Re: [CFRG] [EXTERNAL] pq firmware signing question

Kris Kwiatkowski <kris@amongbytes.com> Sun, 17 March 2024 22:13 UTC

Return-Path: <kris@amongbytes.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 375E0C14F615 for <cfrg@ietfa.amsl.com>; Sun, 17 Mar 2024 15:13:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.905
X-Spam-Level:
X-Spam-Status: No, score=-6.905 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BFUlzzeJJtV8 for <cfrg@ietfa.amsl.com>; Sun, 17 Mar 2024 15:13:13 -0700 (PDT)
Received: from 7.mo580.mail-out.ovh.net (7.mo580.mail-out.ovh.net [46.105.48.3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CBA31C14F603 for <Cfrg@irtf.org>; Sun, 17 Mar 2024 15:13:12 -0700 (PDT)
Received: from mxplan8.mail.ovh.net (unknown [10.109.176.136]) by mo580.mail-out.ovh.net (Postfix) with ESMTPS id 4TyXLF6LsrzyRF; Sun, 17 Mar 2024 22:13:09 +0000 (UTC)
Received: from amongbytes.com (37.59.142.108) by mxplan8.mail.ovh.net (172.16.2.72) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.37; Sun, 17 Mar 2024 23:13:07 +0100
Authentication-Results: garm.ovh; auth=pass (GARM-108S0027cafbebf-298b-4d38-8bec-3104722bf327, F7643858C45D7647623D90E2FB8C6B6832CF460A) smtp.auth=kris@amongbytes.com
X-OVh-ClientIp: 61.68.36.46
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0 (Mac OS X Mail 16.0 \(3774.400.31\))
From: Kris Kwiatkowski <kris@amongbytes.com>
In-Reply-To: <5e573fc4-3d45-4757-9c3d-efda3c273ed1@cs.tcd.ie>
Date: Mon, 18 Mar 2024 08:12:52 +1000
CC: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>, Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org>, "cfrg@irtf.org" <Cfrg@irtf.org>
Content-Transfer-Encoding: quoted-printable
Message-ID: <4C91EA88-46C3-4C9F-866C-2BCB56F08333@amongbytes.com>
References: <73126498-47c2-4f8a-9425-18a3d9cce22c@cs.tcd.ie> <CH0PR11MB5739FD074FF5337C8E4E3DFB9F2E2@CH0PR11MB5739.namprd11.prod.outlook.com> <CH0PR11MB5444D732D1619268DB3353B8C12E2@CH0PR11MB5444.namprd11.prod.outlook.com> <5e573fc4-3d45-4757-9c3d-efda3c273ed1@cs.tcd.ie>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
X-Mailer: Apple Mail (2.3774.400.31)
X-Ovh-Tracer-GUID: 0bb21ddb-7b83-41c2-9448-6e6a677ea483
X-Ovh-Tracer-Id: 7707066338786394080
X-VR-SPAMSTATE: OK
X-VR-SPAMSCORE: -100
X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvledrkeehgddufeehucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurheptggguffhjgffvefgkfhfvffosehtqhhmtdhhtddvnecuhfhrohhmpefmrhhishcumfifihgrthhkohifshhkihcuoehkrhhishesrghmohhnghgshihtvghsrdgtohhmqeenucggtffrrghtthgvrhhnpeegvdeifeeugffgieefteelfefgjedtjeduveehvefggedvvdeuiefhhfelkefgheenucffohhmrghinheprghrmhdrtghomhenucfkphepuddvjedrtddrtddruddpiedurdeikedrfeeirdegiedpfeejrdehledrudegvddruddtkeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepkhhrihhssegrmhhonhhgsgihthgvshdrtghomhdpnhgspghrtghpthhtohepgedprhgtphhtthhopehsthgvphhhvghnrdhfrghrrhgvlhhlsegtshdrthgtugdrihgvpdhrtghpthhtohepshhflhhuhhhrvghrsegtihhstghordgtohhmpdhrtghpthhtohepofhikhgvrdfquhhnshifohhrthhhpeegtdgvnhhtrhhushhtrdgtohhmsegumhgrrhgtrdhivghtfhdrohhrghdprhgtphhtthhopeevfhhrghesihhrthhfrdhorhhgpdfovfetjfhoshhtpehmohehkedtpdhmohguvg epshhmthhpohhuth
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/vaS8Sya7lhy2vbyD8aTz_5wowi8>
Subject: Re: [CFRG] [EXTERNAL] pq firmware signing question
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 Mar 2024 22:13:18 -0000

> On 18 Mar 2024, at 08:00, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> 
> What I'm trying to understand is how prevalent such devices might be,
> and therefore how much to weigh their specific requirements against
> what's needed for almost all devices that don't have those specific
> requirements.

Quite prevalent - whatever needs secure boot (mobile phones and SmartNICs are two types of devices I personally worked with). Section about secure boot in ARM documentation is good place to start:
https://developer.arm.com/documentation/PRD29-GENC-009492/c/TrustZone-Software-Architecture/Booting-a-secure-system/Secure-boot