[saag] Re: New Version Notification for draft-rsalz-crypto-registries-00.txt
Paul Wouters <paul.wouters@aiven.io> Fri, 29 November 2024 15:08 UTC
Return-Path: <paul.wouters@aiven.io>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E903C14F711 for <saag@ietfa.amsl.com>; Fri, 29 Nov 2024 07:08:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.102
X-Spam-Level:
X-Spam-Status: No, score=-2.102 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, LOTS_OF_MONEY=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=aiven.io
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZXo_WfBVuzTx for <saag@ietfa.amsl.com>; Fri, 29 Nov 2024 07:08:33 -0800 (PST)
Received: from mail-lf1-x12c.google.com (mail-lf1-x12c.google.com [IPv6:2a00:1450:4864:20::12c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5BF09C151985 for <saag@ietf.org>; Fri, 29 Nov 2024 07:08:33 -0800 (PST)
Received: by mail-lf1-x12c.google.com with SMTP id 2adb3069b0e04-53df119675dso2462130e87.0 for <saag@ietf.org>; Fri, 29 Nov 2024 07:08:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aiven.io; s=google; t=1732892912; x=1733497712; darn=ietf.org; h=to:in-reply-to:cc:references:message-id:date:subject:mime-version :from:content-transfer-encoding:from:to:cc:subject:date:message-id :reply-to; bh=/DSMyVcgf7Syv8gJQ8+DNDX7X4pDDf6uzNLDsEWtu5E=; b=iTCUYJeRdNLtiHaUFMiACRm8RvZhd6B+Q4aHO3iW0JZXUoVvzNEUIzQFMOXMX/WBZU Qn5tqBz+UKwKFzAkLdENV0546ZrfwW/Ljif5b0MN5fIw6gDo1Kh4Jd5FPL4XaJBH75mo TrxWYFwjW4bhlwga3Gum1fV7Nph+hfFzj3wIg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1732892912; x=1733497712; h=to:in-reply-to:cc:references:message-id:date:subject:mime-version :from:content-transfer-encoding:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=/DSMyVcgf7Syv8gJQ8+DNDX7X4pDDf6uzNLDsEWtu5E=; b=byW82iyowLs0mnXx5Namldzo8KyRBC8k0yUqKCSTD1tHthpc1zM7AT8qs4BgX9MNa1 intrRB0G7b5xiP0mUBLU8Ceu4f4x6fkNycBaUqRcDl18AYJVvKJ4z89tzW5GcxlAuweo hyuMyPEOW1hbyTqs7ebTaJrM6PWgBmhgNPvilVkV4IWU8kNVHwHTMTeG1B7xKyQwX9OJ KN9QqF3Pc7eYmD9JKqPIADk3TB7+3qRznJJEQr/sj150ybJZ9XUJR9DtDpAvRPUpZcei 9A+zbaF6XRlM19sPBMxcMTYFNTWcCTWpoOgg6Xio5zw3aF1vUn8pjiIcRQCeQrWxOiZK 0lYQ==
X-Forwarded-Encrypted: i=1; AJvYcCVEKJHtkSQJNzQxzvcWNUG2jKvwqpKwaXbFCXEc+S0c+at7kKHhrNRbVtLwy7nKk8BdD3xQ@ietf.org
X-Gm-Message-State: AOJu0Yxg3TSNxjZ07tefn6CNb6ByWZiHl0cW94PuC9uRjc/Z2ThWilFK gEIr5+tATSnFzJXKSEHvLVPuQ7Ocl6IEzCOLQC2IQ3lnYqOGbLEbFrjLCv2gBDY=
X-Gm-Gg: ASbGncvArCU+Caz/NEr0F21ur77i2xr5Qk7Q1hsTlgpfMMsAbuhiZ3sOLfroxgoy6Wi sXDea+xnlYFyJqgtMvkhPHaVyT1beqnYOZuh9vv+6/hH4BflauOsZcfyUQRna9ucF0GByla9qsF lSRvN1qzIXsDBXPxsB0Yhy2U1Qj/UENPYdMc+g7IL0YCKdqjM6nsfzXiOIZM7NQt7a7ZckPVI8r 8VjTcTOoKHI4HiQvTsagNfff4jlMOjvzKAgqFAPy0oLFZAAHFomeA1n/7mUhOFJ+nI=
X-Google-Smtp-Source: AGHT+IH0d6+Oqkay0nJCgfIdp4hZV14kRdmE4NX2w3FlRAe1gBZ8rds23HRrqxo4FCYH2uTnEen8qQ==
X-Received: by 2002:a05:6512:234f:b0:53d:9ff8:edcb with SMTP id 2adb3069b0e04-53df01046dfmr8053742e87.43.1732892910401; Fri, 29 Nov 2024 07:08:30 -0800 (PST)
Received: from smtpclient.apple ([74.122.52.94]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-aa5997fcf5bsm182145666b.84.2024.11.29.07.08.29 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 29 Nov 2024 07:08:29 -0800 (PST)
Content-Type: multipart/alternative; boundary="Apple-Mail-4AA031C0-C8AF-4E10-8874-7F5CE77F52B6"
Content-Transfer-Encoding: 7bit
From: Paul Wouters <paul.wouters@aiven.io>
Mime-Version: 1.0 (1.0)
Date: Fri, 29 Nov 2024 10:08:15 -0500
Message-Id: <5F652C61-E35E-4B0D-8D7A-4BD56A624772@aiven.io>
References: <CACsn0c=H21Tj=UxGMGCey1q=Rw9R9KgysOEhWyv78YU6G5vqFQ@mail.gmail.com>
In-Reply-To: <CACsn0c=H21Tj=UxGMGCey1q=Rw9R9KgysOEhWyv78YU6G5vqFQ@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
X-Mailer: iPhone Mail (21H16)
Message-ID-Hash: 2ELAJN2XWKPPFO44OHD65OZ3JEDT5QUP
X-Message-ID-Hash: 2ELAJN2XWKPPFO44OHD65OZ3JEDT5QUP
X-MailFrom: paul.wouters@aiven.io
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-saag.ietf.org-0; header-match-saag.ietf.org-1; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: Simon Josefsson <simon@josefsson.org>, Tero Kivinen <kivinen@iki.fi>, Damien Miller <djm@mindrot.org>, IETF SAAG <saag@ietf.org>
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [saag] Re: New Version Notification for draft-rsalz-crypto-registries-00.txt
List-Id: Security Area Advisory Group <saag.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/NJBOoRwtJt4IANW6PgcJ52l9dVw>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Owner: <mailto:saag-owner@ietf.org>
List-Post: <mailto:saag@ietf.org>
List-Subscribe: <mailto:saag-join@ietf.org>
List-Unsubscribe: <mailto:saag-leave@ietf.org>
On Nov 28, 2024, at 22:38, Watson Ladd <watsonbladd@gmail.com> wrote: >> >> >> > Instead there appears to be strong interest in using the >> > powers to 1) delay, defer and stop publications (ssh-ntruprime, peap, >> > anything non-nist) >> >> "the powers" being the entire active ietf community, except 3 ssh people with a very personal agenda about cryptography. > > > I think that's not a fair reflection of the discussion here or the formation of the ssh wg. The above did not relate at all to the formation of the sshm WG at all. Please note I was the AD that started the process of widening some SSH proposals into creating a new SSH maintenance working group. > Letting a few advanced use cases make the most important use case hard is a problem. It's a balancing act and log rolling consensus will tend to overcomplicate the result. the term "overcomplicate" is biased towards your own use cases. For others, this would be called "Minimum Viable Product". Yes, something out of the IETF will also be more complex than something developed by a single developer with a single use case in mind. again, wireguard comes to mind when their key exchange didn't support various "overcomplicated" features such as dynamic IP allocation and nameserver IP options for vpn clients". Is IKE "overcomplicated" supporting those? If you need a hardcoded IP tunnel between two endpoints that have an SSH trust relationship to reconfigure each others kernel, yes. for the majority of other use cases, no. > There's no reason to the think the IETF has gotten it right, particularly with the way X509 actually works in practice. Sure, without taking into account historic context, every system designed 30 years ago "got it wrong". I mean, the SSH protocol doesn't even ensure both peers experienced the same handshake content using a cryptographic signature. Clearly that's wrong too if we look back without any further context of how that came to be. Seems weird to only blame IETF for this. Note that when we first started talking post quantum, Stephen Farrell proposed "since we need to redo so much, let's replace x509 while we are at it". Where was the support for that work from the people dissing x509 now? Why didn't you volunteer to help this effort ? The answers to that will put the context in your "didn't get it right". Money, time, balancing risk, incremental progress over starting from scratch, etc. >> IETF is slower because we make things that apply to different deployment scenarios. it involves listening and talking and discussion with many different people and taking their points into consideration. > > > That's not really how it works, even if it says that on paper. It's a much messier process. People complained about the IESG being slow and last IETF numbers were presented that showed it wasn't the IESG but far more authors in AUTH48 delaying themselves. Perhaps we need to do some delving into slowness factors in the WG stage of the process. I bet a lot of slowness is from unresolved disagreements. Again, the IETF will always be slower than one person in a basement making a decision for their own software. >> saying x509 leads to weaker system security is cute, and everyone here agrees the complexity is not ideal. Replacing it is a difficult large project. > > > It's only going to happen when someone implements and deploys a feasible alternative, not from chatting at the IETF. That comes later. yes, someone needs to put up a few dozen million dollars. The real problem of replacing x509 is that it works reasonably well despite its issues. >> Meanwhile, it's the basis for almost all encrypted internet connections. it's offering real life security benefits for everyone doing web, email, vpn. Again coming in isolation, with a single use case solution, and having everyone write custom wrapper code (around wireguard, around ssh certificates) is itself a huge unknown risk because all that wrapper code has been mostly unaudited, unseen and hacked by generic non-security (often junior) software engineers. It's guaranteed to be less secure, less maintained, and never revisited. > > > X509 can't express the authorization logic you would want for your example above, particularly if looking at patterns of activity. what logic do I state above that x509 cannot do? I am confused because i just described protocols that use x509 at internet scale. >> > > The IETF made a real mess of the curve selection by doing it vs just publishing the draft describing what people were deployed and had running. This permanently lost contributors who were valuable for nothing. It was a mistake to do this. we did that in the 90s and later people complained we had 200 different ciphersuites. and we cut them down massively in the last five years. you want to repeat that for post quantum ? > We will need ML-KEM for SSH. If you feel strongly write the draft but I think it has been done. we need ml-kem and we need a common hybrid of ml-kem and like ecdsa or something. this work is happening across working groups (cfrg, tls, ike, ssh, lamps) > There's no reason we can't also have NTRU prime described. Why are we intent on making the same mistakes? We are trying to not repeat the 90s. two reasons have been quoted for using ntruprime. 1) "don't ever use a NIST approved algorithm" Said by the cryptographer who entered the NIST competition with NTRUprime, but they refused to answer my question of whether that would mean ntruprime should not have been used if it had won the NIST competiton, and therefor why not apply the same sanity rule for losing candidates?) 2) patents on kyber it seems most people believe the USG has or will have this arranged with the patent holders. And before a cryptographer calls me an NSA shill again, I believe we should also have a non-NIST alternative for ml-kem. It seems FrodoKEM is gaining that momentum (iso, etsi, europe, ...) Paul
- [saag] FW: New Version Notification for draft-rsa… Salz, Rich
- [saag] Re: New Version Notification for draft-rsa… Salz, Rich
- [saag] Re: FW: New Version Notification for draft… Simon Josefsson
- [saag] Re: New Version Notification for draft-rsa… Simon Josefsson
- [saag] Re: New Version Notification for draft-rsa… Salz, Rich
- [saag] Re: New Version Notification for draft-rsa… Tero Kivinen
- [saag] Re: New Version Notification for draft-rsa… Damien Miller
- [saag] Re: New Version Notification for draft-rsa… Simon Josefsson
- [saag] Re: New Version Notification for draft-rsa… Tero Kivinen
- [saag] Re: New Version Notification for draft-rsa… Paul Wouters
- [saag] Re: New Version Notification for draft-rsa… Michael Richardson
- [saag] Re: New Version Notification for draft-rsa… Salz, Rich
- [saag] Re: New Version Notification for draft-rsa… Stephen Farrell
- [saag] Re: New Version Notification for draft-rsa… Peter Gutmann
- [saag] Re: New Version Notification for draft-rsa… Michael Richardson
- [saag] Re: New Version Notification for draft-rsa… Peter Gutmann
- [saag] Re: New Version Notification for draft-rsa… Salz, Rich
- [saag] Re: New Version Notification for draft-rsa… Paul Wouters
- [saag] Re: New Version Notification for draft-rsa… Michael Richardson
- [saag] Re: New Version Notification for draft-rsa… Watson Ladd
- [saag] Re: New Version Notification for draft-rsa… Paul Wouters
- [saag] Re: New Version Notification for draft-rsa… Paul Wouters
- [saag] Re: New Version Notification for draft-rsa… Paul Wouters
- [saag] Re: New Version Notification for draft-rsa… D. J. Bernstein
- [saag] Re: New Version Notification for draft-rsa… Salz, Rich
- [saag] Re: New Version Notification for draft-rsa… Eliot Lear
- [saag] Re: New Version Notification for draft-rsa… Paul Wouters
- [saag] Re: New Version Notification for draft-rsa… Watson Ladd
- [saag] Re: New Version Notification for draft-rsa… Eliot Lear
- [saag] Re: New Version Notification for draft-rsa… Eliot Lear
- [saag] Re: New Version Notification for draft-rsa… Watson Ladd
- [saag] Re: New Version Notification for draft-rsa… D. J. Bernstein
- [saag] Re: New Version Notification for draft-rsa… Paul Wouters
- [saag] Re: New Version Notification for draft-rsa… Paul Wouters
- [saag] Re: New Version Notification for draft-rsa… Randy Bush
- [saag] Re: New Version Notification for draft-rsa… Michael Jones
- [saag] Re: New Version Notification for draft-rsa… Randy Bush
- [saag] Re: New Version Notification for draft-rsa… Eliot Lear
- [saag] Re: New Version Notification for draft-rsa… Alan DeKok
- [saag] Re: New Version Notification for draft-rsa… D. J. Bernstein
- [saag] Re: New Version Notification for draft-rsa… Damien Miller
- [saag] Re: New Version Notification for draft-rsa… Eric Rescorla
- [saag] Re: New Version Notification for draft-rsa… Stephen Farrell
- [saag] Side-comment: SSH issues (was: New Version… Peter Gutmann
- [saag] Re: New Version Notification for draft-rsa… Eric Rescorla
- [saag] Re: New Version Notification for draft-rsa… Stephen Farrell
- [saag] Re: New Version Notification for draft-rsa… Simon Josefsson
- [saag] Re: New Version Notification for draft-rsa… Simon Josefsson
- [saag] RFCs vs Standards Michael Richardson
- [saag] Re: New Version Notification for draft-rsa… D. J. Bernstein
- [saag] Re: New Version Notification for draft-rsa… Eric Rescorla
- [saag] Re: RFCs vs Standards Stephen Farrell
- [saag] Re: RFCs vs Standards John Mattsson
- [saag] Re: New Version Notification for draft-rsa… Eliot Lear
- [saag] Re: New Version Notification for draft-rsa… Peter Gutmann
- [saag] Re: RFCs vs Standards Carsten Bormann
- [saag] Re: [rfc-i] Re: RFCs vs Standards Salz, Rich
- [saag] Re: [rfc-i] RFCs vs Standards Carsten Bormann
- [saag] Re: [rfc-i] RFCs vs Standards Eliot Lear
- [saag] Re: [rfc-i] RFCs vs Standards Salz, Rich
- [saag] Re: [rfc-i] RFCs vs Standards Tim Bray
- [saag] Re: [rfc-i] RFCs vs Standards StJohns, Michael
- [saag] Re: [rfc-i] Re: Re: RFCs vs Standards Brian E Carpenter
- [saag] Re: New Version Notification for draft-rsa… Eliot Lear
- [saag] Re: New Version Notification for draft-rsa… Paul Wouters
- [saag] Re: [rfc-i] RFCs vs Standards Eric Rescorla
- [saag] Re: [rfc-i] Re: RFCs vs Standards Brian E Carpenter
- [saag] Re: [rfc-i] RFCs vs Standards Carsten Bormann
- [saag] Re: [rfc-i] RFCs vs Standards Eric Rescorla
- [saag] Re: New Version Notification for draft-rsa… Peter Gutmann
- [saag] Re: [rfc-i] Re: Re: RFCs vs Standards Joel Halpern
- [saag] Re: [rfc-i] RFCs vs Standards Behcet Sarikaya
- [saag] Re: New Version Notification for draft-rsa… Eric Rescorla
- [saag] Re: [rfc-i] Re: RFCs vs Standards Brian E Carpenter
- [saag] Re: New Version Notification for draft-rsa… Eliot Lear
- [saag] Re: [rfc-i] RFCs vs Standards Salz, Rich
- [saag] Re: [rfc-i] Re: Re: RFCs vs Standards Salz, Rich
- [saag] Re: [rfc-i] Re: Re: RFCs vs Standards Martin Thomson
- [saag] Re: [rfc-i] RFCs vs Standards Michael Richardson
- [saag] Re: [rfc-i] Re: Re: RFCs vs Standards Alan DeKok
- [saag] Re: [rfc-i] RFCs vs Standards Carsten Bormann
- [saag] Re: [rfc-i] RFCs vs Standards Salz, Rich
- [saag] Re: [rfc-i] Re: RFCs vs Standards Watson Ladd
- [saag] Re: [rfc-i] Re: Re: RFCs vs Standards Simon Josefsson
- [saag] Re: [rfc-i] Re: Re: RFCs vs Standards S Moonesamy
- [saag] Re: [rfc-i] RFCs vs Standards Eliot Lear
- [saag] Re: [rfc-i] RFCs vs Standards Eric Rescorla
- [saag] Re: [rfc-i] Re: Re: RFCs vs Standards Eric Rescorla
- [saag] Re: [rfc-i] Re: Re: RFCs vs Standards Joel Halpern
- [saag] Re: [rfc-i] Re: Re: RFCs vs Standards John Mattsson
- [saag] Re: [rfc-i] Re: Re: RFCs vs Standards Randy Bush
- [saag] Re: [rfc-i] Re: Re: RFCs vs Standards Carsten Bormann
- [saag] Re: [rfc-i] Re: Re: RFCs vs Standards Randy Bush
- [saag] Re: [rfc-i] Re: Re: RFCs vs Standards Carsten Bormann
- [saag] Re: [rfc-i] Re: Re: Re: Re: RFCs vs Standa… Phillip Hallam-Baker
- [saag] Re: [rfc-i] Re: Re: Re: Re: RFCs vs Standa… Eric Rescorla
- [saag] Re: [rfc-i] Re: Re: Re: Re: RFCs vs Standa… Tero Kivinen
- [saag] Re: [rfc-i] Re: Re: Re: Re: Re: RFCs vs St… touch@strayalpha.com
- [saag] Re: [rfc-i] Re: Re: Re: Re: RFCs vs Standa… Phillip Hallam-Baker