[Cfrg] RFC Draft for Secure Crypto Config (Submission support and feedback request)

Kai Mindermann <kai.mindermann@ic-consult.com> Tue, 01 September 2020 10:36 UTC

Return-Path: <kai.mindermann@ic-consult.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B9B53A0F0C for <cfrg@ietfa.amsl.com>; Tue, 1 Sep 2020 03:36:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=icconsult.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IPbpgi6T9VSI for <cfrg@ietfa.amsl.com>; Tue, 1 Sep 2020 03:36:09 -0700 (PDT)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-eopbgr140091.outbound.protection.outlook.com [40.107.14.91]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 750623A03FB for <cfrg@irtf.org>; Tue, 1 Sep 2020 03:36:08 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ODQ6xWOSER0tPIjXm4U0UN228yyjdeVLV6FGkSHpkNYV7PqEfVXEgNQS0fDEzfcz3WO3Ylq8KOIO4nXk0PBzfpg6pVq3+o18yptdnkexmTfr9ZpOS0yHGZYyzyPmir6RYfRCpl/P1aEqL7E10TslDAFHHnhzgxybdFk+9qV50k8TZs7TdOR0EjMh/z0cVy6IGO0h26S47TyiUD+a47lvm83+rlMF3DrdBuGtM5lgVDnOkZ8SkVcdGWhixBYxN7252kstidskUl+oZKhthuUz/mAILIwRDJR75yqH/8OIKpCjf5oJAME0s1bPa70/5fkbHkfedVTjYhcYHDLNJO+3/w==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6aAXBL+NAlhASwBD6SrlI/pZ4vJen3Mn6Gq/+GwImTo=; b=QKSW4O3+mbHOsG/uLvANmpJntOsgQnmEx12Sb0xH6eYXrECFK+M44quLQn6lHBZsaeQDk6x6GMOh4Oi6SznjBnM3nqORgbvE/m0kQ7jxf5faVdns3iCG7KyT6/LbVXpLJ1+cxeZoOX6bBXfCij6us4eyuKUXtOpjRPx/JEuvH9Fh+OQ+4Hx1cDdOuEdIfYgZG2TM0AmOjC86BBGH0sgri28BkIhNGt4DejxY+YOL/I5BPaMm4HdFRXPn8CCHzPTq45uuf1qSYHyU7MLEJuc68m/CmPSP7yNTJ4RPuaU9vA83lZqFD738D+b9aBarlQemustKojfsPwkzrRp9OrKL9A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ic-consult.com; dmarc=pass action=none header.from=ic-consult.com; dkim=pass header.d=ic-consult.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=icconsult.onmicrosoft.com; s=selector2-icconsult-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6aAXBL+NAlhASwBD6SrlI/pZ4vJen3Mn6Gq/+GwImTo=; b=gl51B9im+ngNCLhK0X8kWsC2PIC/jxFha7rCpfbaqAOwEMyOMCOyB5UvzWAbyPXaKOe0VDKHnYzwfP5j4PSfM0mYACmhyjBW5MuhUsaKIXHFISvD8maNOwbXY3tfjrPLvl3U6BwupBkohCUBU3XFYG/l3fcp3D3P4HqetA5mhL0=
Received: from AM0P194MB0289.EURP194.PROD.OUTLOOK.COM (2603:10a6:208:59::21) by AM0P194MB0258.EURP194.PROD.OUTLOOK.COM (2603:10a6:208:5a::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3326.19; Tue, 1 Sep 2020 10:35:55 +0000
Received: from AM0P194MB0289.EURP194.PROD.OUTLOOK.COM ([fe80::4aa:9b90:4c55:7955]) by AM0P194MB0289.EURP194.PROD.OUTLOOK.COM ([fe80::4aa:9b90:4c55:7955%2]) with mapi id 15.20.3305.034; Tue, 1 Sep 2020 10:35:55 +0000
From: Kai Mindermann <kai.mindermann@ic-consult.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: RFC Draft for Secure Crypto Config (Submission support and feedback request)
Thread-Index: AdaAS3oYQCD2sJIxS5WfUYrWcJ4WAQ==
Date: Tue, 01 Sep 2020 10:35:55 +0000
Message-ID: <AM0P194MB02899CD89A20C471339EC056B62E0@AM0P194MB0289.EURP194.PROD.OUTLOOK.COM>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_8c03c5b4-cdb1-4af6-a3a7-6ba071b42a99_ActionId=2800ddf2-d162-400d-9e9d-2830d8a6fbe2; MSIP_Label_8c03c5b4-cdb1-4af6-a3a7-6ba071b42a99_ContentBits=0; MSIP_Label_8c03c5b4-cdb1-4af6-a3a7-6ba071b42a99_Enabled=true; MSIP_Label_8c03c5b4-cdb1-4af6-a3a7-6ba071b42a99_Method=Standard; MSIP_Label_8c03c5b4-cdb1-4af6-a3a7-6ba071b42a99_Name=Public; MSIP_Label_8c03c5b4-cdb1-4af6-a3a7-6ba071b42a99_SetDate=2020-09-01T10:34:04Z; MSIP_Label_8c03c5b4-cdb1-4af6-a3a7-6ba071b42a99_SiteId=3ac65224-61ae-43a3-b5af-f6da3cac486c;
authentication-results: irtf.org; dkim=none (message not signed) header.d=none;irtf.org; dmarc=none action=none header.from=ic-consult.com;
x-originating-ip: [2a02:8070:bc0:9100:5cf0:42fb:1da9:e74b]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 07e0d3e5-a1f7-495e-5673-08d84e62ceb3
x-ms-traffictypediagnostic: AM0P194MB0258:
x-microsoft-antispam-prvs: <AM0P194MB02583C44F36F114D97107BDFB62E0@AM0P194MB0258.EURP194.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 6MJV5AWe4yBE2WtfrIDaNp+Otlo6BtYbOBuKc3HB+N394/9A4Hlupk4JaW7yNUksbqrbQStSHv7dpEx8kIdqL3cM93QYTtMEEZiGMZAsOCoaINVrLsjx8nURZ4fJrJg4Kbdu+cSORC9STEkm71/mtpodJbXg2HPeLNkPnBWsBtosKYYpHfSPgpHXaUr25R5wzbo2BPQaLAJ1HcPci/M3BCC4mI03HK+yTdDI9jbFZXKkKhmCxB31F16DgSz+EEqUS63L4gxqQ8DHG35pMyit226yRypjnc54fObczscQgRQ4X30bYL+1JoIpWT7aRUhOTAAK4JVoZ7opfYzUDCXAEiiBQneClFKgR5Mcuf1SkSoY1X3KooinbOGBg7zUuegv0W8uGbAsuuzPCB5OiZ65zA==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0P194MB0289.EURP194.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(366004)(346002)(39840400004)(396003)(136003)(376002)(86362001)(6916009)(8676002)(66574015)(83080400001)(166002)(55016002)(9686003)(316002)(8936002)(478600001)(9326002)(33656002)(2906002)(966005)(66556008)(21615005)(52536014)(19627235002)(66446008)(64756008)(5660300002)(66946007)(71200400001)(6506007)(44832011)(186003)(76116006)(7696005)(66476007); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_AM0P194MB02899CD89A20C471339EC056B62E0AM0P194MB0289EURP_"
MIME-Version: 1.0
X-OriginatorOrg: ic-consult.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: AM0P194MB0289.EURP194.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 07e0d3e5-a1f7-495e-5673-08d84e62ceb3
X-MS-Exchange-CrossTenant-originalarrivaltime: 01 Sep 2020 10:35:55.2917 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 3ac65224-61ae-43a3-b5af-f6da3cac486c
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: PVqjNLNEqgedBVxbHzCI9lS+SN3aqyt6q66wTpn0VEALWVWvrHW/iJ3uVxiS0F6u/mirTP4CEP9vyglt51GtMnFVu5ymOYPN19mnVN8UHlI=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0P194MB0258
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/JUefZtrrHH3AzLvRY6rwcWf1QOs>
Subject: [Cfrg] RFC Draft for Secure Crypto Config (Submission support and feedback request)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Sep 2020 10:36:11 -0000

Hi,

me and a master's student (Lisa Teis) are working on a proposed standard to solve some problems around cryptography usage.


I'll cite the Secure Crypto Config draft abstract for you:

Choosing secure cryptography algorithms and their corresponding parameters is difficult. Also, current cryptography APIs cannot change their default configuration which renders them inherently insecure. The Secure Crypto Config provides a method that allows cryptography libraries to change the default cryptography algorithms over time and at the same time stay compatible with previous cryptography operations. This is achieved by combining three things standardized by the Secure Crypto Config: (1) A process that is repeated every two years, where a new set of default configurations for standardized cryptography primitives is published in a specific format. (2) A Secure Crypto Config Interface that describes a common API to use cryptography primitives in software (3) using COSE to derive the parameters from output of cryptography primitives, otherwise future changes of the default configuration would change existing applications behavior.

Our current draft can be found here: https://securecryptoconfig.github.io/secureCryptoConfig/draft-kaimindermann-securecryptoconfig.html and accordingly the repository (including the issue tracker to track feedback) can be found also on GitHub: https://github.com/secureCryptoConfig/secureCryptoConfig

We'd like to submit a version "-01" to the IETF datatracker to work with you on this standard, yet I'm unsure which process to follow (is it a independent submission or not, etc). I tried to use the automatic submission with Travis based on the template project (https://github.com/martinthomson/i-d-template) yet it did not work.

Please give us your feedback and how you would suggest to move forward to get this into the right standardization process. It's still early work and a lot of things are not decided or open, but that's why we want to involve more people to contribute.

Mit freundlichen Grüßen / Best regards
Kai Mindermann

--
Kai Mindermann
Senior Consultant
M +49 1512 1054730

kai.mindermann@ic-consult.com<mailto:kai.mindermann@ic-consult.com>
www.ic-consult.com<https://www.ic-consult.com/>

iC Consult Gesellschaft für Systemintegration und Kommunikation mbH
Standort: Zettachring 8a | 70567 Stuttgart | Germany
Verwaltung: Huyssenallee 99-103 | 45128 Essen | Germany
Geschäftsführer: Dr. Andreas Neumann
HRB 116170 Amtsgericht München