Re: [openpgp] PQC signature algorithm selection

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Fri, 01 March 2024 15:07 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3A62EC14F617 for <openpgp@ietfa.amsl.com>; Fri, 1 Mar 2024 07:07:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.106
X-Spam-Level:
X-Spam-Status: No, score=-7.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=fifthhorseman.net header.b="3LEhYTwz"; dkim=pass (2048-bit key) header.d=fifthhorseman.net header.b="LFfMkbBM"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nfT9xV4eFEZs for <openpgp@ietfa.amsl.com>; Fri, 1 Mar 2024 07:07:04 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [IPv6:2001:470:1:116::7]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D9930C151091 for <openpgp@ietf.org>; Fri, 1 Mar 2024 07:06:30 -0800 (PST)
DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019; t=1709305588; h=from : to : cc : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=eftZF3jM31ius3Vr9VNSEHtxRKiu1cmMHHPGKj3+YiE=; b=3LEhYTwzaD+iWpXu9Flx20RE1lB5kJYBJKhxAgNJMD423U5z+xeS8QRBz6kIZFp8SYcDv Qi0djb9BbAvluN/Dw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019rsa; t=1709305588; h=from : to : cc : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=eftZF3jM31ius3Vr9VNSEHtxRKiu1cmMHHPGKj3+YiE=; b=LFfMkbBM40o2UEbeHbTjr4qemonMZRzLIw1hwn/ygsqFYlj8eskJQlmdlol4t5bFW1VjE GuwItQ0yM+G/wMZElGN7r7UFS3NXmZSJ4LPF7Q6ETtRK+yh9ONPqW+BlKOsM6iMc0OSwal7 vcG1xsS1nOu5rlkIZEuLEdmdHp4VHowLTAYBYA0bbUXxZyv8ui96E0HrdcXMEj93Z+B3vAb PlBYe3fPIOqUFEh3mVF4JjuVRDimRaVpdGOoUi6JaCCts5c2vecNbL2rk6dI0zgssp1BuXe IPdWJ1nBYgc/1gdten3/8uXNTtKvk+ldsfzcPMDcdDrmcZYy6SjnxINIof3g==
Received: from fifthhorseman.net (lair.fifthhorseman.net [108.58.6.98]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384) (No client certificate requested) by che.mayfirst.org (Postfix) with ESMTPSA id 684A6F9DC; Fri, 1 Mar 2024 10:06:28 -0500 (EST)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 1490C20B05; Thu, 29 Feb 2024 16:20:46 -0500 (EST)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Andrew Gallagher <andrewg@andrewg.com>
Cc: "openpgp@ietf.org" <openpgp@ietf.org>
In-Reply-To: <eb0e2365-9829-4e49-ac19-84ef91aa46c8@cs.tcd.ie>
References: <KoQWmWaeY2lKLiKIiFQelFQ49xHnFQV6SVrWGMjUtMcF237bLEyMEUuqHLgbJGk1mg9M6Aw7UCCgTYTVlWcRmviOEOzq1Gk1mB7UA6vlxTk=@wussler.it> <6f322608-198d-41bd-9396-c2fc3c523f0b@cs.tcd.ie> <87o7c737in.fsf@jacob.g10code.de> <D7DD9F61-F4D0-4049-8C56-455D412BA1BA@andrewg.com> <Xt3wTD57OI4vzZofvU5GUmyzWpwPbQCONggQQdhaH3YqBA0YiB5I5Up47pOLOz3RjTqwrYMzhc38f0eNHNPayw4vXbOUvaX57W4AhHDxF8A=@wussler.it> <e5fd4130-22bd-4612-a20d-30b2df4ddde4@cs.tcd.ie> <459d5e0430e899115c05587d9dd5b6e1.squirrel@mail.ihtfp.org> <88f33912-54db-41d9-9887-226892d897fa@cs.tcd.ie> <zcPLaEVzNo7WFjXliYxuh0Ti2n2X_gA-39IlijwGWkV8bZbjC26hWMu5mXmqVG5hhSRkTt4ZRtjcDznEOFvGbtie_5l4osG39Z75M6aps8U=@protonmail.com> <910501cb-c9bc-45a4-b518-368d4f1c664f@cs.tcd.ie> <492F873A-A0B0-4A44-8A61-97F4D18E5AC3@andrewg.com> <bf168f43-2698-4376-b454-66dc9922dc49@cs.tcd.ie> <D8ED5E20-F3C1-4C60-8432-EC6A2D088D96@andrewg.com> <eb0e2365-9829-4e49-ac19-84ef91aa46c8@cs.tcd.ie>
Autocrypt: addr=Daniel Kahn Gillmor; prefer-encrypt=mutual; keydata= xjMEZXEJyxYJKwYBBAHaRw8BAQdA5BpbW0bpl5qCng/RiqwhQINrplDMSS5JsO/YO+5Zi7HCi QQfFgoAMQWCZadnIAUJBdtHCwMLCQcDFQoIApsBAh4BFiEE1HcEDHDCFWpcKYVJu36RAUlea/ cACgkQu36RAUlea/edDQD+M2QjnoEyu/TjI+gRXBpXQ5jCsnnp9FdYhaSSUW/vZ8kBAJByWlj A9aMfVaVrmvgcYw7jzJz+gmZspBRB++5LZ20NzRc8ZGtnQGZpZnRoaG9yc2VtYW4ubmV0PsLA EQQTFgoAeQMLCQdHFAAAAAAAHgAgc2FsdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3JnEu/CS CeyWwC6j4ihJr2u/z6delsF1pvYW3ufgf1L538DFQoIApsBAh4BFiEE1HcEDHDCFWpcKYVJu3 6RAUlea/cFAmWnX5AFCQXZ8EUACgkQu36RAUlea/cjVwD+ONjdHM74rAa6EEiiqaPjlptiaZx CVqFYXnib6EbZARkBAPnnR8pW8vCBnDXHKu65jNqwF3aH761NaOqqMFfppg8GzjMEZXEJyxYJ KwYBBAHaRw8BAQdAjX25Fq2Q9IUFeHy6yByIQPBnFOedFliuEiCIUzJsENDCwMUEGBYKAS1HF AAAAAAAHgAgc2FsdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3JnwqKWsw56uoWVLIFcs7ZecJ gwpsSNevWCzbviKQ8yRLUCmwK+oAQZFgoAbwWCZXEJywkQdy0WHjXNS4FHFAAAAAAAHgAgc2F sdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3JnEIJSOxuw2y/UJmg5M3BLpN0JYjODZpXiEVFu 1byARzMWIQR0vATEPYYIS+hnLAZ3LRYeNc1LgQAAsH8BAKg1C5LK/D7pSkXCD+jfTSP+CqM58 iHLjh4vKhpOKsTJAQCHldtEjxJ1ksPTFgG9HihHH7qc6/wvvLw77ETMpwlrAxYhBNR3BAxwwh VqXCmFSbt+kQFJXmv3BQJlp1+rBQkCF4lgAAoJELt+kQFJXmv3ydsA/2roQZ2Jm/7iUrg/2C5 ClWA/xbvPC31LyMkGGH2/rq8tAP9BgqLuCPnNTVPqeX9+9qqMmaFq7wmvjq5I+yycAw9CDc44 BGVxCcsSCisGAQQBl1UBBQEBB0BZMsRrRaaeFSYMF1ZdfRmVgBriDUIr99eDQ085BK14DgMBC AfCwAYEGBYKAG5HFAAAAAAAHgAgc2FsdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3JnsazAWX tEHUPmSTmcRZAIsAsNiO8k0hdjsfRlRVipgJgCmwwWIQTUdwQMcMIValwphUm7fpEBSV5r9wU CZadfqwUJAheJYAAKCRC7fpEBSV5r90AjAPwLgY1iKiFJEj32SVD5f721929l79VxQB5FlQss x1n5kQEA6Uct2tPvbB6T7p5KG3Gl+tbi7oJAuxFmpkpW5/N2Owg=
Date: Thu, 29 Feb 2024 16:20:44 -0500
Message-ID: <87msrj7ys3.fsf@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha512"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/xls7z_YwfrUHiuzTAAOdvtNAViw>
Subject: Re: [openpgp] PQC signature algorithm selection
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Mar 2024 15:07:09 -0000

On Tue 2024-02-27 19:02:18 +0000, Stephen Farrell wrote:
> On 27/02/2024 18:55, Andrew Gallagher wrote:
>> On 27 Feb 2024, at 18:52, Stephen Farrell <stephen.farrell@cs.tcd.ie>
>> wrote:
>>> 
>>> On 27/02/2024 17:21, Andrew Gallagher wrote:
>>>> IMO a good rule of thumb is BS=NS (broken signature equals no 
>>>> signature).
>>> 
>>> That could well be a reasonable semantic, (it's what DKIM uses), 
>>> but IIUC that'd be a change for openpgp email, or am I wrong?
>> 
>> The subject came up at the last openpgp-email summit, and it seemed
>> to be broadly acceptable.
>
> So it sounds like something worth discussion as part of this
> topic as it would have effects on how one might handle multiple
> sigs, both in this PQC transition case and more generally as
> signing algorithms evolve.

fwiw, the Stateless OpenPGP (`sop`) command-line interface, which many
implementations have adopted for the purposes of interoperability
testing, explicitly follows Andrew's "BS=NS" rule of thumb.

Only valid signatures are emitted, and as long as a single signature is
made from any of the set of acceptable signing keys, the `sop verify`
subcommand will return success.

As the maintainer of that specification, i've heard no objections from
any implementer, nor have i heard any suggestions to change this default
behavior.

>  > How many clients follow this in practice
>  > already is another question of course.
>
> Right. My relatively limited experience is that MUAs do not
> just ignore pgp sigs that fail verification.

Many MUAs that implement any sort of end-to-end cryptographic tooling
are incredibly excited to show the user as many of the gory details as
possible.  This is a UX antipattern.

This antipattern is explicitly discouraged in the "Signature failures"
subsection in draft-ietf-lamps-e2e-mail-guidance.  We should not base
wire format protocol-level decisions on these UX antipatterns, no matter
how widespread they are.  Rather, we need to encourage MUAs to behave
more sensibly.

> (That said, the "I can't open the attachment on your mail" response
> from recipients is by far the most common UI signal I receive when
> signing;-()

☹ This problem with multipart/signed messages has come up repeatedly
over the last several years.  It probably belongs in its own
internet-draft so that we don't keep mixing it into what should really
be distinct discussions.

        --dkg