org
References: <155596905782.21170.3345526053472471283.idtracker@ietfa.amsl.com> <4799209C-5C08-4E92-9203-E2A2970AA316@vigilsec.com> <BN6PR14MB11061D5758B60B09513D21C683230@BN6PR14MB1106.namprd14.prod.outlook.com> <63576812-B7A5-4AA8-A366-DDA3B2ABE59B@vigilsec.com> <7cd3ca3d-77a0-906a-8a57-9eb125e8941f@openca.org> <F8EC9A8F-2C8A-45E1-B503-BD122EA12ED7@vigilsec.com>
From: "Dr. Pala" <madwolf@openca.org>
Message-ID: <fdd1d86d-fad5-a7c3-4b8d-6469b55eb844@openca.org>
Date: Thu, 02 May 2019 12:53:45 -0600
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:60.0) Gecko/20100101 Thunderbird/60.6.1
MIME-Version: 1.0
In-Reply-To: <F8EC9A8F-2C8A-45E1-B503-BD122EA12ED7@vigilsec.com>
Content-Type: multipart/alternative; boundary="------------77FB2064BE172999C455BDDF"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/ed5kBLUim784VBZRHxdzzYMA3e8>
Subject: Re: [lamps] LAMPS at IETF 105
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 May 2019 18:53:51 -0000

Hi Russ,

I was just reviewing it [*] and I do not think it does. I was thinking 
that if the WG will be interested in the adoption of the document, then 
we will have to explicitly add a new entry to the list of items in the 
Charter.

I am thinking that the entry might look like the following (but not 
proposing the re-chartering before the group reviews the combined draft):

    Specify the use of composite signatures and keys for PKIX. In recent years,
    the crypto communities have been very active in identifying new public key
    algorithms with different security properties and performances (e.g., ECC,
    Hash-Based, etc.). However, it is not always easy to establish if a new
    algorithm has been studied enough or if (and when) an old algorithm might
    fall apart. An example of this uncertainty, today, is related to quantum-resistant
    algorithms vs. "traditional" ones. The possibility for combining algorithms
    with different properties provides support for less risky transitioning strategies
    for deploying new algorithms by enabling deferred algorithm agility.

This is just an example of the required additional item for the charter 
to get the work in scope, I guess :D

Cheers,
Max


[*] = https://datatracker.ietf.org/doc/charter-ietf-lamps/

On 5/2/19 2:07 PM, Russ Housley wrote:
> Max:
>
> Do you believe that the current charter covers you proposed way forward?
>
> Russ
>
>
>> On May 2, 2019, at 1:04 PM, Dr. Pala <madwolf@openca.org 
>> <mailto:madwolf@openca.org>> wrote:
>>
>> Hi Russ, Tim, all,
>>
>> On the Composite Crypto discussion at the last IETF, I think we will 
>> be ready to present on the unified draft proposal that we would like 
>> to discuss in LAMPS and, if we are ready, look into asking for 
>> adoption of the document.
>>
>> Cheers,
>> Max
>>
>> On 4/23/19 5:10 PM, Russ Housley wrote:
>>> In the last few days before IETF 104, we got a flurry of requests to present in the LAMPS WG.  In an effort to learn about them sooner, we are asking whether anyone has topics to discuss in July at IETF 105.  The IESG is going through the re-charter process, so we can assume that the header protection work item will be approved by the time that we meet in July.
>>>
>>> Russ & Tim
>
>
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm
-- 
Best Regards,
Massimiliano Pala, Ph.D.
OpenCA Labs Director
OpenCA Logo