Re: [Secdispatch] [EXTERNAL] Re: IETF117 - Call for topics

John Gray <John.Gray@entrust.com> Sun, 25 June 2023 21:17 UTC

Return-Path: <John.Gray@entrust.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D6FF3C157B45 for <secdispatch@ietfa.amsl.com>; Sun, 25 Jun 2023 14:17:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.097
X-Spam-Level:
X-Spam-Status: No, score=-7.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JUX0xCqeUEMU for <secdispatch@ietfa.amsl.com>; Sun, 25 Jun 2023 14:17:22 -0700 (PDT)
Received: from mx08-0015a003.pphosted.com (mx08-0015a003.pphosted.com [185.183.30.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 52F9FC15106A for <secdispatch@ietf.org>; Sun, 25 Jun 2023 14:17:22 -0700 (PDT)
Received: from pps.filterd (m0242863.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 35PKOqxi009770; Sun, 25 Jun 2023 16:17:14 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-transfer-encoding : mime-version; s=mail1; bh=l70Loft7bb4P20pxmhSezWaudofwKgPx50NEIF/C8i0=; b=JIge1NTib0VgGMlvMmTCwrZtvUEshKGa7uQEKFN+pGwo220GxlCH2k7RYTY1+81WI2S3 zVRRa093F3XudmGYFTNVhevizPL11PTsK3uMz7rKScqNqUBiOqr0e/FZ26uPzIVtjNnR y6zxFViptPpYV4THp7jzorycVa5BtNTeBLbFAE6PLUd97B/KIWzHxFc6YiSuni3qx/IP qAkVrHTfeLbWA9Eowdu99kwKil3DikRlkPCPU8QHw531eTeH2nhmJiqzJ1luSHk//n1x F9kOZFQQ7V2ckHtlPCUGfQFZxmxfuMCf9CCP/9DPgwq/+X5Xr1oh9jYvhh9icalP0b2I MA==
Received: from nam12-mw2-obe.outbound.protection.outlook.com (mail-mw2nam12lp2046.outbound.protection.outlook.com [104.47.66.46]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3rdufnuxub-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 25 Jun 2023 16:17:13 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=auxAGr6jtj4zPXoKlOLqd+/ORLpL0G8jK7u8pPafWy4TGHjrIbR6Alif0cg/ZAXLCL/u/ouXST8FsVKnEhOz2jWjWzxKcSoTkIXFCuZRWX5o9F5RwOYb8+bR7kzLrf92a7KNxcpxLSwi7qdj7MK1dHpTHP++6JBo/PBnB2vfHdY0Ggbt1ypdqx9IufXNFbZ3RNfrnWXicyJlvvFfQ54SnMZ/JOz+XPYPpOVXpU4UdPw0WzLPBT0BFHZkQqiKMg54dAkFc6lKYP1tNpZrW/jE/WeKQ3XpqTjeoMnknt4vg/E1vx/VssEINNxy0O2SjyV+yJKlhy8mNw3s0GnBYK/R2w==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=l70Loft7bb4P20pxmhSezWaudofwKgPx50NEIF/C8i0=; b=es2TsPccLLDoq+ENXFkIF2LfykgTeLIvO04CpCC/15Gl55QLo49Ce+ZQUvhfaUcoGurUjk+kehDt19BvBJf9Z97rrowR8NwMzW+Tjm43YsrJztJCqezn2BWggNwF6nBN/o5XpJKM6C63ffi7U5OIYxIF94udA3fEvslW+VKphr2fv3agdWo/fG0n28g8oTHFpWuXbfCsL0TCgq7oI5aPNS/E6j6TOQeVhaYRD8KPLZxrgN3Qq+fbpNrEwEiFjbwQD5VRXXrh7ytvFGPKNTk3TSFphZei/+m5sy2yiqBmIl9PYK2+OO4QUuexJU5hlqIVAaZnbYyuRD7ACgTWL4yiEw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from DM6PR11MB2585.namprd11.prod.outlook.com (2603:10b6:5:ce::22) by CY8PR11MB7924.namprd11.prod.outlook.com (2603:10b6:930:7a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6521.26; Sun, 25 Jun 2023 21:16:59 +0000
Received: from DM6PR11MB2585.namprd11.prod.outlook.com ([fe80::bbb:2200:b2e:478d]) by DM6PR11MB2585.namprd11.prod.outlook.com ([fe80::bbb:2200:b2e:478d%2]) with mapi id 15.20.6521.024; Sun, 25 Jun 2023 21:16:58 +0000
From: John Gray <John.Gray@entrust.com>
To: secdispatch <secdispatch@ietf.org>, Stephen Farrell <stephen.farrell@cs.tcd.ie>, Yoav Nir <ynir.ietf@gmail.com>
CC: Rifaat Shekh-Yusef <rifaat.s.ietf@gmail.com>
Thread-Topic: [Secdispatch] [EXTERNAL] Re: IETF117 - Call for topics
Thread-Index: AQHZpTRBDSI2imTo+U2oHGoj7AqZMa+YICAAgAA0PQCAA6WAUA==
Date: Sun, 25 Jun 2023 21:16:57 +0000
Message-ID: <DM6PR11MB2585CE078DE5808CEA21915BEA21A@DM6PR11MB2585.namprd11.prod.outlook.com>
References: <CADNypP8D_qp6fPvWkWnw7hDRppHSkaxpTSBtMbcRkE+ZpS+WBw@mail.gmail.com> <3A66635D-6087-4D87-901A-A9C936A01C12@gmail.com> <CADNypP9h7TaC+VnmUihkcq3pWmqzuq3U1E9z4x3F_9PA8Vn8Aw@mail.gmail.com> <5b77f2aa7b39fe8add9bb6459db323609e2671e8.camel@infradead.org> <54209.1687443106@dyas> <1943D5A5-71B2-42CC-8FD8-832CC1971E9D@gmail.com> <CH0PR11MB573982AEAC43E1B40B2F4D4C9F22A@CH0PR11MB5739.namprd11.prod.outlook.com> <10b52b08-c102-329e-dfbd-9e993dcc923e@cs.tcd.ie> <F6C70FA2-21F9-4135-AE4C-084104A4140C@gmail.com> <7ab40cf9-e051-3554-cfc6-d715f581b6e1@cs.tcd.ie>
In-Reply-To: <7ab40cf9-e051-3554-cfc6-d715f581b6e1@cs.tcd.ie>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: DM6PR11MB2585:EE_|CY8PR11MB7924:EE_
x-ms-office365-filtering-correlation-id: 57eeac84-adcb-4493-3a93-08db75c18229
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DM6PR11MB2585.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230028)(4636009)(39850400004)(396003)(346002)(376002)(366004)(136003)(451199021)(8676002)(64756008)(76116006)(8936002)(66946007)(41300700001)(66476007)(55016003)(66556008)(316002)(66446008)(4326008)(53546011)(26005)(6506007)(186003)(9686003)(478600001)(110136005)(966005)(7696005)(71200400001)(2906002)(5660300002)(52536014)(38070700005)(38100700002)(122000001)(33656002)(86362001)(83380400001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DM6PR11MB2585.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 57eeac84-adcb-4493-3a93-08db75c18229
X-MS-Exchange-CrossTenant-originalarrivaltime: 25 Jun 2023 21:16:57.5323 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 1ydaaVuBPvEiQCK/fxShRinrb+KtAcUqHcPDLO94hJLhzBBZOOjNUFDbdcNg2Gq0b54tRqoJLkG3ajoFJgG2lA==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY8PR11MB7924
X-Proofpoint-ORIG-GUID: 3bw7hll5YO1SgDroXgvlZzotaSO9mucN
X-Proofpoint-GUID: 3bw7hll5YO1SgDroXgvlZzotaSO9mucN
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.957,Hydra:6.0.591,FMLib:17.11.176.26 definitions=2023-06-25_14,2023-06-22_02,2023-05-22_02
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 adultscore=0 impostorscore=0 mlxscore=0 suspectscore=0 bulkscore=0 spamscore=0 clxscore=1011 priorityscore=1501 mlxlogscore=999 phishscore=0 malwarescore=0 lowpriorityscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2305260000 definitions=main-2306250204
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/KyYmZ-NdY8KwVGUb-3YzBunO_ZE>
Subject: Re: [Secdispatch] [EXTERNAL] Re: IETF117 - Call for topics
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 25 Jun 2023 21:17:27 -0000

This caught my eye:

>> I think a BoF about hybrid signatures is appropriate as long as one of
>> the topics is “do we really need them?”

>So one of the problems with that is it'd be about a specific mechanism that may or may not
>form part of a sensible response to the possibility of a CRQC but it'd omit consideration of the
>systemic impacts of adopting such signatures, esp. in PKI and in other protocols that make use
>of PKI. We'd also be passing up the very rare opportunity to consider significant changes to
>PKI that might actually get deployed, which I think would be fairly unwise of us.

I agree there is an opportunity to consider changes to PKI, but I don't think it is time boxed by the Quantum threat.   I think there is always an opportunity to consider significant changes to PKI.  I don't think it should prevent us from enhancing existing PKI infrastructure until such newer systems become feasible.

It has been clear to many of us, (since at least 2017), that hybrid signatures were going to be needed:

1)  We need to evolve our systems, I can't imagine telling customer x to throw away their PKI infrastructure to use this new thing to ensure they are protected from the quantum threat.   Do you think that is realistic?   Maybe if we knew what the new thing looked like now and had 25 years for people to transition to it.  So adding support for the NIST approved PQ signature algorithms (when available) seems like a mandatory requirement for future PKI systems, and is a natural way to enhance existing systems against the quantum threat.
2)  Given the uncertainty when a QRCQ will become available, and lack of mature implementations of quantum resistant algorithms, it seems prudent to add existing signature algorithms (RSA, EC) in combination with the newer, larger PQ algorithm.   Adding EC only adds about 128 extra bytes which is a small overhead and gives extra security and peace of mind in case problems are found in the new PQ algorithm.  This can help to further enhance existing PKI systems.
3) In the call for adoption, we did have a lot of support for the work and it looks like many organizations are planning to deploy hybrid signatures of some kind.   We have proven this works in all the existing PKI structures we have tested it with as part of our Hackathon which currently has at least 6 different vendor supplied implementations of composite "hybrid" signatures:  https://github.com/IETF-Hackathon/pqc-certificates  We are simply trying to work out a common standard for what this looks like.  Isn't that the point of the working group (LAMPS in this case has a charter item 5.b.ii. for hybrid signatures).

Cheers,

John Gray


-----Original Message-----
From: Secdispatch <secdispatch-bounces@ietf.org> On Behalf Of Stephen Farrell
Sent: Friday, June 23, 2023 8:37 AM
To: Yoav Nir <ynir.ietf@gmail.com>
Cc: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org>; Michael Richardson <mcr+ietf@sandelman.ca>; David Woodhouse <dwmw2@infradead.org>; Rifaat Shekh-Yusef <rifaat.s.ietf@gmail.com>; secdispatch <secdispatch@ietf.org>
Subject: Re: [Secdispatch] [EXTERNAL] Re: IETF117 - Call for topics


Hiya,

On 23/06/2023 10:29, Yoav Nir wrote:
>
>
>> On 22 Jun 2023, at 21:06, Stephen Farrell <stephen.farrell@cs.tcd.ie>
>> wrote:
>> On 22/06/2023 19:01, Mike Ounsworth wrote:
>>> I also support a BoF about hybrid signatures.
>>
>> FWIW: I would not support the above. The BoF I think we need would
>> address evolving PKI in the face of a CRQC.
>>
>> Discussion of hybrid signatures would be a part of that, but just a
>> part.
>
> That’s not going to happen. If everything’s in scope then the BoF will
> discuss everything all at once, and take forever and not reach any
> conclusions.

Of course, an ocean-boiling BoF is always possible, but I don't think one on how to evolve PKI in the face of a possible CRQC is likely to be that.

> I think a BoF about hybrid signatures is appropriate as long as one of
> the topics is “do we really need them?”

So one of the problems with that is it'd be about a specific mechanism that may or may not form part of a sensible response to the possibility of a CRQC but it'd omit consideration of the systemic impacts of adopting such signatures, esp. in PKI and in other protocols that make use of PKI. We'd also be passing up the very rare opportunity to consider significant changes to PKI that might actually get deployed, which I think would be fairly unwise of us.

Cheers,
S.

>
> Yoav
>
>
>
>
Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.