Re: [Secdispatch] [EXTERNAL]Re: Problem statement for post-quantum multi-algorithm PKI

Michael Richardson <mcr+ietf@sandelman.ca> Tue, 17 September 2019 18:19 UTC

Return-Path: <mcr+ietf@sandelman.ca>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B121C1208BA for <secdispatch@ietfa.amsl.com>; Tue, 17 Sep 2019 11:19:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5CF15X0_t2uL for <secdispatch@ietfa.amsl.com>; Tue, 17 Sep 2019 11:19:27 -0700 (PDT)
Received: from tuna.sandelman.ca (tuna.sandelman.ca [IPv6:2607:f0b0:f:3:216:3eff:fe7c:d1f3]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8C7ED12084D for <secdispatch@ietf.org>; Tue, 17 Sep 2019 11:19:27 -0700 (PDT)
Received: from sandelman.ca (obiwan.sandelman.ca [IPv6:2607:f0b0:f:2::247]) by tuna.sandelman.ca (Postfix) with ESMTP id 2BF503897C; Tue, 17 Sep 2019 14:17:46 -0400 (EDT)
Received: from localhost (localhost [IPv6:::1]) by sandelman.ca (Postfix) with ESMTP id E1DC2560; Tue, 17 Sep 2019 14:19:25 -0400 (EDT)
From: Michael Richardson <mcr+ietf@sandelman.ca>
To: Mike Ounsworth <Mike.Ounsworth@entrustdatacard.com>, "secdispatch@ietf.org" <secdispatch@ietf.org>
In-Reply-To: <3048353759814820b0c0a289caee038c@PMSPEX05.corporate.datacard.com>
References: <a2e32c33-8589-f3fb-97e5-c5977dfc64b4@openca.org> <BL0PR11MB317285DF599EC58CCF26FD5EC1B00@BL0PR11MB3172.namprd11.prod.outlook.com> <28224.1568427573@dooku.sandelman.ca> <cf1a301c-47d6-7565-ddc7-69048e3c08f3@cs.tcd.ie> <5F8D32EB-CE27-4ECD-997F-D0AAE4B798B5@akamai.com> <2b87f695-314c-5aed-14a4-9877fe254161@ericsson.com> <CAN40gStdbJ0TNoeL0VFU4Tx1F5ubtAdJnz+QJXYFFAP7W2OV7w@mail.gmail.com> <3cfa21d8-efe2-1a69-5268-0a39e9171fe1@cs.tcd.ie> <8e67edddf9154537b438db96ac86e2f8@PMSPEX05.corporate.datacard.com> <e3d7556b-10a4-a9d8-147e-28f177d8122d@cs.tcd.ie> <3048353759814820b0c0a289caee038c@PMSPEX05.corporate.datacard.com>
X-Mailer: MH-E 8.6; nmh 1.7+dev; GNU Emacs 24.5.1
X-Face: $\n1pF)h^`}$H>Hk{L"x@)JS7<%Az}5RyS@k9X%29-lHB$Ti.V>2bi.~ehC0; <'$9xN5Ub# z!G,p`nR&p7Fz@^UXIn156S8.~^@MJ*mMsD7=QFeq%AL4m<nPbLgmtKK-5dC@#:k
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Date: Tue, 17 Sep 2019 14:19:25 -0400
Message-ID: <19799.1568744365@localhost>
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/DFP7rQOHPUt3pDw9-QfN2Vv8B3w>
Subject: Re: [Secdispatch] [EXTERNAL]Re: Problem statement for post-quantum multi-algorithm PKI
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Sep 2019 18:19:30 -0000

Mike Ounsworth <Mike.Ounsworth@entrustdatacard.com> wrote:
    > I've posted a new version with minor tweaks to make that more clear.

    > https://datatracker.ietf.org/doc/draft-pq-pkix-problem-statement/

Thank you. I understand much better the three possibilities now.

As I understand it:
1) new algorithm numbers, "RSA+PQ1", "ECDSA+PQ2", etc.  works with old code
   because old-algorithms are negotiated.  Requires negotiation.

2) multiple certificate chains: seems to work well with web servers, but
   in my experience fails with everything else.  The "weak" chain fails
   and then what?

3) new certificates; the v3-extension hack is just that, a hack to do
   multiple certificate chains in a single object.   I assume that the PQx
   signature would cover the legacy public key value as well?

I prefer (3), btw.  (1) hadn't occured to me, as I don't think it works
well with objects at rest, such as firmware updates.

--
Michael Richardson <mcr+IETF@sandelman.ca>, Sandelman Software Works
 -= IPv6 IoT consulting =-