Re: [TLS] Draft TLS Extension for Path Validation

Robert Moskowitz <rgm-sec@htt-consult.com> Thu, 26 May 2022 12:25 UTC

Return-Path: <rgm-sec@htt-consult.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 53178C183F86 for <tls@ietfa.amsl.com>; Thu, 26 May 2022 05:25:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.755
X-Spam-Level:
X-Spam-Status: No, score=-3.755 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, NICE_REPLY_A=-1.857, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DJaVdpN6LMPc for <tls@ietfa.amsl.com>; Thu, 26 May 2022 05:25:28 -0700 (PDT)
Received: from z9m9z.htt-consult.com (z9m9z.htt-consult.com [23.123.122.147]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23CE6C15EB5D for <tls@ietf.org>; Thu, 26 May 2022 05:25:27 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by z9m9z.htt-consult.com (Postfix) with ESMTP id 30137625FC; Thu, 26 May 2022 08:24:40 -0400 (EDT)
X-Virus-Scanned: amavisd-new at htt-consult.com
Received: from z9m9z.htt-consult.com ([127.0.0.1]) by localhost (z9m9z.htt-consult.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id q4v328csSgXs; Thu, 26 May 2022 08:24:34 -0400 (EDT)
Received: from [192.168.160.11] (unknown [192.168.160.11]) (using TLSv1.2 with cipher AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by z9m9z.htt-consult.com (Postfix) with ESMTPSA id 9FD6E62780; Thu, 26 May 2022 08:24:33 -0400 (EDT)
Message-ID: <16da2f92-f573-92b8-a538-d2048e9f5592@htt-consult.com>
Date: Thu, 26 May 2022 08:25:17 -0400
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.9.0
Content-Language: en-US
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, Ilari Liusvaara <ilariliusvaara@welho.com>, Ashley Kopman <akopman@conceptsbeyond.com>
Cc: "tls@ietf.org" <tls@ietf.org>
References: <2790C640-0841-43BC-94CA-0890ECEA672A@conceptsbeyond.com> <Yo50IQhyJM/VABlL@LK-Perkele-VII2.locald> <SY4PR01MB625129F45E7382C35CA02F39EED99@SY4PR01MB6251.ausprd01.prod.outlook.com>
From: Robert Moskowitz <rgm-sec@htt-consult.com>
In-Reply-To: <SY4PR01MB625129F45E7382C35CA02F39EED99@SY4PR01MB6251.ausprd01.prod.outlook.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cN3tmwcmzp2gsb8H4x4M8IFcurU>
Subject: Re: [TLS] Draft TLS Extension for Path Validation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 May 2022 12:25:30 -0000

Peter,

SCVP *IS* being used in aviation applications today in ground-to-ground 
cases.  But the comm cost for air-to-ground is excessive.  So this is 
directly what at least US FAA and EU EUROCONTROL are implementing.

Aviation, through ICAO, is building their own PKI.  The CP is in final 
drafting and a number of CA companies have signed on.  Testbed testing 
for various applications are in progress.  I just got off a video call 
for a PoC planning session that will cover activities through the end of 
the year.

Aviation is finally going digital.

Ashley is working on the use case draft which will point to a slide deck 
as well that shows the use case.

So this is important in one community:  Civil Aviation.

Bob

On 5/26/22 04:46, Peter Gutmann wrote:
> An indirect question on the overall premise here: Given that SCVP is
> essentially nonexistent (unless there's some niche market somewhere using it
> that I'm not aware of, which is why I didn't use an unqualified
> "nonexistent"), does it really matter much?  If an RFC falls in the forest and
> all that...
>
> Peter.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls