Re: [CFRG] Google's (current) Threat model for Post-Quantum Cryptography

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sun, 17 March 2024 20:50 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA8E3C14F601 for <cfrg@ietfa.amsl.com>; Sun, 17 Mar 2024 13:50:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.006
X-Spam-Level:
X-Spam-Status: No, score=-2.006 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JdlA0HtrUeqQ for <cfrg@ietfa.amsl.com>; Sun, 17 Mar 2024 13:50:10 -0700 (PDT)
Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05on20700.outbound.protection.outlook.com [IPv6:2a01:111:f403:2612::700]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 07278C14EB17 for <cfrg@irtf.org>; Sun, 17 Mar 2024 13:50:09 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=G+tEjMhMp7YWKMbsKfieG40gYsk5JyANpV3Yza46LiPXCQyW0XZc5cSbupqcfeKsfe1rAjkCdh9RXXqpYlZnaA8OrGOtSVAZHXCn32xUvi38X/lYZTp6G72/tPR2gbfEfvtQbK1ohruw08/tIZqf0s4NZTvk/HQ2Jb8FEUXHFDV3Fv281XtUzrzqslzgaAM44YraioelgerVjIm0tax82Dg/HKD2zmCVWgD4TO4OrPAde6MPlrghuuwQdtIDQeLI0OWXdYOEJ9Gj8uw3BeSjVPzLjzOmNmUfRntgMweQl8CHCRB5pA/A+g/34g2BlD+E8Spf5fPtDLUMEJH64H7FWg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=khUtRwdlxqsyjwHwsVDmtVss3knfLhTC+Tu/9qpdcTw=; b=bQ1x8kRDI3xfEO0yA2my9YhfTbF9eVs7I1RU+MF+CqcQH4fSjGtnFP2CuPE5mlwzL3FhcEiHq8qI2x7VBzhVwuHzCk3Ihfy4MoB4/XlnUadJLC5+XiiMpqJP4AvdrNWzAuvJ+J1AS8bjJ+fh651NAQ6mP08s49VEx1m93OOijH7ndM3MlfOHtwND2C1Vgu3qK2GnDG8h701Xpi1TzmFD03WDq+7c2PE8Q+Oj8SELjdc583tg5SunRLMXF2hu1bHl0Q5DY9XL+9ExqHVJtmwDspzxA/nrJ6CZJmi4FPlOFXzZdkW8qXrnJibiMjpv4wuz6pAuI/9iHIkkvsXimDqHcQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cs.tcd.ie; dmarc=pass action=none header.from=cs.tcd.ie; dkim=pass header.d=cs.tcd.ie; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cs.tcd.ie; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=khUtRwdlxqsyjwHwsVDmtVss3knfLhTC+Tu/9qpdcTw=; b=r68kY9/kmOlmahPHEVH7hU7ijHNwebmFCY2+z/atiF4Dv2pw2PJ24nTce7TxmFOSDXTvIgle40dUzncUgMHE3K25XFY54pPLEDu2u3MQ8ndFLtZEdZWWaq+e/Sd7a+qLeNtnLrnukjiPQzzVbt0WyOdAQPrxakEwz/r+xqzfRqmhfSYfyDT/SANphlPxUOMpE9gL6cfn6ouvH0zqftkR7m+l8neZGHS1XVYy0gpA2AT2gJJE1300PSRumOK1kEMGQIuS0kCHKgcadEJK57mC5oqb+h1IFWFhkDqq4y0vQSMvz4XsRLGZY+bNx1brO9Zaj8PiA6oeKU7FLSmYpsj3Fw==
Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=cs.tcd.ie;
Received: from DB7PR02MB5113.eurprd02.prod.outlook.com (2603:10a6:10:77::15) by AS8PR02MB7093.eurprd02.prod.outlook.com (2603:10a6:20b:2e3::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7386.26; Sun, 17 Mar 2024 20:50:04 +0000
Received: from DB7PR02MB5113.eurprd02.prod.outlook.com ([fe80::4421:1ca6:59b4:20c9]) by DB7PR02MB5113.eurprd02.prod.outlook.com ([fe80::4421:1ca6:59b4:20c9%7]) with mapi id 15.20.7386.025; Sun, 17 Mar 2024 20:50:04 +0000
Message-ID: <096ede01-b2e7-477d-84af-b5c1bbff8fc9@cs.tcd.ie>
Date: Sun, 17 Mar 2024 20:49:53 +0000
User-Agent: Mozilla Thunderbird
Content-Language: en-US
To: cfrg@irtf.org
References: <20240316160202.328102.qmail@cr.yp.to>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Autocrypt: addr=stephen.farrell@cs.tcd.ie; keydata= xjMEY9GzphYJKwYBBAHaRw8BAQdAo6JvjmSbxHdQWPZdvciQYsHhM1NxQBU398Mmimoy4p7N M1N0ZXBoZW4gRmFycmVsbCAoMjU1MTkpIDxzdGVwaGVuLmZhcnJlbGxAY3MudGNkLmllPsKQ BBMWCAA4FiEEMG54R8tZDyZFrDOn5Njp+ZeoM90FAmPRs6YCGwMFCwkIBwIGFQoJCAsCBBYC AwECHgECF4AACgkQ5Njp+ZeoM93bogEA25ElRyX0wwg+kGEN1AoL60MoZfvQZ/VtmXY6IC5j +csBAIBpkL5ySuzJK2zLNZn9qQGht8IaUcA7cvDcLvS2uHUEzjgEY9GzphIKKwYBBAGXVQEF AQEHQILCPWOwW36e8D3pY8GmvvtItIT+A5uV80ist+WokVsQAwEIB8J4BBgWCAAgFiEEMG54 R8tZDyZFrDOn5Njp+ZeoM90FAmPRs6YCGwwACgkQ5Njp+ZeoM92bcAEA8R+8cpqRUIS+SoAN iO05xE6O/wEx8/e88BqzAYki3SoBAOQdwiPX+MQrAxkWD8xxOsdMOAtxYKpkD1n8aPJUw6QJ
In-Reply-To: <20240316160202.328102.qmail@cr.yp.to>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------bTOfXMPifNUWWwAFRt4qdS91"
X-ClientProxiedBy: SY5P300CA0067.AUSP300.PROD.OUTLOOK.COM (2603:10c6:10:247::16) To AM6PR02MB5112.eurprd02.prod.outlook.com (2603:10a6:20b:90::21)
MIME-Version: 1.0
X-MS-Exchange-MessageSentRepresentingType: 1
X-MS-PublicTrafficType: Email
X-MS-TrafficTypeDiagnostic: DB7PR02MB5113:EE_|AS8PR02MB7093:EE_
X-MS-Office365-Filtering-Correlation-Id: 188ea898-edd5-45ea-1554-08dc46c3d18f
X-MS-Exchange-SharedMailbox-RoutingAgent-Processed: True
X-TCD-Routed-via-EOP: Routed via EOP
X-TCD-ROUTED: Passed-Transport-Routing-Rules
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DB7PR02MB5113.eurprd02.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(376005)(366007)(1800799015); DIR:OUT; SFP:1102;
X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1
X-MS-Exchange-AntiSpam-MessageData-0: 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
X-OriginatorOrg: cs.tcd.ie
X-MS-Exchange-CrossTenant-Network-Message-Id: 188ea898-edd5-45ea-1554-08dc46c3d18f
X-MS-Exchange-CrossTenant-AuthSource: AM6PR02MB5112.eurprd02.prod.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 17 Mar 2024 20:50:04.2015 (UTC)
X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted
X-MS-Exchange-CrossTenant-Id: d595be8d-b306-45f4-8064-9e5b82fbe52b
X-MS-Exchange-CrossTenant-MailboxType: HOSTED
X-MS-Exchange-CrossTenant-UserPrincipalName: LMifjyt3TgXvn/PV9ygQPWNLPOAZN8bN8QNic/XXarLNTPKlA8qOJ7fDP2t2l7Am
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR02MB7093
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/cOjTgMWHf-BYGibz5YU792-pvWE>
Subject: Re: [CFRG] Google's (current) Threat model for Post-Quantum Cryptography
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 Mar 2024 20:50:15 -0000

Hiya,

Partial answers to djb and dkg below.

On 16/03/2024 16:02, D. J. Bernstein wrote:
> Stephen Farrell writes: [ rolling things out takes time ]
>> That doesn't speak as to whether separate or composite sigs are 
>> needed at all that I can see.
> 
> Right. The overall rationale is structured as a rationale for 
> post-quantum signatures, then a rationale for hybrids, then a
> rationale for composites. I think this structure is useful in
> pinpointing where disagreements occur. My feeling is that divergence
> typically happens at the first step.

I believe I diverge from both your opinions at the last step.

> 
>>> Another argument is that there are big applications where you
>>> find people in court referring to signature keys from, say, 15
>>> years earlier,
>> Do you have any references to such cases?
> 
> Here's a recent case that comes to mind: 
> https://protos.com/did-craig-wright-use-staged-laptop-at-satoshi-key-signing-ceremony/
>
> 
https://www.wired.com/story/craig-wright-not-satoshi-nakamoto-bitcoin-creator-ruling/

It seems telling to me that that's the best case that comes to
mind. I take it from that that discussion of technical mechanisms
that attempt to provide non-repudiation ought be treated as noise,
and we ought consider requirements related to code-signing as the
ones most important to meet.

>>> So I think it's useful to start the post-quantum-signature
>>> rollout. My understanding is that consensus has already been
>>> established in some WGs (e.g., OpenPGP) on rolling out
>>> post-quantum signatures.
>> That's not correct. Doing so has been proposed but is not something
>> on which consensus has been declared so far.
> 
> Hmmm. I must have misunderstood the part saying "My takeaway from
> that is that we'd be better off waiting a few years before even
> addressing PQ sigs, but (as co-chair) I have to recognise that the WG
> had consensus to try tackle this issue now, along with KEMs."

Fair 'nuff - what I meant to say (but didn't) was that we didn't yet
have consensus on e.g. whether composite sigs were useful/needed.

> In any case, given that there's a WG with consensus to try tackling
> the issue of post-quantum signatures, it seems appropriate for CFRG
> to look at the protocol-independent cryptographic security questions
> that show up in post-quantum signatures.
> 
>>> Security analysis is easiest if this is presented to applications
>>> as a unified ("composite") signature system.
>> I don't agree. On what basis do you claim "simplest"?
> 
> The basic question is which layer is responsible for the combination
> of (say) Ed25519 with whichever PQ signature system.
> 
> It's important to note that, even if this is as trivial as "check
> both signatures" (which is typically just fine, but there are papers
> arguing that one should do more, and probably it's good to do more
> since it's so cheap to do so, just as in the case of KEM combiners),
> this is the sort of triviality that we see people screwing up all the
> time. Most people never learn how to do negative tests.

Doing "more" also has costs, e.g. related to the time available from
busy analysts as I think someone has pointed out:-) If we do anything
other than "check both" then we also run a real risk of ending up with
a load of ways to do that. (Which would make the already horrible
combinatorics related to composite sigs worse.)

> 
> If the answer to the basic question is that the combination is
> handled centrally in, say, a CFRG document specifying Ed25519+PQ,
> then the reviewer checks
> 
> * whether that document is correctly handling the combination, *
> whether application 1 is correctly upgrading to Ed25519+PQ, * whether
> application 2 is correctly upgrading to Ed25519+PQ, * whether
> application 3 is correctly upgrading to Ed25519+PQ, * etc.,
> 
> with each application treating Ed25519+PQ as a black box.
> 
> If the answer to the basic question is instead that the combination
> is handled by every application, then the reviewer checks
> 
> * whether application 1 is correctly upgrading to PQ, * whether
> application 1 is correctly combining this with Ed25519, * whether
> application 2 is correctly upgrading to PQ, * whether application 2
> is correctly combining this with Ed25519, * whether application 3 is
> correctly upgrading to PQ, * whether application 3 is correctly
> combining this with Ed25519, * etc.,
> 
> which is more things that can go wrong and more things for the
> reviewer to read.

The above ignores the costs related to the combinatorics of composite
sigs, esp when it comes to key management.



On 16/03/2024 19:56, Daniel Kahn Gillmor wrote:
> On Sat 2024-03-16 13:09:11 +0000, Stephen Farrell wrote:
>> It means the so-called complexity of handling hybrid sigs above
>> the crypto API will need to be dealt with in any case, if there is
>> ever any option defined for a "pure" pq-sig for an application in
>> which one is interested.
> 
> I'm not convinced by this argument, at least in OpenPGP contexts,
> where i've thought about and experimented with this rather more than
> in other places.
> 
> In the OpenPGP context, it seems quite clear that the primary
> preferred form of signature verification at the application layer is
> that there can be any number of signers, and the verifier's job is to
> determine which signers are acceptable.

I think the above assumes the solution you currently prefer.

A better phrasing might be that the verifier has to decide which
sets of signatures are acceptable, noting that until now, being
presented with multiple signatures was extremely uncommon.

> 
> This is not a complex operation, and the semantics are
> well-understood and simple: if any acceptable signer has made a
> signature, then the object is successfully signed.

Again, you're assuming the answer there and not setting up an
analysis of the relative complexities involved in different
approaches.

> 
> These are the semantics of the "sop verify" and "sop inline-verify" 
> interfaces 
> (https://datatracker.ietf.org/doc/draft-dkg-openpgp-stateless-cli/), 
> which have a wide range of implementations.  They were derived 
> specifically from the needs of e-mail signing and code signing.
> (see for example this decade-old discussion around debian's apt
> multisig handling: https://bugs.debian.org/618445)
> 
> Composite signatures leave these application layer semantics intact. 
> The verifier's job remains the same: identify which signers are 
> acceptable.
> 
> And yes, a signer might still want to sign twice during the
> transition period, where not every verifier is capable of verifying
> the new composite signatures.  That's something that already happens
> whenever *any* new signing algorithm is introduced, composite or
> otherwise.

Twice? That ignore the combinatorics. We might end up needing a whole
pile of signatures for code-signing, or worse, might end up with some
verifiers who can't handle sigs from some distributions and so skip
signature verification entirely.

Cheers,
S.

> 
> What an adoption of a composite sig "below" the crypto API does mean
> is: if there is a desire to move to a solely PQ signature scheme in
> the future, we will have to have another transition, to "pure"
> algorithms from hybrids.  But i don't think that cost is particularly
> high, and we can make that decision in the future, once we have
> gathered more cryptanalytic knowledge.
> 
>> If one believes that situation can be handled, then great, but
>> then why bother with composities? If one believes it "too hard"
>> then that seems fatal for arguments that composites save the day.
> 
> As i see it, the advantage of introducing a composite signature
> scheme "below" the cryptographic API is that the "too hard" part
> stays cabined among a core set of implementers who understand
> cryptographic requirements like signature bindings.  But each
> application-level mechanism simply needs to walk through their usual
> steps in dealing with the introduction of a new signing algorithm.
> 
> If we don't introduce a composite scheme, and some application layer 
> decides that they want to ensure that they get a PQ sig *and* a 
> traditional sig, then they do need to introduce new business logic
> that they have never needed before.
> 
> It seems plausible to me that at least some of the application
> layers that struggle to do this will get that business logic subtly
> wrong, or that there will be some funny business with signature
> splicing, replay, etc.  My instinct is to avoid giving the
> application layer enough flexibility to make those mistakes.  And
> indeed, it seems kinder to the application layer developers to not
> ask them to think about any of this at all.
> 
> Rather, we're just saying: here's new signature algorithm.  It's at 
> least as good as the old one.  Sorry that it costs a little more in 
> terms of CPU and bandwidth.
> 
> And we can argue later as a research community about whether it's
> time to let go of the classical component.
> 
> --dkg