[lamps] key-attestation-ext

Carl Wallace <carl@redhoundsoftware.com> Thu, 23 June 2022 22:41 UTC

Return-Path: <carl@redhoundsoftware.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 75D6CC14F727 for <spasm@ietfa.amsl.com>; Thu, 23 Jun 2022 15:41:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.106
X-Spam-Level:
X-Spam-Status: No, score=-7.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhoundsoftware.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ma_2DH3mvd-Z for <spasm@ietfa.amsl.com>; Thu, 23 Jun 2022 15:41:54 -0700 (PDT)
Received: from mail-qv1-xf2d.google.com (mail-qv1-xf2d.google.com [IPv6:2607:f8b0:4864:20::f2d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 06F7DC14F749 for <spasm@ietf.org>; Thu, 23 Jun 2022 15:41:48 -0700 (PDT)
Received: by mail-qv1-xf2d.google.com with SMTP id 59so2190363qvb.3 for <spasm@ietf.org>; Thu, 23 Jun 2022 15:41:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhoundsoftware.com; s=google; h=user-agent:date:subject:from:to:message-id:thread-topic :mime-version:content-transfer-encoding; bh=3E0msfYEzdCgPe/GPTn/5RrlZn8VV2lqRZVbKimvIP0=; b=UondX3npvomnHkoVo/j1ULRF/Uok9p/i+jkSO5CQbmlazBSuS6ucqOQIQ6oVTSj/mv zIR7hae6SjcN/dXsnHY6VljFvqoo8XPwSUW42O8QVHndJKLmXyDBptmig3kQPJmL9Dm2 r+2j3/ulJtVxrRhtEUUb/3RvTzoQSyAol76Hg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:user-agent:date:subject:from:to:message-id :thread-topic:mime-version:content-transfer-encoding; bh=3E0msfYEzdCgPe/GPTn/5RrlZn8VV2lqRZVbKimvIP0=; b=eVp46co8pNE5YEpo1BYGhOgBpLyjh01ogCCCPQ4R2N+JVl8nDxH6bmKv6/GIK9kG8+ EYeCjiokU9ADKY/PU1Lc/HASv41aSjGvomwpzSsh0Or6zAjLK3mBtrSUyhF1kdPuDa8d f+3FFw7KC6SSb7gPnh+kvgoKJq3L7KeyQrbhayE1oOFFMQlnaST9l3cLpl1++yIAGJOC g6CkdTo9oSMoVTI03f83SxWOmr2hu6aLR/VlQU7TKg6KBMVPUJbBJENPtiTOABhYl1zs 6+/e0pika6w0WQY1PxFkGzPZM6hbFAv86aKP1BbaHz3WjcqcI89smE/XwEHwTFGI5w3f yIeg==
X-Gm-Message-State: AJIora+fIck4tMDrADgwIl9J5IPCyqDUfiqRnXIL/GFFDZlN9b7DCOka oxPAXJoSIzWBJ+foewIm2TZgQRjz/1wozA==
X-Google-Smtp-Source: AGRyM1vnxNnvJzb98fUaSvmo+1w+eCVqszHrsVWQrRVpcSKqsAPZxLQtF5WNPOIqoG4uE38H6NB5bg==
X-Received: by 2002:a05:6214:2261:b0:470:2d71:9413 with SMTP id gs1-20020a056214226100b004702d719413mr25688359qvb.37.1656024107121; Thu, 23 Jun 2022 15:41:47 -0700 (PDT)
Received: from [10.110.1.112] (rrcs-98-101-204-34.midsouth.biz.rr.com. [98.101.204.34]) by smtp.gmail.com with ESMTPSA id t14-20020a05620a004e00b006a6d20386f6sm515419qkt.42.2022.06.23.15.41.46 for <spasm@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 23 Jun 2022 15:41:46 -0700 (PDT)
User-Agent: Microsoft-MacOutlook/16.62.22061100
Date: Thu, 23 Jun 2022 18:41:45 -0400
From: Carl Wallace <carl@redhoundsoftware.com>
To: LAMPS <spasm@ietf.org>
Message-ID: <E09DD653-C05C-46D7-A61A-3FEBDD271328@redhoundsoftware.com>
Thread-Topic: key-attestation-ext
Mime-version: 1.0
Content-type: text/plain; charset="UTF-8"
Content-transfer-encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/pqDfhBhQQaUh_7_7_c1K-3_LR5M>
Subject: [lamps] key-attestation-ext
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jun 2022 22:41:55 -0000

Below is a link to a draft submitted yesterday for consideration by the working group. The draft defines extensions that may be included in any of several certificate management protocols to convey key attestations about a private key to a CA to enable a CA to tailor certificate contents based on proof that the corresponding private key is secured by hardware in non-exportable form.

https://datatracker.ietf.org/doc/html/draft-wallace-lamps-key-attestation-ext-00