Re: [Secdispatch] [saag] Interest COVID-19 'passport' standardization?

Dirk-Willem van Gulik <dirkx@webweaving.org> Sat, 31 July 2021 10:07 UTC

Return-Path: <dirkx@webweaving.org>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A31573A2065 for <secdispatch@ietfa.amsl.com>; Sat, 31 Jul 2021 03:07:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qu2gmFG3HJxz for <secdispatch@ietfa.amsl.com>; Sat, 31 Jul 2021 03:07:39 -0700 (PDT)
Received: from weser.webweaving.org (weser.webweaving.org [148.251.234.232]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0AAA53A2062 for <secdispatch@ietf.org>; Sat, 31 Jul 2021 03:07:35 -0700 (PDT)
Received: from smtpclient.apple (77-63-50-29.mobile.kpn.net [77.63.50.29]) (authenticated bits=0) by weser.webweaving.org (8.16.1/8.16.1) with ESMTPSA id 16VA3PHj062515 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Sat, 31 Jul 2021 12:03:26 +0200 (CEST) (envelope-from dirkx@webweaving.org)
X-Authentication-Warning: weser.webweaving.org: Host 77-63-50-29.mobile.kpn.net [77.63.50.29] claimed to be smtpclient.apple
From: Dirk-Willem van Gulik <dirkx@webweaving.org>
Message-Id: <7D1A5E18-4369-47DC-9FC6-A88AF1876AA9@webweaving.org>
Content-Type: multipart/alternative; boundary="Apple-Mail=_9A6F9668-00DE-4FFD-BE88-9956B89EC056"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.100.0.2.22\))
Date: Sat, 31 Jul 2021 12:02:22 +0200
In-Reply-To: <CAE1ny+7AUUrV-yTFt_9Wp-M80yQZXWSgXGBf0TU2ddif92rgBw@mail.gmail.com>
Cc: Eric Rescorla <ekr@rtfm.com>, IETF SecDispatch <secdispatch@ietf.org>, Henry Story <henry.story@gmail.com>, IETF SAAG <saag@ietf.org>
To: Harry Halpin <hhalpin@ibiblio.org>
References: <CAE1ny+4QdmSJS-spV6Do5yDs1x3iAwyHdSx=Oa+cRXU+ESZ2nA@mail.gmail.com> <CABcZeBO56B0YwEm5dbyp1=L_TN+EemoqGt6xDCPzMDRboDZVUw@mail.gmail.com> <7F5A47B0-4E26-4C51-AA21-6A6038A80A95@gmail.com> <CABcZeBNsjFaG9HZJ+0f3Czyikt3zpDkguveBh5id2rCHNNeAZg@mail.gmail.com> <66D90DC4-9BCF-4279-868E-61D5731EC2A4@webweaving.org> <CAE1ny+7AUUrV-yTFt_9Wp-M80yQZXWSgXGBf0TU2ddif92rgBw@mail.gmail.com>
X-Mailer: Apple Mail (2.3654.100.0.2.22)
X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.6.2 (weser.webweaving.org [148.251.234.232]); Sat, 31 Jul 2021 12:03:31 +0200 (CEST)
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/3RM4ppUKRgid9qa7lfYIsVifB-Q>
Subject: Re: [Secdispatch] [saag] Interest COVID-19 'passport' standardization?
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 31 Jul 2021 10:07:44 -0000

On 31 Jul 2021, at 00:09, Harry Halpin <hhalpin@ibiblio.org> wrote:

> working systems are not using modern cryptography. I suspect there is definitely a need for a privacy analysis that is more thorough than DGC has done

Fully agreed -and with the worst of the crisis over - this is a good time. Also as it is very likely that this is the time for changes/fixes. 

We are getting the first from the field experience, mis-implementations (e.g. the UK got the KeyIdentifier wrong, some countries have URNs that are not valid URIs, etc), the type of fraud that makes economic or political sense and start to see where the trust model is hard from a national governance perspective (e.g. due to delegation of sovereignty of overseas territories). But also as the DCC system is now pushed beyond its design - from a governance perspective (the majority of countries using it may soon well be non EU/EC & EEA /), from a  technical perspective (as countries are now considering boosters & similar) and from a use case perspective - - domestic / private sector scanning is now becoming a thing. 

So the timing is right to address this. And the IETF would be a good & neutral place - as this is first and foremost a standards exercise (actual code is almost laughably trivial[1] - so it is not a essential to start own the open source / code side).

> (surprised to see linkable signatures, centralized databases, and so on and so forth) when we know how to build better and

Note tha the DCC does not have a centralised database (and in fact, a lot of countries do not have any central database either - but rely on very distributed, delegate and often offline/non-API approachable data holdings in the country. Nor is the trust list centralised - each member state manages this essentially itself. The main central elements are the design, the joint list of ‘valid’ (that include “valids” that are not generally accepted; e.g. the codes for Sinovac en Sputnik) that is jointly maintained and a convenience ’trust list’ that is jointly managed for countries that are under the (privacy) regulation or have some adequacy/equivalence regulation or law in place.

> more in the EU GDPR-compliant standards - although I suspect COVID-19 falls under a national security derogation and so GDPR does not apply.

Currently - the engineering design assumption is that the GDPR fully applies - and both EUPD and the various national privacy regulators are heavily involved/heavily influenced the design. The final regulation actually goes quite a few steps further than the GDPR - and disallows certain things (around PII handling, revocation lists and especially the retention of any data post scan) that could conceivable be reasonable and proportional under the GDPR for certain goals.

> Not sure how many people are actually interested in chartering something and the scope, but I'd be happy to host a meeting if someone is attending IETF 111.

Happy to help out / provide information on what was done & why. As I realise that both speed and the international collaboration processes used were not that easy to follow from afar.

With kind regards,

Dw


1: Basically line 126 in https://github.com/ehn-dcc-development/ehn-sign-verify-python-trivial/blob/main/hc1_sign.py — CBOR package your JSON, COSE sign it; Zlib-deflate compress and put it into Base45[2] so it becomes Qr friendly (QRs then have a a 5.5bit efficient mode that is more scanner in the field-resistant than a raw 8bit Qr - yet is almost the same # of pixels).

2: https://datatracker.ietf.org/doc/draft-faltstrom-base45/