[CFRG] pq firmware signing question

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sun, 17 March 2024 21:42 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E3B4EC14F603 for <cfrg@ietfa.amsl.com>; Sun, 17 Mar 2024 14:42:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.006
X-Spam-Level:
X-Spam-Status: No, score=-2.006 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ujF5nNiTzMEQ for <cfrg@ietfa.amsl.com>; Sun, 17 Mar 2024 14:42:00 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-vi1eur04on20700.outbound.protection.outlook.com [IPv6:2a01:111:f403:2611::700]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 63CB4C14F60D for <Cfrg@irtf.org>; Sun, 17 Mar 2024 14:41:45 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=QZx8D8UinuZW6ihXZK0r2UafDTOfLOf9SnuTYmgW4/wA89hrBeowxOqwWJtXxnTVouQ+4oGgAgZwgVei/Z43D3XXA7dPXe5vQUA2fofdDlio27m4tNzn2t7zvbn5qD5GZ1cacLgbgiqDqG77Takv6Fn7yJTfU4DtKF+WpmABr7f8G1vb2PdQyD8CKPk84vlHNGnRF1QuVQb7LQEhBXSH6U4Nv1K2GWsRWoYxn6vub3P6CBM77B/hgm6aS1DFtValzqI00QWu5ktSQqi4llhBI14HLwS16jAWLoX5rFZzEK6jRzNePtoQQpzbA+gx8ISuDIhUYCyPlOS1z7dLMeeMFQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=/jX3wUzErA7ppohhmutrB7ZxqBfn7I2zWQiaVyt4x2g=; b=dK9DtHFML57W1a6tnllw643+P00JSVKc3FQgqZZ0IGvi3nr7Ff/Xj2mn6ntkrSmbBLiz5FRfmRdBpxnec0nv6fwCu/075xOe521I0bt1pzGYeVUxP/wMnnUVTnAwmCGPVQJ4vPSyOq+UpSjBLl249tlqAw8VU2rKrUTEtgytafvqbnaH0VDU42s5g8UqDFOtX/Mq4KNHhrI7iI9SsTy9qo/960tpvuMUc7ZdDQVZMjxhQ2uRvoqDBV7jwBWDLACs8y7m8z2MtSQ0Npl7N41VsNnD6bFQM6Ord9EwgsPOkyUdSvCmQ0agBq9HgsRnfCfXjQ6zN6yZywbl1SrQ8XPLoA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cs.tcd.ie; dmarc=pass action=none header.from=cs.tcd.ie; dkim=pass header.d=cs.tcd.ie; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cs.tcd.ie; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/jX3wUzErA7ppohhmutrB7ZxqBfn7I2zWQiaVyt4x2g=; b=Y1UpEbtch3002xAvEBLFPVGD0X1CjKDn2/xopSbXjGSbBxSTFbwEK8zJQQ74fPZ8FFfKgNsGcVsFgNpw/GiVoxpmDQM2i0ZEatnwELrPkBfQ5FUB12pUWuJB/B4NbhMeheA0EM3ZoneQCPVShzrcWPDCDtYMUDtiu6cIFBgib0gShT0lJabhVso9ZZ9ucrEgMuNEorvSRJ0pYLKHHiDFws/B5lomI/lAN+ZYi9DEQ4f0p7KnROL7tB8wYbHnnOuL9WGDOf1vRYSbmSjps25qhj65i7OwZu7K4I4mvAh2UKZv9eOdz6bgFjtVnckHydUCUR2i5KfXDBx66QBTLBw8pg==
Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=cs.tcd.ie;
Received: from DB7PR02MB5113.eurprd02.prod.outlook.com (2603:10a6:10:77::15) by PAWPR02MB9248.eurprd02.prod.outlook.com (2603:10a6:102:341::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7386.26; Sun, 17 Mar 2024 21:41:41 +0000
Received: from DB7PR02MB5113.eurprd02.prod.outlook.com ([fe80::4421:1ca6:59b4:20c9]) by DB7PR02MB5113.eurprd02.prod.outlook.com ([fe80::4421:1ca6:59b4:20c9%7]) with mapi id 15.20.7386.025; Sun, 17 Mar 2024 21:41:41 +0000
Message-ID: <73126498-47c2-4f8a-9425-18a3d9cce22c@cs.tcd.ie>
Date: Sun, 17 Mar 2024 21:41:33 +0000
User-Agent: Mozilla Thunderbird
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Language: en-US
To: "cfrg@irtf.org" <Cfrg@irtf.org>
Autocrypt: addr=stephen.farrell@cs.tcd.ie; keydata= xjMEY9GzphYJKwYBBAHaRw8BAQdAo6JvjmSbxHdQWPZdvciQYsHhM1NxQBU398Mmimoy4p7N M1N0ZXBoZW4gRmFycmVsbCAoMjU1MTkpIDxzdGVwaGVuLmZhcnJlbGxAY3MudGNkLmllPsKQ BBMWCAA4FiEEMG54R8tZDyZFrDOn5Njp+ZeoM90FAmPRs6YCGwMFCwkIBwIGFQoJCAsCBBYC AwECHgECF4AACgkQ5Njp+ZeoM93bogEA25ElRyX0wwg+kGEN1AoL60MoZfvQZ/VtmXY6IC5j +csBAIBpkL5ySuzJK2zLNZn9qQGht8IaUcA7cvDcLvS2uHUEzjgEY9GzphIKKwYBBAGXVQEF AQEHQILCPWOwW36e8D3pY8GmvvtItIT+A5uV80ist+WokVsQAwEIB8J4BBgWCAAgFiEEMG54 R8tZDyZFrDOn5Njp+ZeoM90FAmPRs6YCGwwACgkQ5Njp+ZeoM92bcAEA8R+8cpqRUIS+SoAN iO05xE6O/wEx8/e88BqzAYki3SoBAOQdwiPX+MQrAxkWD8xxOsdMOAtxYKpkD1n8aPJUw6QJ
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------IS10mG0c87h3b0DdmX7lcMph"
X-ClientProxiedBy: SY5PR01CA0001.ausprd01.prod.outlook.com (2603:10c6:10:1fa::14) To DB7PR02MB5113.eurprd02.prod.outlook.com (2603:10a6:10:77::15)
MIME-Version: 1.0
X-MS-Exchange-MessageSentRepresentingType: 1
X-MS-PublicTrafficType: Email
X-MS-TrafficTypeDiagnostic: DB7PR02MB5113:EE_|PAWPR02MB9248:EE_
X-MS-Office365-Filtering-Correlation-Id: 298efbc1-362d-4bef-05e0-08dc46cb0848
X-MS-Exchange-SharedMailbox-RoutingAgent-Processed: True
X-TCD-Routed-via-EOP: Routed via EOP
X-TCD-ROUTED: Passed-Transport-Routing-Rules
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: /jtnjLW39aRTZhHMHXi1bZDU6Hk0Kcr/2hQxKbwjw62m42Vh/Eb4PvHZzon3y8Pgu2glxUNzKrsd6TqPgr90oT+xjUkG59fbjFkQ64mKIJK+AQtjSXByn9+4QEr7RNX/sViqu4MuArfqixyA1Fe+yFNq8Z48wTqaHSKVKk6TweuwHg53qHb0Ph5TJOJLLbTIKGT5/OFpYn1hGhBmPsSPBuaqDG2FsUQ4Scy3yinXUWM/i8NQiwCRCH97KTJrEgx81hc4gPg+JPjKur/q8zeNOG0nIqBJPzYF281mFViFQHVf0S98IvrC2TqJ+qJbJic4FUgrI2DOWe5wbKJc+6gF1ImzJJjDMtqnaJn7UwoCW/Gr2/67BoEG5L2Idf3jOrYJiHjCn6v3R3EL1LlHUcwJLWRc3aCuAXgWs/ly15dKWcrqQI/mS2E7yT/cxvVLK+cIuVZ5lM91Jg29BRZKldQ6FTwKao6R+KDYBJBXPIcZbr1lzLRP4B6v3vI3HwYfJxymNNY2AMuoZhOmlwk54CzADjHBCvjBE188pHfLczkwIkJadXokx5yo0c/iDskIHSmmlkRGF+CQZhNnDdyznDyN7pRqq971ljWAQTquGX6ditn92mU/8SarBhFACzKTh3WuBUCVKLVWGsBaqIFaljpRPbLcZmrWR95n0TnSs3jPMno=
X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DB7PR02MB5113.eurprd02.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(1800799015)(376005)(366007); DIR:OUT; SFP:1102;
X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1
X-MS-Exchange-AntiSpam-MessageData-0: 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
X-OriginatorOrg: cs.tcd.ie
X-MS-Exchange-CrossTenant-Network-Message-Id: 298efbc1-362d-4bef-05e0-08dc46cb0848
X-MS-Exchange-CrossTenant-AuthSource: DB7PR02MB5113.eurprd02.prod.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 17 Mar 2024 21:41:41.6048 (UTC)
X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted
X-MS-Exchange-CrossTenant-Id: d595be8d-b306-45f4-8064-9e5b82fbe52b
X-MS-Exchange-CrossTenant-MailboxType: HOSTED
X-MS-Exchange-CrossTenant-UserPrincipalName: Q1ke8xgMKuTwiXW3moUEAEdcJt9JG057C89N8MItAJ5Vx+2fpQkaJ6RJV0cxER9/
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAWPR02MB9248
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/4OA8OTEGSGwwA9gYwmtsAqjyDh0>
Subject: [CFRG] pq firmware signing question
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 Mar 2024 21:42:05 -0000

Hiya,

A number of people have asserted that firmware signing implies
distributing a public value now, (or soon) on which they may
still have to rely after a CRQC might exist. The implication being
that we should start to do this kind of thing now, based on some
composite sig-alg, verification of which is assumed to be implemented
below the crypto APIs used by relevant applications.

I'd like to try tease bits of that apart to better understand
what's required.

ISTM that firmware signing entirely does allow one to update the
signature keys/algs needed for the next signed firmware update and that
there is no need, given ongoing updates, to continue to depend on
the original key/alg for the public value with which a device was
shipped. IOW, update N can update anything, including the sig
alg required for update N+1.

I don't understand what class of device might be able to load new
firmware but not change the verification alg for sigs on subsequent
updates. If there are such devices, can someone describe 'em?

There does seem to be an exception - a factory-reset of a device
would imply returning to depending on the original public value
and alg. However, a factory reset also seems to imply that a human
can "touch"/control a specific device at a specific point in time
so is not an unattended upgrade. And if someone can touch the
device, then in many cases it'd be cheaper to replace the whole
thing than do a factory reset in the field.

And then there's the issue of the specific signing key - it's hard
to imagine a system where that can be changed but the verification
alg cannot. Are there such systems?

All in all, it seems like a lot of firmware signing deployments
should be able to allow for the evolution of verification algs, and
the set of devices where we now (or soon) need to embed a forever-fixed
alg and key for sig verification has to be very small.

What am I getting wrong there?

Ta,
S.