Re: [Secdispatch] [EXTERNAL] Re: IETF117 - Call for topics

John Gray <John.Gray@entrust.com> Mon, 26 June 2023 22:03 UTC

Return-Path: <John.Gray@entrust.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A9F7C151717 for <secdispatch@ietfa.amsl.com>; Mon, 26 Jun 2023 15:03:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.995
X-Spam-Level:
X-Spam-Status: No, score=-1.995 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6xWp6n88Dlyi for <secdispatch@ietfa.amsl.com>; Mon, 26 Jun 2023 15:03:10 -0700 (PDT)
Received: from mx08-0015a003.pphosted.com (mx08-0015a003.pphosted.com [185.183.30.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B6486C14CE36 for <secdispatch@ietf.org>; Mon, 26 Jun 2023 15:03:09 -0700 (PDT)
Received: from pps.filterd (m0242863.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 35QJt3CV008285; Mon, 26 Jun 2023 17:03:02 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=mail1; bh=tzz4MRuAv2e6918pcoNoi6bD5mKyspr/wSkWdcbm1lU=; b=CogqPdTcJZeOMmanTmZ0c8VGsoqSq01ZaALY0721y4jNnpYYy675IP8s0Dh68P6fluBj 2IsEcQPswrA5zffHg69y3m89aCwHHBj9tWpnq4gLIbdRC5FAwz/bZQhFQm3/PMGNCPPa 88mO9fULDI3g48cZ+nKtgykuSmHxUuwAIAsbPnDU9OPogB5jipgsvFtTWG99DfKGWHFW 2q4ShWlrBidc0IpX9CbhOb5fiKKMZBgp7ibUitxC2VKTwG0+yPgFfLYvcef2lm512aAy YV56Zvvy0F770JWDR77C97+DGZEDpZ4JBczDi3SYtCYjqUdZzn/tNPjqcTPIpLFouNkF DA==
Received: from nam11-bn8-obe.outbound.protection.outlook.com (mail-bn8nam11lp2168.outbound.protection.outlook.com [104.47.58.168]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3rdufnysu3-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 26 Jun 2023 17:03:01 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=kIse1Uj92OAsPoK8YyClMAQpZayMcrlbUKyPDV3NgH/yoULW44YbOLGWRDFvSeNw2+HYik+4UTcBgfByH/UEarZGYnLL2InKgnaYM7HibydlXvHUiB4BSaLckI/pepH6wrWI456hi6/0iPTFgsDbqOY76V2o+GCbPanRU6kRsQCO2D/4LClYj4M7DoYLBouiyx7TXJw5Lwk5gkRMK/w9ohmSxqHJOrMq+uRZgwvW9q5Sso+34JM2mcU9A2kQqwn5pDzmeIW35iElxr9CQK6g9dvtvp1ZIfrcnU65OKf8q++vplrutBin+NAzTupBkLWwpVCk/FZVF39QwzcYUqBQgg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=tzz4MRuAv2e6918pcoNoi6bD5mKyspr/wSkWdcbm1lU=; b=K40FzTxNbBmbIB/45EVjNNwhSPOauqfXbRg7jRIlE7ZTai7tMQ3QAthVxX7R3ZLXVOeBylu7DPUenA6Z5YQSTNmYPu9pSSrF4Bmo7T1IB4PWvy5XIJPpFmKN79R9Y+G2qvTd59GMS5nfM08f9eDS3EyTT1VNN8c8uMnR2dXU41uPGc49LBx+BNzgEcwPV3hLI4CeuGg2AGTiDuJPCBqr5c9qc596Rdy4hQCDIoitn5cF/yr+Q+WIyhz3Y0DMNYaPlmbx4XbD3XVKRhH6+ySSHM/W3BmFu+qGEaqr9ypfrahvymQn7nnbYeA/b2GLJJRDR0le4QbODuaJ6IhjNvZUSg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from DM6PR11MB2585.namprd11.prod.outlook.com (2603:10b6:5:ce::22) by MN6PR11MB8196.namprd11.prod.outlook.com (2603:10b6:208:47b::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6521.24; Mon, 26 Jun 2023 22:02:57 +0000
Received: from DM6PR11MB2585.namprd11.prod.outlook.com ([fe80::bbb:2200:b2e:478d]) by DM6PR11MB2585.namprd11.prod.outlook.com ([fe80::bbb:2200:b2e:478d%2]) with mapi id 15.20.6521.024; Mon, 26 Jun 2023 22:02:57 +0000
From: John Gray <John.Gray@entrust.com>
To: Eric Rescorla <ekr@rtfm.com>
CC: secdispatch <secdispatch@ietf.org>, Stephen Farrell <stephen.farrell@cs.tcd.ie>, Yoav Nir <ynir.ietf@gmail.com>, Rifaat Shekh-Yusef <rifaat.s.ietf@gmail.com>
Thread-Topic: [Secdispatch] [EXTERNAL] Re: IETF117 - Call for topics
Thread-Index: AQHZpTRBDSI2imTo+U2oHGoj7AqZMa+YICAAgAA0PQCAA6WAUIAAOswAgAE16BA=
Date: Mon, 26 Jun 2023 22:02:56 +0000
Message-ID: <DM6PR11MB25859360F4E0E2900CF9DA98EA26A@DM6PR11MB2585.namprd11.prod.outlook.com>
References: <CADNypP8D_qp6fPvWkWnw7hDRppHSkaxpTSBtMbcRkE+ZpS+WBw@mail.gmail.com> <3A66635D-6087-4D87-901A-A9C936A01C12@gmail.com> <CADNypP9h7TaC+VnmUihkcq3pWmqzuq3U1E9z4x3F_9PA8Vn8Aw@mail.gmail.com> <5b77f2aa7b39fe8add9bb6459db323609e2671e8.camel@infradead.org> <54209.1687443106@dyas> <1943D5A5-71B2-42CC-8FD8-832CC1971E9D@gmail.com> <CH0PR11MB573982AEAC43E1B40B2F4D4C9F22A@CH0PR11MB5739.namprd11.prod.outlook.com> <10b52b08-c102-329e-dfbd-9e993dcc923e@cs.tcd.ie> <F6C70FA2-21F9-4135-AE4C-084104A4140C@gmail.com> <7ab40cf9-e051-3554-cfc6-d715f581b6e1@cs.tcd.ie> <DM6PR11MB2585CE078DE5808CEA21915BEA21A@DM6PR11MB2585.namprd11.prod.outlook.com> <CABcZeBOLZ5_qsagMkAUuJa=ewQQSCs40=2xFctqikCVF0_Loow@mail.gmail.com>
In-Reply-To: <CABcZeBOLZ5_qsagMkAUuJa=ewQQSCs40=2xFctqikCVF0_Loow@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: DM6PR11MB2585:EE_|MN6PR11MB8196:EE_
x-ms-office365-filtering-correlation-id: 6efacbfc-e552-4832-1015-08db7691194b
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DM6PR11MB2585.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230028)(4636009)(396003)(346002)(39860400002)(376002)(366004)(136003)(451199021)(5660300002)(52536014)(66946007)(66556008)(66446008)(4326008)(76116006)(6916009)(33656002)(64756008)(66476007)(478600001)(166002)(316002)(8676002)(9326002)(8936002)(2906002)(55016003)(966005)(54906003)(38070700005)(86362001)(41300700001)(7696005)(30864003)(186003)(71200400001)(53546011)(9686003)(6506007)(26005)(38100700002)(122000001)(83380400001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_DM6PR11MB25859360F4E0E2900CF9DA98EA26ADM6PR11MB2585namp_"
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DM6PR11MB2585.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 6efacbfc-e552-4832-1015-08db7691194b
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Jun 2023 22:02:56.9393 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: yYeqLEOH+8cBoin3Yhu88K3x1csfRH++k+KUUwS7GPqKzmVcmf+VHs6djZnQt2kyoPjerl8LOOjIDBSNfuQTsQ==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MN6PR11MB8196
X-Proofpoint-ORIG-GUID: pOLX_rkoPXTYIVVCyKaRR5Ir_WiBvTtE
X-Proofpoint-GUID: pOLX_rkoPXTYIVVCyKaRR5Ir_WiBvTtE
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.957,Hydra:6.0.591,FMLib:17.11.176.26 definitions=2023-06-26_18,2023-06-26_03,2023-05-22_02
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 adultscore=0 impostorscore=0 mlxscore=0 suspectscore=0 bulkscore=0 spamscore=0 clxscore=1011 priorityscore=1501 mlxlogscore=999 phishscore=0 malwarescore=0 lowpriorityscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2305260000 definitions=main-2306260205
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/IyYOal5zrGe7yXvGAD_PUh1jGtI>
Subject: Re: [Secdispatch] [EXTERNAL] Re: IETF117 - Call for topics
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Jun 2023 22:03:14 -0000

Hi Eric,

Thanks for your reply,

>My argument here starts with the threat model: unlike confidentiality,
>what matters for security is the state of the algorithm at the time of
>signature verification rather than at the time of signature
>generation. In fact, it doesn't matter much what signature algorithms
>were initially used, but rather what the relying party will accept.

I agree with this, it matters on the verifier side (whether interactive or non-interactive).  A bad verifier could decide it doesn’t need to validate anything, and that’s always a risk.  A good verifier must validate the signature(s) correctly.

>As a concrete example, suppose that Alice signs a document with
>classical algorithm C and quantum-resistant algorithm Q. If both
>algorithms are secure, then it doesn't matter which the RP accepts or
>verifies. So, the RP can simply adopt a policy of verifying whatever
>signatures are there from its accepted set.  However, if C is broken
>then it matters what the RP does. Specifically, if the RP accepts
>C-only signatures, then the Q signature doesn't help because the
>attacker can generate a new document just signed by C, either de novo
>or by stripping the Q signature. What is required for security is for
>the RP to reject C.

I agree with you, that is why in a hybrid signature, I think the most secure approach is what we often refer to as the “AND” mode, where both the C and Q algorithms are required to be verified .  It is much simpler, and removes all the complication you have described above.   That is why we removed “OR” modes from our latest composite signature proposal (which has not yet passed consensus for adoption).   If one of the algorithms is broken, and the RP (verifier) must verify both, then you still retain the desired security property.   That is exactly what we had proposed in the latest composite hybrid signatures draft.  However, a bad “verifier” could still be a bad verifier (either by malicious intent or by a implementation bug).

>There are, however, two reasons to sign with both C and Q:

>1. If you don't know what the other side supports and you want
 >  the peer to able to verify it whatever its policies.
>2. If you are worried that *either* C or Q might be broken
>   in the future and you want the RP to be able to verify
>  in either case (this is roughly the rationale for using
>   both classical and PQ algorithms for key establishment).

>However, neither of these rationales applies to interactive protocols
>like TLS, IPsec, etc. because they already negotiate the signature
>algorithm, so the RP can just tell the peer what signature algorithm
>to use (and by extension, which credential to send).

The explicit composite signature we had envisioned is just a signature algorithm.  It just happens to use existing algorithms like EC or any set of the PQ algorithms as components that make up the algorithm.  The verifier doesn’t get to choose which component to verify.   They should be treated as a single atomic signature and key, not as a bunch of independent signatures and keys.  The RP would decide if it supports the signature algorithm just like it does for any other signature algorithms.    CQ together is not the same a C + Q independently.  If C is broken, CQ still verifiers and is still safe because of Q, if Q is broken CQ still verifies and is safe because of C.  Only when CQ are both broken together is it a problem, and we believe  the probability of that happening is less than an independent algorithm C or Q.

>Moreover, because there are peers which only support the existing non-PQ
>algorithms and thus *neither* hybrid nor PQ-only signatures, you
>still need to be able to generate non-PQ signatures and to have a
>non-PQ credential, so it's equally (perhaps more) convenient to just
>have two credentials (assuming certificates here).

Yes, I agree with this.  There will still be all the old systems out there.  A hybrid signature format won’t solve all issues.   Have you taken a look at this draft which proposes a new delta certificate extension?  It would allow you to do what you propose above if you put a non-PQ certificate in the extension and sent it to legacy clients when needed.  https://datatracker.ietf.org/doc/draft-bonnell-lamps-chameleon-certs/

>Finally, let's consider the case of non-interactive protocols,
>where you don't necessarily know the state of the RP, so it's
>plausible you would want to sign with both C and Q regularly.
>However, the problem here is the same backward compatibility
>issue that you have with the interactive protocols, namely that
>there are some RPs which will only be able to verify C, so
>this means that you have to generate at least one pure classical
>signature, and if you want to add a PQ signature then you need
>some way to have two signatures, at which point why not just
>have the second one be pure PQ.


I agree, a hybrid signature is not backwards compatible.  A PQ signature is not backwards compatible either.  If we aren’t sure we fully trust the new PQ algorithm because of things like implementation bugs, or enough algorithm scrutiny, or anything else that could go wrong with any singular algorithm, combining them means both of them would have to be broken.   Combining them into a single signature is a convenience, not having to add extra logic at the protocol level is attractive.   Most protocols or non-interactive protocols are already designed to accept new algorithms (support a new Algorithm Identifier and you are ready to go!).  The type of hybrid signature we have envisioned is just a new type of signature algorithm.   So yes, it is not backwards compatible, but it doesn’t need to be designed to be backwards compatible.  Adding it into any existing protocol is no more work than adding support for a new PQ signature algorithm, and the overhead of doing this is small compared to the size of PQ signature algorithms.  Better Security + little overhead = win/win situation.

>Can you explain why you think that hybrid is a better design in
>these cases?

I am not saying it is a better design in all cases.  It can definitely work in all cases (TLS or IP sec or anything that uses a signature algorithm), but I don’t think any one solution will be the best design for all use-cases.   It is just another tool in the toolbox of security considerations.  Supporting multiple certificate chains will require updates to every type of security protocol, which can definitely be done, and maybe in some cases that is better.   Realized as a signature, a composite/hybrid signature is a drop-in replacement once the new signature algorithm is supported.

Thanks for your response Eric, your input is greatly appreciated!

John Gray
Entrust

From: Eric Rescorla <ekr@rtfm.com>
Sent: Sunday, June 25, 2023 7:48 PM
To: John Gray <John.Gray@entrust.com>
Cc: secdispatch <secdispatch@ietf.org>; Stephen Farrell <stephen.farrell@cs.tcd.ie>; Yoav Nir <ynir.ietf@gmail.com>; Rifaat Shekh-Yusef <rifaat.s.ietf@gmail.com>
Subject: Re: [Secdispatch] [EXTERNAL] Re: IETF117 - Call for topics



On Sun, Jun 25, 2023 at 2:17 PM John Gray <John.Gray=40entrust.com@dmarc.ietf.org<mailto:40entrust.com@dmarc.ietf.org>> wrote:
This caught my eye:

>> I think a BoF about hybrid signatures is appropriate as long as one of
>> the topics is “do we really need them?”

>So one of the problems with that is it'd be about a specific mechanism that may or may not
>form part of a sensible response to the possibility of a CRQC but it'd omit consideration of the
>systemic impacts of adopting such signatures, esp. in PKI and in other protocols that make use
>of PKI. We'd also be passing up the very rare opportunity to consider significant changes to
>PKI that might actually get deployed, which I think would be fairly unwise of us.

I agree there is an opportunity to consider changes to PKI, but I don't think it is time boxed by the Quantum threat.   I think there is always an opportunity to consider significant changes to PKI.  I don't think it should prevent us from enhancing existing PKI infrastructure until such newer systems become feasible.

It has been clear to many of us, (since at least 2017), that hybrid signatures were going to be needed:

 Hi John,

>>I do agree we need post-quantum certificates, but I'm less persuaded
>>that *hybrid* signatures are the way to go, especially for online
>>protocols like TLS or IPsec.

>My argument here starts with the threat model: unlike confidentiality,
>what matters for security is the state of the algorithm at the time of
>signature verification rather than at the time of signature
>generation. In fact, it doesn't matter much what signature algorithms
>were initially used, but rather what the relying party will accept.

As a concrete example, suppose that Alice signs a document with
classical algorithm C and quantum-resistant algorithm Q. If both
algorithms are secure, then it doesn't matter which the RP accepts or
verifies. So, the RP can simply adopt a policy of verifying whatever
signatures are there from its accepted set.  However, if C is broken
then it matters what the RP does. Specifically, if the RP accepts
C-only signatures, then the Q signature doesn't help because the
attacker can generate a new document just signed by C, either de novo
or by stripping the Q signature. What is required for security is for
the RP to reject C.

There are, however, two reasons to sign with both C and Q:

1. If you don't know what the other side supports and you want
   the peer to able to verify it whatever its policies.
2. If you are worried that *either* C or Q might be broken
   in the future and you want the RP to be able to verify
   in either case (this is roughly the rationale for using
   both classical and PQ algorithms for key establishment).

However, neither of these rationales applies to interactive protocols
like TLS, IPsec, etc. because they already negotiate the signature
algorithm, so the RP can just tell the peer what signature algorithm
to use (and by extension, which credential to send). Moreover,
because there are peers which only support the existing non-PQ
algorithms and thus *neither* hybrid nor PQ-only signatures, you
still need to be able to generate non-PQ signatures and to have a
non-PQ credential, so it's equally (perhaps more) convenient to just
have two credentials (assuming certificates here).

- A classical key pair that chains up through classical signatures.
- A PQ key pair that chains up through PQ signatures


Finally, let's consider the case of non-interactive protocols,
where you don't necessarily know the state of the RP, so it's
plausible you would want to sign with both C and Q regularly.
However, the problem here is the same backward compatibility
issue that you have with the interactive protocols, namely that
there are some RPs which will only be able to verify C, so
this means that you have to generate at least one pure classical
signature, and if you want to add a PQ signature then you need
some way to have two signatures, at which point why not just
have the second one be pure PQ.

Can you explain why you think that hybrid is a better design in
these cases?

-Ekr



1)  We need to evolve our systems, I can't imagine telling customer x to throw away their PKI infrastructure to use this new thing to ensure they are protected from the quantum threat.   Do you think that is realistic?   Maybe if we knew what the new thing looked like now and had 25 years for people to transition to it.  So adding support for the NIST approved PQ signature algorithms (when available) seems like a mandatory requirement for future PKI systems, and is a natural way to enhance existing systems against the quantum threat.
2)  Given the uncertainty when a QRCQ will become available, and lack of mature implementations of quantum resistant algorithms, it seems prudent to add existing signature algorithms (RSA, EC) in combination with the newer, larger PQ algorithm.   Adding EC only adds about 128 extra bytes which is a small overhead and gives extra security and peace of mind in case problems are found in the new PQ algorithm.  This can help to further enhance existing PKI systems.
3) In the call for adoption, we did have a lot of support for the work and it looks like many organizations are planning to deploy hybrid signatures of some kind.   We have proven this works in all the existing PKI structures we have tested it with as part of our Hackathon which currently has at least 6 different vendor supplied implementations of composite "hybrid" signatures:  https://github.com/IETF-Hackathon/pqc-certificates<https://urldefense.com/v3/__https:/github.com/IETF-Hackathon/pqc-certificates__;!!FJ-Y8qCqXTj2!YGHlBh04eZjm-2rrZrWe7wcxjtyEdYfR-17qin4Hu10cQGwS31BOZ_KLyWethwtBtkN3oFaLaA$>  We are simply trying to work out a common standard for what this looks like.  Isn't that the point of the working group (LAMPS in this case has a charter item 5.b.ii. for hybrid signatures).

Cheers,

John Gray


-----Original Message-----
From: Secdispatch <secdispatch-bounces@ietf.org<mailto:secdispatch-bounces@ietf.org>> On Behalf Of Stephen Farrell
Sent: Friday, June 23, 2023 8:37 AM
To: Yoav Nir <ynir.ietf@gmail.com<mailto:ynir.ietf@gmail.com>>
Cc: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org<mailto:40entrust.com@dmarc.ietf.org>>; Michael Richardson <mcr+ietf@sandelman.ca<mailto:mcr%2Bietf@sandelman.ca>>; David Woodhouse <dwmw2@infradead.org<mailto:dwmw2@infradead.org>>; Rifaat Shekh-Yusef <rifaat.s.ietf@gmail.com<mailto:rifaat.s.ietf@gmail.com>>; secdispatch <secdispatch@ietf.org<mailto:secdispatch@ietf.org>>
Subject: Re: [Secdispatch] [EXTERNAL] Re: IETF117 - Call for topics


Hiya,

On 23/06/2023 10:29, Yoav Nir wrote:
>
>
>> On 22 Jun 2023, at 21:06, Stephen Farrell <stephen.farrell@cs.tcd.ie<mailto:stephen.farrell@cs.tcd.ie>>
>> wrote:
>> On 22/06/2023 19:01, Mike Ounsworth wrote:
>>> I also support a BoF about hybrid signatures.
>>
>> FWIW: I would not support the above. The BoF I think we need would
>> address evolving PKI in the face of a CRQC.
>>
>> Discussion of hybrid signatures would be a part of that, but just a
>> part.
>
> That’s not going to happen. If everything’s in scope then the BoF will
> discuss everything all at once, and take forever and not reach any
> conclusions.

Of course, an ocean-boiling BoF is always possible, but I don't think one on how to evolve PKI in the face of a possible CRQC is likely to be that.

> I think a BoF about hybrid signatures is appropriate as long as one of
> the topics is “do we really need them?”

So one of the problems with that is it'd be about a specific mechanism that may or may not form part of a sensible response to the possibility of a CRQC but it'd omit consideration of the systemic impacts of adopting such signatures, esp. in PKI and in other protocols that make use of PKI. We'd also be passing up the very rare opportunity to consider significant changes to PKI that might actually get deployed, which I think would be fairly unwise of us.

Cheers,
S.

>
> Yoav
>
>
>
>
Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.
_______________________________________________
Secdispatch mailing list
Secdispatch@ietf.org<mailto:Secdispatch@ietf.org>
https://www.ietf.org/mailman/listinfo/secdispatch<https://urldefense.com/v3/__https:/www.ietf.org/mailman/listinfo/secdispatch__;!!FJ-Y8qCqXTj2!YGHlBh04eZjm-2rrZrWe7wcxjtyEdYfR-17qin4Hu10cQGwS31BOZ_KLyWethwtBtkMLxezIZA$>