Re: [saag] ASN.1 vs. DER Encoding

Nico Williams <nico@cryptonector.com> Wed, 27 March 2019 02:49 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8ADCD120424 for <saag@ietfa.amsl.com>; Tue, 26 Mar 2019 19:49:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ju3blUVpCwsM for <saag@ietfa.amsl.com>; Tue, 26 Mar 2019 19:49:19 -0700 (PDT)
Received: from golden.birch.relay.mailchannels.net (golden.birch.relay.mailchannels.net [23.83.209.73]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4EC0E120433 for <saag@ietf.org>; Tue, 26 Mar 2019 19:49:18 -0700 (PDT)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id 89144123E90; Wed, 27 Mar 2019 02:49:16 +0000 (UTC)
Received: from pdx1-sub0-mail-a36.g.dreamhost.com (unknown [100.96.20.50]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id 1B531123F8B; Wed, 27 Mar 2019 02:49:16 +0000 (UTC)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from pdx1-sub0-mail-a36.g.dreamhost.com (pop.dreamhost.com [64.90.62.162]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384) by 0.0.0.0:2500 (trex/5.17.2); Wed, 27 Mar 2019 02:49:16 +0000
X-MC-Relay: Neutral
X-MailChannels-SenderId: dreamhost|x-authsender|nico@cryptonector.com
X-MailChannels-Auth-Id: dreamhost
X-Scare-Cellar: 49db54373cf52480_1553654956365_2165079691
X-MC-Loop-Signature: 1553654956365:140390802
X-MC-Ingress-Time: 1553654956365
Received: from pdx1-sub0-mail-a36.g.dreamhost.com (localhost [127.0.0.1]) by pdx1-sub0-mail-a36.g.dreamhost.com (Postfix) with ESMTP id BBE2E816D5; Tue, 26 Mar 2019 19:49:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=+a/MNABQIyfArd wobjgCF9yRlIY=; b=wbKFfLLGFnshVEWobZk5VYa0cwKzh/Q17R5UFzLKoQUcm1 aY/SiLUfLKZT35I4D8isbP2gnl+jS8CI2ZJC53Fe6G3TA2E4boRevYSWMDLXb474 fvzWTtp9CdVTSRyuERfZu3gkSafWuL6b9m2c6mRCoIeJ22jigTkF3vvGZKEhg=
Received: from localhost (unknown [24.28.108.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by pdx1-sub0-mail-a36.g.dreamhost.com (Postfix) with ESMTPSA id B7FD980FF8; Tue, 26 Mar 2019 19:49:14 -0700 (PDT)
Date: Tue, 26 Mar 2019 21:49:12 -0500
X-DH-BACKEND: pdx1-sub0-mail-a36
From: Nico Williams <nico@cryptonector.com>
To: "Dr. Pala" <madwolf@openca.org>
Cc: saag@ietf.org
Message-ID: <20190327024911.GF4211@localhost>
References: <21dec229-5b5c-8d52-6817-edac2e39ceec@openca.org> <20198.1553629138@dooku.sandelman.ca> <20190326200103.GR3822@straasha.imrryr.org> <D8BFFE5D.D8084%carl@redhoundsoftware.com> <20190326222740.GE4211@localhost> <46912a6f-cfb9-c682-b438-27863a91a486@openca.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <46912a6f-cfb9-c682-b438-27863a91a486@openca.org>
User-Agent: Mutt/1.9.4 (2018-02-28)
X-VR-OUT-STATUS: OK
X-VR-OUT-SCORE: 0
X-VR-OUT-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedutddrkedugdeglecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucggtfgfnhhsuhgsshgtrhhisggvpdfftffgtefojffquffvnecuuegrihhlohhuthemuceftddtnecunecujfgurhepfffhvffukfhfgggtuggjfgesthdtredttdervdenucfhrhhomheppfhitghoucghihhllhhirghmshcuoehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmqeenucfkphepvdegrddvkedruddtkedrudekfeenucfrrghrrghmpehmohguvgepshhmthhppdhhvghloheplhhotggrlhhhohhsthdpihhnvghtpedvgedrvdekrddutdekrddukeefpdhrvghtuhhrnhdqphgrthhhpefpihgtohcuhghilhhlihgrmhhsuceonhhitghosegtrhihphhtohhnvggtthhorhdrtghomheqpdhmrghilhhfrhhomhepnhhitghosegtrhihphhtohhnvggtthhorhdrtghomhdpnhhrtghpthhtohepnhhitghosegtrhihphhtohhnvggtthhorhdrtghomhenucevlhhushhtvghrufhiiigvpedt
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/Kvg5OnhkANZGAvMvfRGphkD6ETg>
Subject: Re: [saag] ASN.1 vs. DER Encoding
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Mar 2019 02:49:29 -0000

On Wed, Mar 27, 2019 at 12:36:06AM +0100, Dr. Pala wrote:
> Back to be serious... At the end of this thread, you ask "/why build a new
> one/" ?

I agree we need new encoding rules.  I'm skeptical that we need new
syntax.

> I think, but there might be other reasons I am not aware of, that the main
> argument was to save few hundreds bytes per certificate [...]

Yes, that's one reason to need new encoding rules.

(Though OER should fit the bill, but I understand that's not likely to
happen, so I won't mention it again.)

> .... and this consideration reminds me about an observation that I have not
> brought up during the meeting, but I should have: the current trend in
> cryptography seems to be oriented towards the need to use larger structures
> (signatures and keys) to cryptographically authenticate data (e.g.,
> certificates, etc.). I think that ECC was a pleasant aberration from this
> point of view that made everybody think we discovered gold - same or
> increased security at a fraction of the price! That is great - and we are
> all very happy we can now use a quite efficient crypto-systems like ECC.
> However, I think, things are going to change: most of the quantum-resistant
> algorithms come with increased signature and/or key sizes (up to 40K for
> signatures in some cases) or with new usage paradigms (stateful keys) that
> are not trivial to handle.

Sure.  Encoding efficiency is not a great motivator for new encoding
rules for PKIX.  It is for Kerberos though.

>                                 [...]. However, my fear is that people will
> start to feel "comfortable" with the idea that the size of authentication
> data is very small and will start designing systems that do not take in
> consideration the envisioned evolution of crypto algorithms... leading to
> some inevitable disaster down the road.

We can always push the PK to edges of the system and use symmetrically-
keyed tokens elsewhere.  Needham-Schroeder is post-quantum by dint of
being symmetrically keyed, but that also keeps it from scaling to
Internet scale.  An automatic, PK-based federation system can always be
added, and then use PQ PK to get a fully PQ system that scales up and
also amortizes the transmission and compute cost of the PQ PK.

(Otherwise I'm actually not fond of Kerberos, or Needham-Schroeder.  The
one nice thing about Kerberos is not needing CRLs/OCSP, and that's
easily accomplished in PKIX with online CAs that vend short-lived, fresh
certificates.)

> In this view, maybe pushing for such an herculean effort to save few hundred
> bytes per certificate might come with costs so high (in terms of the needed
> changes to support the new format(s)) that would not justify its deployment,
> IMHO.

Yes.

Nico
--