Re: [Curdle] call for adoption for draft-mu-curdle-ssh-xmss-00

"Panos Kampanakis (pkampana)" <pkampana@cisco.com> Wed, 20 November 2019 17:47 UTC

Return-Path: <pkampana@cisco.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D70F5120830 for <curdle@ietfa.amsl.com>; Wed, 20 Nov 2019 09:47:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.499
X-Spam-Level:
X-Spam-Status: No, score=-14.499 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b=mAqMx/Yk; dkim=pass (1024-bit key) header.d=cisco.onmicrosoft.com header.b=LmI8UkYc
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9pbKkznpG0vH for <curdle@ietfa.amsl.com>; Wed, 20 Nov 2019 09:47:02 -0800 (PST)
Received: from rcdn-iport-9.cisco.com (rcdn-iport-9.cisco.com [173.37.86.80]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AAF39120119 for <curdle@ietf.org>; Wed, 20 Nov 2019 09:47:01 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=9648; q=dns/txt; s=iport; t=1574272022; x=1575481622; h=from:to:subject:date:message-id:references:in-reply-to: mime-version; bh=hrW1nS0RJWNP3qqWVM39f++2KJAJ5jcd2ZyJEfLgivw=; b=mAqMx/YkaLmM73L7Mbr/kw7ktfH5z6g9LAJyUlkJAMavh8BvlfefU0z6 sSYbabPX9xYxGF9h9yULkfZP68p/AFJ5mc+/Me5mwnZ42HCNilUU2Tq5g qsDdIx94XUmUsdn33YJPtV+p5dbZ09LZfa6+mhfv0Aa/PLjoBh2dxqPbz g=;
IronPort-PHdr: 9a23:mMtkix1+gkSz2Ft7smDT+zVfbzU7u7jyIg8e44YmjLQLaKm44pD+JxKGt+51ggrPWoPWo7JfhuzavrqoeFRI4I3J8RVgOIdJSwdDjMwXmwI6B8vQEU7yKebjaSUSF8VZX1gj9Ha+YgBY
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0CkBACWe9Vd/49dJa1lHAEBAQEBBwEBEQEEBAEBgW0EAQELAYEbL1AFbFggBAsqhCqDRgOKbE6CEJMehGKCUgNUCQEBAQwBASMKAgEBhEACF4IQJDcGDgIDDQEBBAEBAQIBBQRthTcMhVEBAQEBAQISCwYKEwEBLAwPAgEIEQQBASsCAgIwHQgCBAESCBqDAYF5TQMuAQIMpTMCgTiIYHWBMoJ+AQEFgTQBE0GDBRiCFwMGgTYBjBUYgUA/gRFGgkw+gmICAQIBgT0BASArgmMygiyQFYVImFUKgiuHGo5Qgj6HaY9tjkiIOI5SgwICBAIEBQIOAQEFgWgjKoEucBU7gmxQERSGRgsYg1CBf4MVhT90AYEnixWCMQEB
X-IronPort-AV: E=Sophos;i="5.69,222,1571702400"; d="scan'208,217";a="580358639"
Received: from rcdn-core-7.cisco.com ([173.37.93.143]) by rcdn-iport-9.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 20 Nov 2019 17:47:00 +0000
Received: from XCH-ALN-002.cisco.com (xch-aln-002.cisco.com [173.36.7.12]) by rcdn-core-7.cisco.com (8.15.2/8.15.2) with ESMTPS id xAKHkxnZ030325 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Wed, 20 Nov 2019 17:47:00 GMT
Received: from xhs-aln-003.cisco.com (173.37.135.120) by XCH-ALN-002.cisco.com (173.36.7.12) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Wed, 20 Nov 2019 11:46:59 -0600
Received: from xhs-rcd-003.cisco.com (173.37.227.248) by xhs-aln-003.cisco.com (173.37.135.120) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Wed, 20 Nov 2019 11:46:59 -0600
Received: from NAM03-DM3-obe.outbound.protection.outlook.com (72.163.14.9) by xhs-rcd-003.cisco.com (173.37.227.248) with Microsoft SMTP Server (TLS) id 15.0.1473.3 via Frontend Transport; Wed, 20 Nov 2019 11:46:59 -0600
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=iFuZW75/OIOw54XFctTbR81AgD9IykSFVYjW0sKUvb1rikwE512IiFZgOXmo9QYJcpyzYP2/2e1v9KYl/1vdAqBDN35+pTfw4mFQ7XUAl5dX0JHsbYcOx3yS3hN9q96lsIDOjIdTyeWgV1H0+cWLlvJ4DrR5XgnWSItMeB4XPevvoH5LhFzNKOaVThKfbtvzV7HCMYmC2Ga+WB4jZx0Dz8nPiZOSG0GUAltqn18sxXhwq0isGVZAAq8t+mxrnM52wkpGTyUVxU/giJPtWKsSq1fq5ZjJZiI7WyuvB/G0cUKvsPeZvwGzjUKKMYKaac3TokH/xEvedmfHfAtHjt+AJg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=hrW1nS0RJWNP3qqWVM39f++2KJAJ5jcd2ZyJEfLgivw=; b=f/EhFxQBEpXuUdRpApuSQhthdC5z8WdsAJlVH9YNewYWpIKDZkJ2dOrFvruJrgWWlHAJMzqUZ6+8D6jkyZbjum4vkKm7ogju92D9VxP7UgFGpGSqBuTkeI9JsI9w2RMz65v530vQU8p1McgkjdCUL7oYGccbrooFLacUuYQspfMFacVKh1h7h12lUSjv6CYZC/agvxmkH934nTa5wzJKOm2+tfDmAFkYHExDxDdkGC2PVapr3DaLUmVENYT1nTw7deowUb7xOwVs7c+XWQuPw3jXrZ0eu0bikV3unAbL36SkIDgso/E9TFPWxJFNkni7DtES5zWryIlyCpjYNS6rWw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.onmicrosoft.com; s=selector2-cisco-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=hrW1nS0RJWNP3qqWVM39f++2KJAJ5jcd2ZyJEfLgivw=; b=LmI8UkYcHRa1K40vu8axsmg7MwEJiTYHj8ZbxjVpXixsYS9G4YOU7a5bVfF560GP+RoEHMvguNv4fOShJhplQ6ym2XGW5AzgBl4Z/8SV5OKQ0xzBktrKFPENh7JPeaP5t7eos2CpXve8FkITIvc5uYnm5EqrzT4gmhN+MUznsJc=
Received: from BN7PR11MB2547.namprd11.prod.outlook.com (52.135.255.146) by BN7PR11MB2644.namprd11.prod.outlook.com (52.135.254.13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2474.17; Wed, 20 Nov 2019 17:46:58 +0000
Received: from BN7PR11MB2547.namprd11.prod.outlook.com ([fe80::5c82:bb6a:d0f0:b802]) by BN7PR11MB2547.namprd11.prod.outlook.com ([fe80::5c82:bb6a:d0f0:b802%6]) with mapi id 15.20.2474.018; Wed, 20 Nov 2019 17:46:58 +0000
From: "Panos Kampanakis (pkampana)" <pkampana@cisco.com>
To: Daniel Migault <daniel.migault=40ericsson.com@dmarc.ietf.org>, curdle <curdle@ietf.org>
Thread-Topic: [Curdle] call for adoption for draft-mu-curdle-ssh-xmss-00
Thread-Index: AQHVn7A4ZRh8LgRh50qUh00L3MEQ+6eUUtTA
Date: Wed, 20 Nov 2019 17:46:58 +0000
Message-ID: <BN7PR11MB2547E06E6CE37E4BD7300977C94F0@BN7PR11MB2547.namprd11.prod.outlook.com>
References: <CADZyTknBW54_qM627mYSdF7qKpcU4xrpS4jh4Os_hmqd2mn9ww@mail.gmail.com>
In-Reply-To: <CADZyTknBW54_qM627mYSdF7qKpcU4xrpS4jh4Os_hmqd2mn9ww@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=pkampana@cisco.com;
x-originating-ip: [2001:420:2090:1009:993b:51e9:f6c1:375e]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: e81a51dc-2b76-40df-8ba1-08d76de1a416
x-ms-traffictypediagnostic: BN7PR11MB2644:
x-ms-exchange-purlcount: 3
x-microsoft-antispam-prvs: <BN7PR11MB2644AABDF6C48E5C6AE689F7C94F0@BN7PR11MB2644.namprd11.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:7219;
x-forefront-prvs: 02272225C5
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(136003)(396003)(366004)(39860400002)(376002)(346002)(199004)(189003)(71190400001)(14444005)(7696005)(6506007)(71200400001)(52536014)(76176011)(256004)(6436002)(6246003)(186003)(446003)(11346002)(6306002)(74316002)(54896002)(236005)(9686003)(46003)(5660300002)(7736002)(53546011)(66946007)(66556008)(64756008)(102836004)(476003)(66446008)(66476007)(76116006)(486006)(229853002)(33656002)(25786009)(606006)(966005)(478600001)(14454004)(2906002)(86362001)(55016002)(6116002)(790700001)(99286004)(8936002)(8676002)(81156014)(81166006)(316002)(110136005); DIR:OUT; SFP:1101; SCL:1; SRVR:BN7PR11MB2644; H:BN7PR11MB2547.namprd11.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: cisco.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 6k9ohbnqe+NSQKaPB1Lduv0UoxSU9cDetlQKHhfWKJa4eL31LcEBhK+Yr/O4MQoCwYu8f8bDI4wZDERUsV5D7RxxpBIT/Jr6umtDTd6uzsPOEk30igHaCDW2BkJkZTUB7rNTVLeVs/UCpMJZWlgjoifUedVAQ1LhsbgAtD2C1qocQlIXGQ3+42NDs0xEcoZsEKeNkDW9t8lUmdLp/pVWbxwwtnXiOGTDlZJd9U2nH2xK7KnLnjPSNogI0JF8rl88o+7KYfWhYj3oD1GVybDQarHqyuvcKnKxqlQL/YvQuMlwNugoSDoA0+zxm6rAbrJbkI4HE23rnXU35JcvH2YFl2j/PyXYHzvCYdEoJgGCYTpKgceyFvVIb90+W0PpVmeDoddhGWQ6YCykka5vj13akrtz8jS4L/Xhmo1+GRu+C6QnTSEGTtMTv3zdT2JRHsdfe+M33/OCEnChP+jxx9nooVdzzlY6hGOsIZ2SgU0Wi5c=
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_BN7PR11MB2547E06E6CE37E4BD7300977C94F0BN7PR11MB2547namp_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: e81a51dc-2b76-40df-8ba1-08d76de1a416
X-MS-Exchange-CrossTenant-originalarrivaltime: 20 Nov 2019 17:46:58.2665 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: dI3pjvAJXZGnY9MYsux8EUNxohrgtb3SRS+RAv88WZ6dhIpf8YtkEz8sg45vh00suCDhci2eZs7PhjvSEGRL5g==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN7PR11MB2644
X-OriginatorOrg: cisco.com
X-Outbound-SMTP-Client: 173.36.7.12, xch-aln-002.cisco.com
X-Outbound-Node: rcdn-core-7.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/546H9jzPc1DSGbzdfbMwntI7ylQ>
Subject: Re: [Curdle] call for adoption for draft-mu-curdle-ssh-xmss-00
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Nov 2019 17:47:04 -0000

I support the adoption of this draft.

I would like to see the addition of LMS along with XMSS in it. It is trivial to add both stateful HBS schemes in the draft.

I recommend more explicit and clear language in the Security Considerations regarding state management (HSMs, other techniques [1]). And an informative reference to NIST’s upcoming SP on Stateful HBS and [2]. Implementers need to be very careful with managing state of these signatures and the draft needs to make it clear. Also the security considerations need to make clear that SSH makes a good use-case for these signatures because SSH tunnels are usually not established in a “quick and short” fashion which would make stateful HBS even more risky because of the state management requirement.

Rgs,
Panos

[1]: https://eprint.iacr.org/2016/357.pdf
[2] https://csrc.nist.gov/Projects/Stateful-Hash-Based-Signatures


From: Curdle <curdle-bounces@ietf.org> On Behalf Of Daniel Migault
Sent: Wednesday, November 20, 2019 9:38 AM
To: curdle <curdle@ietf.org>
Subject: [Curdle] call for adoption for draft-mu-curdle-ssh-xmss-00

Hi,

This mail starts a call for adoption for draft-mu-curdle-ssh-xmss-00 XMSS public key algorithms for the Secure Shell (SSH) protocol. Please state on the mailing list whether you support the adoption of the draft or if you have any objection by December 5.

Yours,
Rich and Daniel

[1] https://datatracker.ietf.org/doc/draft-mu-curdle-ssh-xmss/