Re: [lamps] Call for adoption of draft-housley-cms-mts-hash-sig

Tim Hollebeek <tim.hollebeek@digicert.com> Fri, 31 August 2018 09:14 UTC

Return-Path: <tim.hollebeek@digicert.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 309D7130DCA for <spasm@ietfa.amsl.com>; Fri, 31 Aug 2018 02:14:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=digicert.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4IbLE3PrarRa for <spasm@ietfa.amsl.com>; Fri, 31 Aug 2018 02:14:51 -0700 (PDT)
Received: from mail1.bemta24.messagelabs.com (mail1.bemta24.messagelabs.com [67.219.250.1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 53AC6130DC3 for <spasm@ietf.org>; Fri, 31 Aug 2018 02:14:51 -0700 (PDT)
Received: from [67.219.250.100] (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256 bits)) by server-1.bemta.az-a.us-west-2.aws.symcld.net id 2A/63-18691-A07098B5; Fri, 31 Aug 2018 09:14:50 +0000
X-Brightmail-Tracker: H4sIAAAAAAAAA1WTWUwTURSGuZ1pZ0RGxwJyrKCxiTxUp2lLNMY l0hdjNC5PmgAqgx3aJm1pOiWCL+6ERQyQEiMuuAAWENyDIosWtJEmqBgaRQISfFCEuOAaDTrT GVxebr57/vOfe87NvSSmPkJoSC7Py3lcrEOrisYf6S/EM9FEUbqh07riTHh3KlpfU/NdsRWlK e2urJy8TKUtXNJEuC9b8/wto4r9qJAtRjNInD6KQXm1qRhFk2q6TAFtzccJafMSwbP6i4SYpa INEG4PKkSOo9fBwPdqTORYOhWGak/ixYgU4ma4+myllGKCOt8EJh2wGM4XjEesFL0DfvQdQSK rBR67fj0Sn0HvhAO1r3GRET0XvvZcisQxOgEGXlVHGOg4GHkSUkkcD29Gp5RSfgacngzI8UXQ OVgu5ydBX3UJEmcBupOAyk/9smCEYH0nJgmjSph47SckYRPU/qoiJKESQcfgPbmsDkbeBJUSO 6Cx57lsyIAHzUFc4gXQUDqCS+abGLSfmJANiVD87as8swV8DdO9lmFQem5NGdJV/TNqleDH6L MIWn+2qqoidzYHHp54hUtJadDcOIVJzEBrx12ZF0LLxCmZl0LBcEjmJVB37q3AhMCr4YZFii4 CX8kIIfFyKOj9oDqLZjagFVkeu9XmdbJ2B2M0GBij0cQYU4yMyZCiZ/cyrD6XZ/ZwvJcx6dk9 vJ7Pd+52WPQuznsNCQ/Q4j4UuoX6D1sDaB6p0MZTb1ML09WzsnIs+TaWt+3y5Do4PoASSVILF K0sSlfP8XBWLi/b7hBe8bQMZIw2jtKIMsW7WSdvt0pSD1pL9tZXVGBk95BPWB9H1p/vKiswNe 7KcXGaBOq+aKNFmy3X9afo9O/oQ0maWApFRUWpY9ycx2n3/q+PoQQSaWOpLrFKjN3l/XP2mNC WQmgL7y8U2/KyfyXNfnQ1wbCtcvhM2Fyx7Mr8OxsOhP29vp1Lp9JmFc4Mr7O9iM2su3w0OTDb zKu7alj3+9K2jwe5fDqUi126v89tfvr5Q6Ix58Kq6Jspm74F1iQblHM15Wbd4OfRpjTsNrUl2 LjRf4w9b2ixZnc/8W/+kjo5/nB7UrNu42Scc7x1uCg0pcV5G2vUYR6e/Q1E255tGAQAAA==
X-Env-Sender: tim.hollebeek@digicert.com
X-Msg-Ref: server-18.tower-324.messagelabs.com!1535706888!4441075!1
X-Originating-IP: [207.46.163.21]
X-SYMC-ESS-Client-Auth: mailfrom-relay-check=pass
X-StarScan-Received:
X-StarScan-Version: 9.9.15; banners=-,-,-
X-VirusChecked: Checked
Received: (qmail 12696 invoked from network); 31 Aug 2018 09:14:49 -0000
Received: from mail-dm3nam03lp0021.outbound.protection.outlook.com (HELO NAM03-DM3-obe.outbound.protection.outlook.com) (207.46.163.21) by server-18.tower-324.messagelabs.com with AES256-SHA256 encrypted SMTP; 31 Aug 2018 09:14:49 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=digicert.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=qE0uM6brhK0pwY9AClQsQFfI8UuavJuMeA5eVQ4+Qd0=; b=Ga/d6QEpK2S2PjRiZBtYtQHA/a+IjP3hLEt0pvJa8bXQlYNQAZj9bRCHthYT0PGHvql6LVhCFe+lRbfh2Cw22Z56KwC/BFXiEh/aR3Ok0oaCDKqwuoLalFGb2Vkr2FlfybBHORdtnY4nnMucjMDVdpTu7j2GqNM7Ptlk09vYBYk=
Received: from BN6PR14MB1106.namprd14.prod.outlook.com (10.173.161.15) by BN6PR14MB1124.namprd14.prod.outlook.com (10.173.161.21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1080.17; Fri, 31 Aug 2018 09:14:47 +0000
Received: from BN6PR14MB1106.namprd14.prod.outlook.com ([fe80::b48d:a35d:7a5e:abf9]) by BN6PR14MB1106.namprd14.prod.outlook.com ([fe80::b48d:a35d:7a5e:abf9%11]) with mapi id 15.20.1101.016; Fri, 31 Aug 2018 09:14:47 +0000
From: Tim Hollebeek <tim.hollebeek@digicert.com>
To: Tim Hollebeek <tim.hollebeek@digicert.com>, SPASM <spasm@ietf.org>
Thread-Topic: Call for adoption of draft-housley-cms-mts-hash-sig
Thread-Index: AdQbjBFj7t2F2+KdQTaxkFacO6LdDQlfurdg
Date: Fri, 31 Aug 2018 09:14:47 +0000
Message-ID: <BN6PR14MB1106BEE40528B828F9C49B84830F0@BN6PR14MB1106.namprd14.prod.outlook.com>
References: <BN6PR14MB11065365ECA7A71C5B8B0A05835F0@BN6PR14MB1106.namprd14.prod.outlook.com>
In-Reply-To: <BN6PR14MB11065365ECA7A71C5B8B0A05835F0@BN6PR14MB1106.namprd14.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [185.81.136.20]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; BN6PR14MB1124; 6:WaDWhYYiGIyQfNkWKlGBeYgP/5gykaV4svbUTp5AsmN/yszBw6gHMqFneX+IAEG+cLvM1jPTFCDcp9FiisD1/HFCKjQ2BA64BGPxOBmkn2kRoQYAwuUiMDATc/HRPMaHGJOnyboZZ9gCrGjxxORnWZAmVN9RwZXzTesANz3QKIeUUl9s4sK7c09Xw/HgwNpwHJeNaBiNHIx23pZ+TJw8rcsnslf1ONV9j4DgyUq86qBExh3bwCMEPe2303lIKGvK4x2koAl4o0QgYU1FwP1HLBspmInzEp4AM7cgUmRBHsVGOuqodvzRixjD22zOf+Awtjy/4Wiwrqcx8Y6hhRO/2abLMpBcHWgP4Eo8olpBfMywCo5U0mUTlz6N/Vjc2ZNKTWy3rVP7AupyLDgRsoTXqA5XghmlmDMJdiNmdyZM2zYMTtCPzL7Lz7v/Z7NCLQyxfIkiVTo3tvrb2M39kdhB1g==; 5:JJ0xZahPgYYb4kk1w44OvNDD358OaTwcimAsPKo4yktRmf+V3otbhnpwxZ55Nhb8HE+1zqvaY4TAwfTmxZXhXwzZJ//ytqq36rkiuVyMzkfrwWZfqDDHI0zmpdhFGxCtgI0WTZhH9v3lhHJjHpwgZe2EYU6th+TLL5MllZLUYcc=; 7:S+LV9jRfU2lebTjZhPiYh/a5ew4614xzqjji+MnIECwbzVa/U5O22aFl5ajRwGtNLcxoI/QmzeTFWhdDEQ+I4GKluOW0PpMXd8EHy421Z2O911GvCz0oEc2wh/PlzIPhious0ZVXyGBY8rxdbUa3/LPESOLGlG8WhVFCodh7BS5G9PpJawFeNWUpaQv6e/VgUpBXLiUW5G8E9FKUfCDhcVsSGyr6zDfZLbl9Juf2DAgf+fR0tenEu53Me9Gyv3zv
x-ms-exchange-antispam-srfa-diagnostics: SOS;SOR;
x-forefront-antispam-report: SFV:SKI; SCL:-1; SFV:NSPM; SFS:(10019020)(136003)(346002)(39860400002)(376002)(396003)(366004)(189003)(199004)(476003)(3846002)(86362001)(486006)(44832011)(6246003)(33656002)(105586002)(99936001)(26005)(256004)(66066001)(8936002)(102836004)(790700001)(6116002)(14444005)(446003)(11346002)(5250100002)(25786009)(68736007)(6506007)(53546011)(9686003)(54896002)(99286004)(6306002)(55016002)(53936002)(76176011)(7696005)(81166006)(7736002)(229853002)(6436002)(14454004)(2906002)(81156014)(2900100001)(74316002)(106356001)(316002)(5660300001)(97736004)(110136005)(8676002)(478600001); DIR:OUT; SFP:1102; SCL:1; SRVR:BN6PR14MB1124; H:BN6PR14MB1106.namprd14.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
x-ms-office365-filtering-correlation-id: 7334afad-debc-43d0-0b68-08d60f2232b4
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989137)(5600074)(711020)(2017052603328)(7153060)(49563074)(7193020); SRVR:BN6PR14MB1124;
x-ms-traffictypediagnostic: BN6PR14MB1124:
x-microsoft-antispam-prvs: <BN6PR14MB112484329596188A8FE58673830F0@BN6PR14MB1124.namprd14.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(28532068793085)(100405760836317)(21748063052155);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(102415395)(6040522)(2401047)(8121501046)(5005006)(3231311)(944501410)(52105095)(3002001)(10201501046)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(201708071742011)(7699016); SRVR:BN6PR14MB1124; BCL:0; PCL:0; RULEID:; SRVR:BN6PR14MB1124;
x-forefront-prvs: 07817FCC2D
received-spf: None (protection.outlook.com: digicert.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: 8JE9MYW/G1fjKAVvQVTO2Y+ZOdFyXYGZJlnNDCU4Bed3GtrNgYM/SGjZKafeWXxjMJdsGww+QKXcZdEBK/2xyWR9rupKVsryp9Ew0YrNkJ6OiCVBWZtB8nNFHBTxt+6bfUg6WAM1Wpg/kNifGYMB/JXGruikiwHREYgT+FUtHUzTcu92FK4MI3jAWR0P8NR5Ln5BjniHsSghyXGUeA5to1raTtiJN0m5qmPdXGOAjzAd/a5NnvcW+dCIkXI8i17GcmTlNu/7Jm7GL6ctyIz5iVMwE9ukdh6XApPbSXOmbhmBaF4+Kv/eRd92FZZ0NGoQwvrimpl69u8LcLaHfEUkEYY1RJOKbx9oKMTUT9Itpuo=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="2.16.840.1.101.3.4.2.1"; boundary="----=_NextPart_000_04ED_01D4411B.CDD1FB00"
MIME-Version: 1.0
X-OriginatorOrg: digicert.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 7334afad-debc-43d0-0b68-08d60f2232b4
X-MS-Exchange-CrossTenant-originalarrivaltime: 31 Aug 2018 09:14:47.2057 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: cf813fa1-bde5-4e75-9479-f6aaa8b1f284
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN6PR14MB1124
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/Mj-i8Sv8t3VRyw7DNRWlOfT2nR4>
Subject: Re: [lamps] Call for adoption of draft-housley-cms-mts-hash-sig
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 31 Aug 2018 09:14:53 -0000

Apologies for the fact that the summer holidays caused this discussion to
last longer than was intended; the consensus on the list appears to support
adoption of this draft as the starting point for this work.

 

-Tim

 

From: Spasm <spasm-bounces@ietf.org> On Behalf Of Tim Hollebeek
Sent: Saturday, July 14, 2018 6:03 PM
To: SPASM <spasm@ietf.org>
Subject: [lamps] Call for adoption of draft-housley-cms-mts-hash-sig

 

The recently approved LAMPS WG Charter adds this work item:

 

5. Specify the use of hash-based signatures with the Cryptographic Message
Syntax (CMS).  Hash-based signature use small private and public keys, and
they have low computational cost; however, the signature values are quite
large.  For this reason they might not be used for signing X.509
certificates or S/MIME messages; however, sine hash-based signature
algorithms are secure even if a large-scale quantum computer is invented.
The low computational cost for signature verification makes hash-based
signatures attractive in the Internet of Things environments, and the
quantum resistance makes them attractive for the distribution of software
updates.

 

It has been suggested that the WG adopt draft-housley-cms-mts-hash-sig as
the starting point for this work.  Since Russ Housley is the author of this
draft, Tim Hollebeek will judge consensus for this discussion.  Please voice
your support or concerns on the list.