Re: [Cfrg] I-D Action: draft-mcgrew-hash-sigs-03.txt

"Panos Kampanakis (pkampana)" <pkampana@cisco.com> Wed, 04 November 2015 17:46 UTC

Return-Path: <pkampana@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 49EBC1A1A6A; Wed, 4 Nov 2015 09:46:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.511
X-Spam-Level:
X-Spam-Status: No, score=-14.511 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x6Twz6YpP64G; Wed, 4 Nov 2015 09:46:29 -0800 (PST)
Received: from rcdn-iport-9.cisco.com (rcdn-iport-9.cisco.com [173.37.86.80]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 968421A1A67; Wed, 4 Nov 2015 09:46:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=2486; q=dns/txt; s=iport; t=1446659189; x=1447868789; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=DrzQzyPiISiGyXPr5N1Rj5gdmDWBFer8VYeE2GepLrE=; b=H2GjRPkm4VhR1U4W3t13Z2GtFWeWipBzd3NS2UpFU9pXBxlg6RaV4hof bZdt+G2SxFwoeYrSFyazS5WdfJmsRXlNwbmqjxG8w+gPLP4QQ6NGDyGq/ Pf0wIcsJL+6DMck1GNYEOTlm/lUeg/Fz7G2yFycU8S2uiZy4R1p4YBAn4 4=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0AMAgD8QzpW/4gNJK1egztTbwa9OQENgV0XCoVyAoFBOBQBAQEBAQEBgQqENQEBAQMBAQEBNzQLDAQCAQgRBAEBAR4JBycLFAkIAgQBDQUIiB4IDcIcAQEBAQEBAQEBAQEBAQEBAQEBAQEBFASGVYR+iTgFlkgBhRyHf4FhlnWDcQEfAQFCghAegVZyhC2BBwEBAQ
X-IronPort-AV: E=Sophos;i="5.20,244,1444694400"; d="scan'208";a="41804171"
Received: from alln-core-3.cisco.com ([173.36.13.136]) by rcdn-iport-9.cisco.com with ESMTP; 04 Nov 2015 17:46:28 +0000
Received: from XCH-ALN-006.cisco.com (xch-aln-006.cisco.com [173.36.7.16]) by alln-core-3.cisco.com (8.14.5/8.14.5) with ESMTP id tA4HkSpL026228 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Wed, 4 Nov 2015 17:46:28 GMT
Received: from xch-aln-010.cisco.com (173.36.7.20) by XCH-ALN-006.cisco.com (173.36.7.16) with Microsoft SMTP Server (TLS) id 15.0.1104.5; Wed, 4 Nov 2015 11:46:27 -0600
Received: from xch-aln-010.cisco.com ([173.36.7.20]) by XCH-ALN-010.cisco.com ([173.36.7.20]) with mapi id 15.00.1104.000; Wed, 4 Nov 2015 11:46:27 -0600
From: "Panos Kampanakis (pkampana)" <pkampana@cisco.com>
To: Watson Ladd <watsonbladd@gmail.com>, Zooko Wilcox-OHearn <zooko@leastauthority.com>
Thread-Topic: [Cfrg] I-D Action: draft-mcgrew-hash-sigs-03.txt
Thread-Index: AQHRCqV+qsiE0RxQpk23clxrMlYNbp6KT7QAgAHs7YD///mtkA==
Date: Wed, 04 Nov 2015 17:46:27 +0000
Message-ID: <35bbb5264bd24988bd66c9a6e8d1c4a8@XCH-ALN-010.cisco.com>
References: <20151019193635.30765.20164.idtracker@ietfa.amsl.com> <CAM_a8JxB3FcfqSr8z2FUVxsY9Fw0kcAaJ8CHN+W4VY+5D_oyEQ@mail.gmail.com> <CACsn0cn=pZa4Yhhn4qojQN96=Jv6J1GU6JD4MKP5iHAFXn=RpA@mail.gmail.com>
In-Reply-To: <CACsn0cn=pZa4Yhhn4qojQN96=Jv6J1GU6JD4MKP5iHAFXn=RpA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.116.108.6]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/TDG9HjILVCOaX9N9XVbozlBqEv0>
Cc: "cfrg@ietf.org" <cfrg@ietf.org>, "internet-drafts@ietf.org" <internet-drafts@ietf.org>
Subject: Re: [Cfrg] I-D Action: draft-mcgrew-hash-sigs-03.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Nov 2015 17:46:31 -0000

I believe both draft-mcgrew-hash-sigs and https://datatracker.ietf.org/doc/draft-huelsing-cfrg-hash-sig-xmss/ focus on public key signatures. I might be wrong, but I think they were not envisioned for filesystem integrity. 

For example the MLS-tree hierarchical tree in draft-mcgrew-hash-sigs or the XMSS hierarchical tree could be used to sign FPGA images that are checked for integrity by the FPGA loader before loading the image. But the tree is not updated on the fly as the filesystem changes as in Tahoe-LAFS or elsewhere. The schemes have the advantage of being based on well-studied problems with simple primitives and can be post-quantum secure. 

Another usecase could be in a PKI environment where a public key is verified using the root and the path to the root of the LMS, XMSS (or even SPHINCS) hierarchical tree structure. That would be a replacement of the cert chains we have today. R. Housley introduces these MTS signature algorithms in Cryptographic  Message Syntax https://datatracker.ietf.org/doc/draft-housley-cms-mts-hash-sig 

Can you elaborate a little more where they would fail in public key auth scenarios like the above?

Rgs,
Panos



-----Original Message-----
From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Watson Ladd
Sent: Wednesday, November 04, 2015 6:48 AM
To: Zooko Wilcox-OHearn <zooko@leastauthority.com>
Cc: cfrg@ietf.org; internet-drafts@ietf.org; i-d-announce@ietf.org
Subject: Re: [Cfrg] I-D Action: draft-mcgrew-hash-sigs-03.txt

On Tue, Nov 3, 2015 at 1:23 AM, Zooko Wilcox-OHearn <zooko@leastauthority.com> wrote:
> Dear folks:
>
> Is there a better way for me to register my objections to this scheme 
> than my earlier post to CFRG about it?

To be clear: This scheme will fail in very nasty, very obvious ways anytime you have backups of your machine, or restart your VM, or crash at just the wrong moment.  Proposing it, and expecting it to be used widely, will inevitably lead to these problems on a mass scale. Is this really what we want to tell people to use?

>
> Regards,
>
> Zooko
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg



--
"Man is born free, but everywhere he is in chains".
--Rousseau.

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg