[VoT] Upcoming discussion on conveying authentication risk to relying parties

Scott Shorter <sshorter@kimbleassociates.com> Wed, 15 June 2016 15:46 UTC

Return-Path: <sshorter@kimbleassociates.com>
X-Original-To: vot@ietfa.amsl.com
Delivered-To: vot@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF36312D8ED for <vot@ietfa.amsl.com>; Wed, 15 Jun 2016 08:46:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, URIBL_DBL_ABUSE_REDIR=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=netorg193679.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t-gcqwMVQMw4 for <vot@ietfa.amsl.com>; Wed, 15 Jun 2016 08:46:55 -0700 (PDT)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1on0707.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::707]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B3C2D12D790 for <vot@ietf.org>; Wed, 15 Jun 2016 08:46:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=NETORG193679.onmicrosoft.com; s=selector1-kimbleassociates-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=lUstx8cUcondEs4DRf5KQqkiOmOyfoBBpQqWdpmdY/A=; b=eDH+uD1yb1cvVtPV29ESSoF6e1dN7LvI2LCgGU3xxqvnUJJjAmeWmAsB8sDk2S2uZX9JoNwZ8xXFgIlulblkyKgeSVbZAoxhPpEgVgLEwd7g9mUxkJJH/Wnof2vPLE1atX+H/pjAwmx30zH42oBmfsxKBWgn5SDebzaW3rytVIg=
Received: from SN2PR03MB2269.namprd03.prod.outlook.com (10.166.210.14) by SN2PR03MB2272.namprd03.prod.outlook.com (10.166.210.17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.517.8; Wed, 15 Jun 2016 15:46:33 +0000
Received: from SN2PR03MB2269.namprd03.prod.outlook.com ([10.166.210.14]) by SN2PR03MB2269.namprd03.prod.outlook.com ([10.166.210.14]) with mapi id 15.01.0517.014; Wed, 15 Jun 2016 15:46:33 +0000
From: Scott Shorter <sshorter@kimbleassociates.com>
To: "vot@ietf.org" <vot@ietf.org>
Thread-Topic: Upcoming discussion on conveying authentication risk to relying parties
Thread-Index: AQHRxx0XKbNtujrAPEeqWqLiol8fCw==
Date: Wed, 15 Jun 2016 15:46:33 +0000
Message-ID: <AFC03BE2-5FCC-4A37-BEBB-2ED6F969BA5C@kimbleassociates.com>
References: <D95F3162-4E11-4BDB-9521-8CD5C6AA10EB@kimbleassociates.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=sshorter@kimbleassociates.com;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [100.15.104.128]
x-ms-office365-filtering-correlation-id: 946d9e52-b70c-4cda-61a5-08d395343a55
x-microsoft-exchange-diagnostics: 1; SN2PR03MB2272; 6:Tm9NfYt+VS/A5U/BWgdjXQ2lJAZMcr0UiSUZ0wY8DmQay22Kv6gxU3tY2WQCJnpycHr6JYLmOeJiBq1km2kUCog3k3aHA0duHvJhwGp9cZTHoAAEhOPKdhrkQQlDJ12oMHAyOMupodvryZowY9gP9GzL3qyCb1ZOmMjSO2uhCaH4SJqKQft72xuGtLah1/j35kPuNB6YFeWoa9puCgZORpZxR1/vZwAH5+45KBzm0P7wQuI1HhscEWHWEWEG0W44U/0jGsZPy4AH75T9WrQN+eAHxFIaO1votWwdK8zOd7E=; 5:i+qKJdDAwr/m2Wex009UW7yXxnpi471QIhGPnpc8DL8Dgz4qUxMyVE9gECAMbCWTF29drb4aruMpMn05xYbv3mSVN68GBeVo1dcLOBB6c0AWNu1ixLKF9p+pU1LqmmfOlge8K5wq0SYJ9wwKTEo/ag==; 24:anLiYSf7v7Ru2mZSudZgz+A+eVeEJWwR60L2dGoX3dfyNODXvOj3/QgMocbaIIHYAYDxQmsSEe8NPuLXedrZiFzLbmGmBcNRzGrsPEJCrgA=; 7:9ELAghlN7Q0Ihk8FG6OQwRoYRFl2y99nBxMV/MpLc138CPrhMSbsW0iZNIBxj9cbNOg11yvkkySjm8QTLO8YBwPIJ2YKExHyKuz/PzIKe1hGpwx1wQdAe38emP5BJ1PZq2vRPWQEx9I2x3ytNVeGdzjJ+HJvVOXPD0xHCwUXNUy2XkAkxNwmGSWxFt4zi2SoW1wkQmaAQWvoJyTOgCwYsA==
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:SN2PR03MB2272;
x-microsoft-antispam-prvs: <SN2PR03MB2272372532DB58190AB9D248A0550@SN2PR03MB2272.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(192374486261705);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040130)(601004)(2401047)(8121501046)(5005006)(3002001)(10201501046)(6041072)(6043046); SRVR:SN2PR03MB2272; BCL:0; PCL:0; RULEID:; SRVR:SN2PR03MB2272;
x-forefront-prvs: 09749A275C
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(7916002)(377454003)(189002)(52584002)(199003)(53754006)(377424004)(101416001)(2900100001)(99286002)(450100001)(3280700002)(10400500002)(2501003)(8936002)(1730700003)(81166006)(2906002)(8676002)(5004730100002)(7906002)(77096005)(15975445007)(5008740100001)(33656002)(87936001)(68736007)(3846002)(97736004)(81156014)(229853001)(19580405001)(19580395003)(102836003)(6116002)(106356001)(83716003)(50986999)(54356999)(76176999)(19617315012)(5640700001)(189998001)(106116001)(105586002)(82746002)(86362001)(3660700001)(122556002)(15395725005)(586003)(2351001)(15198665003)(92566002)(16236675004)(110136002)(107886002)(11100500001)(5002640100001)(66066001)(36756003)(104396002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN2PR03MB2272; H:SN2PR03MB2269.namprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; CAT:NONE; LANG:en; CAT:NONE;
received-spf: None (protection.outlook.com: kimbleassociates.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_AFC03BE25FCC4A37BEBB2ED6F969BA5Ckimbleassociatescom_"
MIME-Version: 1.0
X-OriginatorOrg: kimbleassociates.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Jun 2016 15:46:33.7472 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5eb4b0ce-ed32-4fa9-b549-334119cf9722
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN2PR03MB2272
Archived-At: <https://mailarchive.ietf.org/arch/msg/vot/z0s-23P5mOF1b07letd7C3fIScg>
Subject: [VoT] Upcoming discussion on conveying authentication risk to relying parties
X-BeenThere: vot@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Vectors of Trust discussion list <vot.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/vot>, <mailto:vot-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/vot/>
List-Post: <mailto:vot@ietf.org>
List-Help: <mailto:vot-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/vot>, <mailto:vot-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Jun 2016 15:46:58 -0000

Hello VOT,

Tomorrow at 3pm EDT, instead of the usual Kantara IAWG biweekly meeting, there will be an ad hoc discussion on the NIST 800-63-3 comment period.

The particular topic is how to convey authentication risk information to relying parties, so the IETF VOT community of interest naturally came to mind.   Sorry for the short notice but please join if you’re interested and able.

Thanks and see below for meeting coordinates,
Scott

Scott Shorter - Vice President, Security
sshorter@kimbleassociates.com<mailto:sshorter@kimbleassociates.com>

Begin forwarded message:

From: Scott Shorter <sshorter@kimbleassociates.com<mailto:sshorter@kimbleassociates.com>>
Subject: No IAWG on 2016-06-16
Date: June 15, 2016 at 11:19:04 AM EDT
To: IA WG <wg-idassurance@kantarainitiative.org<mailto:wg-idassurance@kantarainitiative.org>>

Hi all,

The chair and vice-chair of IAWG are unavailable, there will be no official meeting tomorrow.  I’ll be on the call to host an ad-hoc discussion group on NIST SP 800-63-3.  I would like to train the discussion this week towards the needs of relying parties.  This may require directing our comments at an imaginary OMB M-04-04 comment process, but I don’t see that as a reason not to consider the perspective.

As food for thought, I want to share an old pearl of wisdom from Ron Rivest.  While I was reading Hardjono and Peatland’s recent position paper<https://www.w3.org/2016/04/blockchain-workshop/interest/hardjono-pentland.html>, I got interested in the footnote to RFC2693<https://tools.ietf.org/html/rfc2693#section-5.7.2>, where I saw the following subsection within the “other possibilities” section.


5.7.2<https://tools.ietf.org/html/rfc2693#section-5.7.2> Rivest's Reversal of the CRL Logic


   Ron Rivest has written a paper [R98<https://tools.ietf.org/html/rfc2693#ref-R98>] suggesting that the whole
   validity condition model is flawed because it assumes that the issuer
   (or some entity to which it delegates this responsibility) decides
   the conditions under which a certificate is valid.  That traditional
   model is consistent with a military key management model, in which
   there is some central authority responsible for key release and for
   determining key validity.


   However, in the commercial space, it is the verifier and not the
   issuer who is taking a risk by accepting a certificate.  It should
   therefore be the verifier who decides what level of assurance he
   needs before accepting a credential.  That verifier needs information
   from the issuer, and the more recent that information the better, but
   the decision is the verifier's in the end.

   This line of thought deserves further consideration, but is not
   reflected in the SPKI structure definition.  It might even be that
   both the issuer and the verifier have stakes in this decision, so
   that any replacement validity logic would have to include inputs from
   both.


This sort of thinking can lead to things like the IETF Vectors of Trust approach which can permit conveying the particulars of the authentication to the relying party.

Please join tomorrow if you can!

Date and Time

  *   Date: Thursday, 2016-06-16
  *   Time: 12:00 PDT | 15:00 EDT
  *   United States Toll +1 (805) 309-2350
  *   Alternate Toll +1 (714) 551-9842
Skype: +99051000000481<https://www.turbobridge.com/join.html>
     *   Conference ID: 613-2898
  *   International Dial-In Numbers<http://bit.ly/intnl_nums>

Thanks,
Scott

Scott Shorter - Vice President, Security
sshorter@kimbleassociates.com<mailto:sshorter@kimbleassociates.com>