Re: [lamps] Proposed recharter text

Russ Housley <housley@vigilsec.com> Thu, 18 February 2021 17:37 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8D0B53A14D3 for <spasm@ietfa.amsl.com>; Thu, 18 Feb 2021 09:37:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.897
X-Spam-Level:
X-Spam-Status: No, score=-6.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8y6ulGdFmLnm for <spasm@ietfa.amsl.com>; Thu, 18 Feb 2021 09:37:17 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9A9B43A14B6 for <spasm@ietf.org>; Thu, 18 Feb 2021 09:37:17 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 070DB300B8B for <spasm@ietf.org>; Thu, 18 Feb 2021 12:37:15 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id ta49O6utkFVp for <spasm@ietf.org>; Thu, 18 Feb 2021 12:37:12 -0500 (EST)
Received: from a860b60074bd.fios-router.home (pool-141-156-161-153.washdc.fios.verizon.net [141.156.161.153]) by mail.smeinc.net (Postfix) with ESMTPSA id 6B8A2300AA6; Thu, 18 Feb 2021 12:37:12 -0500 (EST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.17\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <BN7PR11MB2547FC17A10948A912FEF6B8C9859@BN7PR11MB2547.namprd11.prod.outlook.com>
Date: Thu, 18 Feb 2021 12:37:13 -0500
Cc: LAMPS <spasm@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <87DC737C-6AEF-4987-9041-181B7A5FA09E@vigilsec.com>
References: <DM6PR11MB43808FA7D74229A5997965649FBA9@DM6PR11MB4380.namprd11.prod.outlook.com> <9D01B155-6BB8-4438-8FAA-149686B69B64@vigilsec.com> <BN7PR11MB254762EDB050588E65B423B2C9869@BN7PR11MB2547.namprd11.prod.outlook.com> <038A4AA3-96A5-4827-BEEB-12B58F49102B@vigilsec.com> <BN7PR11MB2547FC17A10948A912FEF6B8C9859@BN7PR11MB2547.namprd11.prod.outlook.com>
To: Panos Kampanakis <pkampana@cisco.com>
X-Mailer: Apple Mail (2.3445.104.17)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/spbluU5BtuTh2bHYwS87KXgNWg0>
Subject: Re: [lamps] Proposed recharter text
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Feb 2021 17:37:24 -0000

Panos:

I am also interested in PQ KEM support in CMS and the subject public key of certificates once NIST selects some "winner" algorithms.

I am expecting NIST to select some PQ signature algorithms at some point.  The discussion on the NIST mail list (pqc-forum@list.nist.gov) makes me think that the signature "winner" algorithms may be selected after the KEMs.

I think the proposed language says that our efforts cannot begin until NIST selects the "winner" algorithms.

Russ

> On Feb 18, 2021, at 11:54 AM, Panos Kampanakis (pkampana) <pkampana@cisco.com> wrote:
> 
> Sorry to be pedantic Russ. 
> 
> If 5a was trying to introduce KEMs for content encryption in CMS, then I am
> all for that.  My objection was for using KEMs for singing. I am not sure we
> will end up needing to use KEMs for PKIX or CMS signing yet. Especially for
> PKIX, I expect this to be discussed in the TLS WG. What I am trying to avoid
> here is embarking on a KEMTLS journey (which will be long if it happens)
> with the argument being that it is already included in the LAMPS charter. 
> 
> 
> 
> 
> -----Original Message-----
> From: Russ Housley <housley@vigilsec.com> 
> Sent: Wednesday, February 17, 2021 8:49 AM
> To: Panos Kampanakis (pkampana) <pkampana@cisco.com>
> Cc: LAMPS <spasm@ietf.org>
> Subject: Re: [lamps] Proposed recharter text
> 
> Panos:
> 
> I agree that 5a ought to wait for the NIST completion to complete.  I'll add
> that to the text...
> 
> a. After the NIST Post-Quantum Cryptography (PQC) effort produces one or
> more quantum-resistant public-key cryptographic algorithm standards, the
> LAMPS WG will specify the use of PQC public key algorithms with the PKIX
> certificates and the Cryptographic Message Syntax (CMS).
> 
> Russ
> 
>> On Feb 16, 2021, at 11:01 PM, Panos Kampanakis (pkampana)
> <pkampana=40cisco.com@dmarc.ietf.org> wrote:
>> 
>> I don't think 5a should be added in the LAMPS charter at this time. 
>> It is too early. And besides, draft-ietf-tls-semistatic-dh does the 
>> same thing with classical (EC)DH keys in the leaf cert and it is 
>> worked in the TLS WG.
>> 
>> 
>> -----Original Message-----
>> From: Spasm <spasm-bounces@ietf.org> On Behalf Of Russ Housley
>> Sent: Wednesday, February 10, 2021 3:22 PM
>> To: LAMPS <spasm@ietf.org>
>> Subject: [lamps] Proposed recharter text
>> 
>> I propose the attached recharter text.
>> 
>> Tasks 1-3 are unchanged from the current charter,
>> 
>> Task 4 is a slightly edited version of the text proposed by DKG after 
>> IETF 109.
>> 
>> Task 5 is the text that came out of the discussion that followed the 
>> virtual interim at the end of last month.
>> 
>> Task 6 was raised in the discussion that followed the virtual interim 
>> at the end of last month.  In my view, it is too early to work on 
>> advancement of RFC 8550 and RFC 8551, but putting it in the charter 
>> now will allow us to tackle them when they are well deployed.
>> 
>> Russ
>> 
>> = = = = = = = =
>> 
>> The PKIX and S/MIME Working Groups have been closed for some time. 
>> Some updates have been proposed to the X.509 certificate documents 
>> produced by the PKIX Working Group and the electronic mail security 
>> documents produced by the S/MIME Working Group.
>> 
>> The LAMPS (Limited Additional Mechanisms for PKIX and SMIME) Working 
>> Group is chartered to make updates where there is a known constituency 
>> interested in real deployment and there is at least one sufficiently 
>> well specified approach to the update so that the working group can 
>> sensibly evaluate whether to adopt a proposal.
>> 
>> The LAMPS WG is now tackling these topics:
>> 
>> 1. Specify the use of short-lived X.509 certificates for which no 
>> revocation information is made available by the Certification Authority.
>> Short-lived certificates have a lifespan that is shorter than the time 
>> needed to detect, report, and distribute revocation information.  As a 
>> result, revoking short-lived certificates is unnecessary and pointless.
>> 
>> 2. Update the specification for the cryptographic protection of email 
>> headers -- both for signatures and encryption -- to improve the 
>> implementation situation with respect to privacy, security, usability 
>> and interoperability in cryptographically-protected electronic mail.
>> Most current implementations of cryptographically-protected electronic 
>> mail protect only the body of the message, which leaves significant 
>> room for attacks against otherwise-protected messages.
>> 
>> 3. The Certificate Management Protocol (CMP) is specified in RFC 4210, 
>> and it offers a vast range of certificate management options.  CMP is 
>> currently being used in many different industrial environments, but it 
>> needs to be tailored to the specific needs of such machine-to-machine 
>> scenarios and communication among PKI management entities.  The LAMPS 
>> WG will develop a "lightweight" profile of CMP to more efficiently 
>> support of these environments and better facilitate interoperable 
>> implementation, while preserving cryptographic algorithm agility.  In 
>> addition, necessary updates and clarifications to CMP will be 
>> specified in a separate document.  This work will be coordinated with the
> LWIG WG.
>> 
>> 4. Provide concrete guidance for implementers of email user agents to 
>> promote interoperability of end-to-end cryptographic protection of 
>> email messages.  This may include guidance about the generation, 
>> interpretation, and handling of protected messages; management of the 
>> relevant certificates; documentation of how to avoid common failure 
>> modes; strategies for deployment in a mixed environment; as well as 
>> test vectors and examples that can be used by implementers and 
>> interoperability testing.  The resulting robust consensus among email 
>> user agent implementers is expected to provide more usable and useful
> cryptographic security for email users.
>> 
>> 5. Recent progress in the development of quantum computers pose a 
>> threat to widely deployed public key algorithms.  As a result, there 
>> is a need to prepare for a day when cryptosystems such as RSA, 
>> Diffie-Hellman, ECDSA, ECDH, and EdDSA cannot be depended upon.  As a 
>> result, there are efforts to develop standards for post-quantum 
>> cryptosystem (PQC) algorithms that that will be secure if large-scale
> quantum computers are ever developed.
>> 
>> a. Specify the use of PQC public key algorithms with the PKIX 
>> certificates and the Cryptographic Message Syntax (CMS).
>> 
>> b. Develop specifications to facilitate a lengthy transition from 
>> today's public key algorithms to PQC public key algorithms.  Unlike 
>> previous algorithm transitions, time will be needed before there is 
>> full confidence in the PQC public key algorithms.  Therefore, 
>> transition mechanisms that combine traditional algorithms with PQC 
>> algorithms will be needed for "hybrid key establishment" and "dual 
>> signatures".  NIST defines "hybrid key establishment" as any key 
>> establishment scheme that is a combination of two or more components 
>> that are themselves cryptographic key-establishment schemes.  NIST 
>> defines "dual signatures" as any signature scheme that consists of two 
>> or more signatures on a common message.  The specifications developed 
>> will enable PKIX and S/MIME protocols to support hybrid key establishment
> and dual signature mechanisms.
>> 
>> 6. Progress RFC 5280, RFC 6960, RFC 8550, and RFC 8551 to Internet 
>> Standard status.
>> 
>> In addition, the LAMPS WG may investigate other updates to documents 
>> produced by the PKIX and S/MIME WG. The LAMPS WG may produce 
>> clarifications where needed, but the LAMPS WG shall not adopt anything 
>> beyond clarifications without rechartering.
>> 
>> _______________________________________________
>> Spasm mailing list
>> Spasm@ietf.org
>> https://www.ietf.org/mailman/listinfo/spasm
>> _______________________________________________
>> Spasm mailing list
>> Spasm@ietf.org
>> https://www.ietf.org/mailman/listinfo/spasm
>