Re: [Secdispatch] [EXTERNAL]Re: Can Composite sigs move back to LAMPS?

"Markku-Juhani O. Saarinen" <mjos@pqshield.com> Mon, 20 January 2020 14:40 UTC

Return-Path: <mjos@pqshield.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB88F1200B7 for <secdispatch@ietfa.amsl.com>; Mon, 20 Jan 2020 06:40:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=pqshield-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q7FRhX4hCuhc for <secdispatch@ietfa.amsl.com>; Mon, 20 Jan 2020 06:40:27 -0800 (PST)
Received: from mail-qt1-x82c.google.com (mail-qt1-x82c.google.com [IPv6:2607:f8b0:4864:20::82c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 43073120041 for <secdispatch@ietf.org>; Mon, 20 Jan 2020 06:40:27 -0800 (PST)
Received: by mail-qt1-x82c.google.com with SMTP id w8so13393116qts.11 for <secdispatch@ietf.org>; Mon, 20 Jan 2020 06:40:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pqshield-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=mNLJ+gmBPcKcXzRZFET842T42sHAD21sLULZnObxKEQ=; b=Sq9TX+KaWUM1o71C1OIonmiD8Ye3KNlLSCmVO3aUf69bzhBCKDl/gjSIBekPpnEgpe d6dJj2FXB581kiECEQJdDGHilJJYINSKnBGZth9Tw5QPVrqDjp6rcA3OhAovvIBgX82X xSh8O3/W35bZfuON6/M3x18DHhNx7+dqSPqj+FehtmRkkNld/zzxkBOvOnb+u9zLgaxC rKtA90aKjvwd3BAhZMKoH8hDF5HfEdxBGzi+wlizMvknZY+KNnfXNvif0+KIDO40JICY e1fJeIJGHMnZ8EsrEWcjWCCjRXxsPulmXOQPw7xMEmY7UEjMCXcGPOAs7UTNeCaspiQg MfKg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=mNLJ+gmBPcKcXzRZFET842T42sHAD21sLULZnObxKEQ=; b=Cq+mryMaEw7Sog7bHumINB7t1joUB8UYP4ZRHuCVQ7u+pZrqeFuP/V0q8tddmxX/zF fU9st6lIxlfPVnmkX+YLtJJ8Nk0ifpzkM8pMiZ1HGgIElOTkWoF2GRCFxsShILf56N4v woBdEs5QsNWnr+/25T1tGUs9CgUcpkPhuDa4EHUy9fqjtB/H1fL9OMsiqU8xFOzfdafO e5pQfq+dBnWPt497VI99K0v6j4qg6kPazF4ZzwgZ8Zd6Rfpsw45Zx5K4rxDwRAZ39sF2 LV+C1xixAr8QzxwA0r2ojGmosLVeJIOY4DhfTeXYlchaXTG8aJq1W7LELfYQSRxQnSkK Mt8g==
X-Gm-Message-State: APjAAAUsl9OMOlKWndo4nIos3wenH2Kkib7cuEjF3mAMu3sPV5AM2dBx LvBnaA7nzyJe9/P8DvyouPMp3liN5Y6eTfB6Xrn/nw==
X-Google-Smtp-Source: APXvYqxE+SNhuohNnbBSJ4PtDLfaG3W5WIr1uCdWzTKTBO02oVRBAWOY31Rr/YtikWg1U2DYlhSBbeQiOBk+z6CmUb8=
X-Received: by 2002:ac8:21ec:: with SMTP id 41mr21319185qtz.242.1579531226305; Mon, 20 Jan 2020 06:40:26 -0800 (PST)
MIME-Version: 1.0
References: <DM6PR11MB388377406A1AAEDCA397749C9B360@DM6PR11MB3883.namprd11.prod.outlook.com> <70b221bb-bc39-52cc-f9e0-a84261afe473@cs.tcd.ie> <09B0CA53-BAAF-4139-8179-2A70ADE58632@isara.com> <c0f620d7-4e22-18a5-c168-f66b737cae86@cs.tcd.ie> <CAPwdP4PG3i5-_BuVMdH0iMcJCT40xejoM=J3dH=pPO61T-F4Aw@mail.gmail.com> <3f9de00e-85ad-48ed-ba97-e1b5418e3867@cs.tcd.ie> <BYAPR11MB3478E8F964A34EDD232CFB03EE310@BYAPR11MB3478.namprd11.prod.outlook.com> <052d3ee0-41ae-c4f4-7013-6286942c468a@cs.tcd.ie> <DM6PR11MB3883DB8289E4EE1CDEFE7BA89B310@DM6PR11MB3883.namprd11.prod.outlook.com> <3140.1579364674@localhost> <CABcZeBPfGmnkDU-7ot43hC2E7XvB0XeAFFEmsST4S_Hk1GgOFg@mail.gmail.com> <15967.1579382030@localhost> <CABcZeBMWu+Zd_+=gvcc328fm87B1RsxnUaH2HpYbp9Wv_OMUYQ@mail.gmail.com> <24181.1579453158@localhost> <CAPwdP4PkVfKbg=nCvjDTyGfbc-CiT2PGrdxt-c2b5dDK4903qA@mail.gmail.com> <CABcZeBMduM8bB0vWazb31ccQ6J=L4jNoOuiKeOFM9AafkShyNw@mail.gmail.com>
In-Reply-To: <CABcZeBMduM8bB0vWazb31ccQ6J=L4jNoOuiKeOFM9AafkShyNw@mail.gmail.com>
From: "Markku-Juhani O. Saarinen" <mjos@pqshield.com>
Date: Mon, 20 Jan 2020 14:40:15 +0000
Message-ID: <CAPwdP4N+f+xBZnGTKf8kb-TkOZdBb6iGTKncR6Gqbd0OhpxGvw@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Michael Richardson <mcr+ietf@sandelman.ca>, IETF SecDispatch <secdispatch@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a7e823059c934553"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/t4QnpxmJl0g8ioSF1V2ucFi3lzU>
Subject: Re: [Secdispatch] [EXTERNAL]Re: Can Composite sigs move back to LAMPS?
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Jan 2020 14:40:34 -0000

On Mon, Jan 20, 2020 at 1:12 PM Eric Rescorla <ekr@rtfm.com> wrote:

> The OQS implementation seems to currently treat hybrid keys and signatures
>> simply as OCTET STRING blobs and assigns an arbitrary OID for each such
>> pair; I got 1.3.9999.2.2 for a  p256_dilithium2 cert I just created. They
>> emphasize that this is research code and not for production; the OID is of
>> course not valid and the key/signature format is not properly documented as
>> far as I know.
>>
>> This kind of solution would require n*m OIDs -- perhaps this is
>> manageable, perhaps not -- the number of ciphersuites we used to have in
>> TLS is an indication that things may get out of hand, especially if we
>> further consider different hash functions used for signatures. Anyway, the
>> additional ASN.1 structure bytes introduced by the draft would essentially
>> document the structure of such blobs and put them under a single and/or a
>> small number of OIDs. (Correct me if I'm wrong.)
>>
>
> It's not clear to me that this level of complexity is required. At least
> on the Web, each algorithm would need to be individually considered by CABF
> and the browser vendors, so having a lot of flexibility here isn't that
> much of an asset, and having multiple tiers of parameters is not great. So,
> absent some evidence that we need this level of flexibility, I tend to
> think the one-oid-per-combo approach is fine.
>
> It might still be worth having an RFC which defined how to mint new oids,
> but that need not have complex on-the-wire internal structure.
>

Hi,

I'd be fine with either way (on the hardware firmware front) and colleagues
working on the TLS code comment that they don't see much difference in
implementation complexity either. The additional structure is certainly
helpful in the experimentation phase and is there to make things easier and
more robust, not harder. We would just like to have at least one open
specification for this thing, and preferably not more than one.

Basically the only additional structure carried here is the OIDs for the
key and signature components. Their lengths need to be encoded anyway, so
some structure is needed.

The PQC binary formats don't define what kind of keys/signatures they are
or how long they are. So I see the advantage of having that information
available at least somewhere. Combining several OIDS directly into a single
OID, or having to go through IANA to get a one or two dozen new OIDs for
each variant or hash function combination seems clumsy.

A couple of additional technical points:
- The reason why I mentioned SHA3/SHAKE for RSA and ECC is that this would
seem to allow message hashing to be performed only once, rather than twice
(at least for Dilithium and Falcon).
 - We don't see this as being as widely used for TLS server authentication
as for smart cards, secure elements and similar applications that can't
just switch or negotiate certificate chains on the fly. I work on the
hardware side myself and especially there we have additional considerations
such as hardcoded cert chains and FIPS certification, which is currently
only available for the hybrid case. I wouldn't want to leave the issuance
of OIDs for this purpose at the mercy of TLS folks, which is just one of
many applications of this format.

Cheers,
- markku

Dr. Markku-Juhani O. Saarinen <mjos@pqshield.com> PQShield, Oxford UK.