Re: [openpgp] To bind or not to bind

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Sat, 23 March 2024 06:59 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D5E77C14F602 for <openpgp@ietfa.amsl.com>; Fri, 22 Mar 2024 23:59:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.313
X-Spam-Level:
X-Spam-Status: No, score=-6.313 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, RDNS_NONE=0.793, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=fifthhorseman.net header.b="vktSC+Oi"; dkim=pass (2048-bit key) header.d=fifthhorseman.net header.b="Z83kmSaH"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FVNVUUGJQEBF for <openpgp@ietfa.amsl.com>; Fri, 22 Mar 2024 23:59:03 -0700 (PDT)
Received: from che.mayfirst.org (unknown [162.247.75.117]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0EFC9C14F696 for <openpgp@ietf.org>; Fri, 22 Mar 2024 23:59:02 -0700 (PDT)
DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019; t=1711177141; h=from : to : cc : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=eP2Hmpz+9URwP45MDdx0ZQGV7wVzjYMnCo/Ir3n+d5M=; b=vktSC+OiV2kFxQFJcS+r9/vgDyyxf9dOl7w2p+ncCu5vu2yoq+saBjBIlGtErgoTQ5EEt P/FVuxbEXF808BPDw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019rsa; t=1711177141; h=from : to : cc : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=eP2Hmpz+9URwP45MDdx0ZQGV7wVzjYMnCo/Ir3n+d5M=; b=Z83kmSaHnFkzjYMzp1TsXrRAqiMPzpHGiV4L+t1wYaCAsxpb+zOCLirZMyiecg5CTraDg 9Mcd7LsftMRpDG8667zeBf1VXOCEY/+M6mUhUNE29MfivanZHinhiWHlmRCXk5l6YKxDozB X6L6HHzVRqRMtcsPgJ4vKc4+nx/QRa8u0H+h2V78fEnMljqso3yiXW4LeO+ssgUNYEt2kDM piP5Yn7Stk5yZVaIPbkY/lr9rE2aUYjhzuY4VzqMQMYDiUaai4/XjR0BEpdG7fVu1aMDv+Y dJQeBeUoUEpp2oGkH7xKXcWk1H/yx2HA56ppJNrSEZBg7BAfHwUNH9Ux0zlg==
Received: from fifthhorseman.net (lair.fifthhorseman.net [108.58.6.98]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384) (No client certificate requested) by che.mayfirst.org (Postfix) with ESMTPSA id 641DEF9D8; Sat, 23 Mar 2024 02:59:01 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id BECEC204BC; Sat, 23 Mar 2024 02:10:17 -0400 (EDT)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: Andrew Gallagher <andrewg=40andrewg.com@dmarc.ietf.org>, Justus Winter <justus@sequoia-pgp.org>
Cc: Aron Wussler <aron@wussler.it>, openpgp@ietf.org
In-Reply-To: <23B46D65-EAF7-43D0-A5F1-04D28B698559@andrewg.com>
References: <87a5mqi0xi.fsf@europ.lan> <23B46D65-EAF7-43D0-A5F1-04D28B698559@andrewg.com>
Autocrypt: addr=dkg@fifthhorseman.net; prefer-encrypt=mutual; keydata= xjMEZXEJyxYJKwYBBAHaRw8BAQdA5BpbW0bpl5qCng/RiqwhQINrplDMSS5JsO/YO+5Zi7HCi QQfFgoAMQWCZadnIAUJBdtHCwMLCQcDFQoIApsBAh4BFiEE1HcEDHDCFWpcKYVJu36RAUlea/ cACgkQu36RAUlea/edDQD+M2QjnoEyu/TjI+gRXBpXQ5jCsnnp9FdYhaSSUW/vZ8kBAJByWlj A9aMfVaVrmvgcYw7jzJz+gmZspBRB++5LZ20NzRc8ZGtnQGZpZnRoaG9yc2VtYW4ubmV0PsLA EQQTFgoAeQMLCQdHFAAAAAAAHgAgc2FsdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3JnEu/CS CeyWwC6j4ihJr2u/z6delsF1pvYW3ufgf1L538DFQoIApsBAh4BFiEE1HcEDHDCFWpcKYVJu3 6RAUlea/cFAmWnX5AFCQXZ8EUACgkQu36RAUlea/cjVwD+ONjdHM74rAa6EEiiqaPjlptiaZx CVqFYXnib6EbZARkBAPnnR8pW8vCBnDXHKu65jNqwF3aH761NaOqqMFfppg8GzjMEZXEJyxYJ KwYBBAHaRw8BAQdAjX25Fq2Q9IUFeHy6yByIQPBnFOedFliuEiCIUzJsENDCwMUEGBYKAS1HF AAAAAAAHgAgc2FsdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3JnwqKWsw56uoWVLIFcs7ZecJ gwpsSNevWCzbviKQ8yRLUCmwK+oAQZFgoAbwWCZXEJywkQdy0WHjXNS4FHFAAAAAAAHgAgc2F sdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3JnEIJSOxuw2y/UJmg5M3BLpN0JYjODZpXiEVFu 1byARzMWIQR0vATEPYYIS+hnLAZ3LRYeNc1LgQAAsH8BAKg1C5LK/D7pSkXCD+jfTSP+CqM58 iHLjh4vKhpOKsTJAQCHldtEjxJ1ksPTFgG9HihHH7qc6/wvvLw77ETMpwlrAxYhBNR3BAxwwh VqXCmFSbt+kQFJXmv3BQJlp1+rBQkCF4lgAAoJELt+kQFJXmv3ydsA/2roQZ2Jm/7iUrg/2C5 ClWA/xbvPC31LyMkGGH2/rq8tAP9BgqLuCPnNTVPqeX9+9qqMmaFq7wmvjq5I+yycAw9CDc44 BGVxCcsSCisGAQQBl1UBBQEBB0BZMsRrRaaeFSYMF1ZdfRmVgBriDUIr99eDQ085BK14DgMBC AfCwAYEGBYKAG5HFAAAAAAAHgAgc2FsdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3JnsazAWX tEHUPmSTmcRZAIsAsNiO8k0hdjsfRlRVipgJgCmwwWIQTUdwQMcMIValwphUm7fpEBSV5r9wU CZadfqwUJAheJYAAKCRC7fpEBSV5r90AjAPwLgY1iKiFJEj32SVD5f721929l79VxQB5FlQss x1n5kQEA6Uct2tPvbB6T7p5KG3Gl+tbi7oJAuxFmpkpW5/N2Owg=
Date: Sat, 23 Mar 2024 02:10:16 -0400
Message-ID: <87sf0h32d3.fsf@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha512"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/Pa0WmgkQzrBIIjG8Wjb4QamD1dA>
Subject: Re: [openpgp] To bind or not to bind
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 23 Mar 2024 06:59:07 -0000

On Fri 2024-03-22 18:51:30 +0000, Andrew Gallagher wrote:
> On 22 Mar 2024, at 18:20, Justus Winter <justus@sequoia-pgp.org> wrote:
> 
>>  https://tests.sequoia-pgp.org/#Mock_PQ_subkey
>
> Is it possible to update this test with the optional flag that Falko
> mentioned, to see if it improves RNP’s score on line 3?

See https://gitlab.com/sequoia-pgp/rnp-sop/-/issues/2

> If it does, I’d argue that this is no longer fatal - gopenpgp v2 has
> been superseded already,

Has it?  https://github.com/ProtonMail/gopenpgp/tags suggests that the
latest non-alpha release of gopenpgp is 2.7.5.

> pgpy is fairly niche.

pgpy upstream has also been unresponsive for nearly a year, sadly.  the
branch i worked on for the crypto-refresh probably has the most active
maintenance, and i haven't even tried to release it :( I should probably
consider releasing it myself (maybe under another python module name) at
some point if upstream remains unresponsive.  I don't really want to
shoulder the full maintainer burden though.

> There is still a potential issue with large subkeys, so maybe we could
> test to see where the size limit actually is for each if the
> implementations that fails line 4? We may still need to RECOMMEND that
> only “small” PQC encryption keys should be used with v4; but for the
> purposes of early adoption, one algo may be enough.

I think the "big" mock keys in the Mock PQ Subkey tests are "huge data
(unrepresentable as MPI)", which aiui means > 8KiB, but the test doesn't
produce those artifacts for inspection:

https://gitlab.com/sequoia-pgp/openpgp-interoperability-test-suite/-/issues/134

If that's right, then it would put SLH-DSA-SHAKE-128f and
SLH-DSA-SHAKE-256s out of reach, but all the other proposals would fit.

               --dkg