Re: [Secdispatch] [EXTERNAL]Re: Clarification Question for the Comment from Eric Rescorla (

Michael Richardson <mcr+ietf@sandelman.ca> Sat, 21 December 2019 22:46 UTC

Return-Path: <mcr+ietf@sandelman.ca>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E651112007C for <secdispatch@ietfa.amsl.com>; Sat, 21 Dec 2019 14:46:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ql84qXdtobcO for <secdispatch@ietfa.amsl.com>; Sat, 21 Dec 2019 14:46:33 -0800 (PST)
Received: from tuna.sandelman.ca (tuna.sandelman.ca [IPv6:2607:f0b0:f:3:216:3eff:fe7c:d1f3]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EF306120088 for <secdispatch@ietf.org>; Sat, 21 Dec 2019 14:46:32 -0800 (PST)
Received: from sandelman.ca (obiwan.sandelman.ca [IPv6:2607:f0b0:f:2::247]) by tuna.sandelman.ca (Postfix) with ESMTP id 6A38F3897E; Sat, 21 Dec 2019 17:46:24 -0500 (EST)
Received: from localhost (localhost [IPv6:::1]) by sandelman.ca (Postfix) with ESMTP id ADDAD3FB; Sat, 21 Dec 2019 17:46:30 -0500 (EST)
From: Michael Richardson <mcr+ietf@sandelman.ca>
To: IETF SecDispatch <secdispatch@ietf.org>
CC: "Panos Kampanakis (pkampana)" <pkampana@cisco.com>
In-Reply-To: <DM6PR11MB2555C062D7FC31DC30A6357DC9540@DM6PR11MB2555.namprd11.prod.outlook.com>
References: <12eed4ff-edd2-7f70-9460-fc86dcbab927@openca.org> <CABcZeBPbAgBfC6Et+OKQi2=GwsyeyKEKfW5GG=StUepQwy+f0g@mail.gmail.com> <7999ebac-c9c1-eb4f-d9f7-2ba814a3b331@cs.tcd.ie> <78997490-c5ae-c856-6e26-0f79c7733ca3@openca.org> <CABcZeBM5WgpcBP4axBvzWaxKU=JA-K-4qiVxhhO1+HzFf246aw@mail.gmail.com> <MN2PR11MB3710195708AAA808B3D08EC29B580@MN2PR11MB3710.namprd11.prod.outlook.com> <2feb1778-7770-8a09-2066-a84663ff6b2e@cs.tcd.ie> <BN7PR11MB2547EA5F6DF70BC2B9C21E64C9550@BN7PR11MB2547.namprd11.prod.outlook.com> <CABcZeBMu5fRazr3KS8fqAc8c9O3heBY73OfHSCYNyvrKyFrtCw@mail.gmail.com> <DM6PR11MB2555C062D7FC31DC30A6357DC9540@DM6PR11MB2555.namprd11.prod.outlook.com>
X-Mailer: MH-E 8.6; nmh 1.7+dev; GNU Emacs 24.5.1
X-Face: $\n1pF)h^`}$H>Hk{L"x@)JS7<%Az}5RyS@k9X%29-lHB$Ti.V>2bi.~ehC0; <'$9xN5Ub# z!G,p`nR&p7Fz@^UXIn156S8.~^@MJ*mMsD7=QFeq%AL4m<nPbLgmtKK-5dC@#:k
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Date: Sat, 21 Dec 2019 17:46:30 -0500
Message-ID: <22216.1576968390@localhost>
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/vRBhQ7zL8FtjCWlH9KxilYo0YYo>
Subject: Re: [Secdispatch] [EXTERNAL]Re: Clarification Question for the Comment from Eric Rescorla (
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Dec 2019 22:46:35 -0000

Panos Kampanakis (pkampana) <pkampana@cisco.com> wrote:
    > UEFI Secure Boot (in essence what I meant by image singing) uses a PKI
    > architecture. There is a Product Key PK (root CA) that establishes a
    > trust relationship between the platform owner and the platform
    > firmware. The PK signs KEKs which established a trust relationship
    > between the platform firmware and the operating system. These are
    > mostly in X.509 today. More in [2].

    >> Is there a reason why you don't want to do hash signatures?

    > HBS indeed looks like the best option for this usecase. Not necessarily
    > stateful. We have some preliminary analysis on this is in Section 3 in
    > [1].  More to come soon.

    > But we can’t go directly to pure HBS because already deployed machines
    > in the field will not boot at all and upgrading BIOS is not
    > simple. Also, we can’t go to pure HBS because it will not be FIPS
    > approved even after we have a standardized PQ option. So, we have to do
    > some sort of composite RSA+post-quantum (NIST has put out a statement
    > that says that a composite will still be FIPS approved if the classical
    > part is). The FIPS argument is important. Waiting for PQ
    > standardization is one thing, but FIPS approval will take even longer
    > and until then we (Cisco) want to do some sort of composite before
    > then.

okay, I understand now.

You need to have a structure that makes use of all the existing, and
previously validated FIPS mechanisms and structures, but which adds a
post-quantum signature *in addition*.

It seems that such a solution needs to live within the ASN.1/DER-encoded PKIX
rules.   There have been proposals to add a HBS, and the hash-public-keys as
an extension in a certificate, which I think is really ugly, but would work.

I seem to recall a conversation at IETF106 about whether such a thing should
live within the certificate structure, or should wrap it.  It seems that you
need it to live within the certificate structure, and needs to provide a
parallel signature chain.

--
]               Never tell me the odds!                 | ipv6 mesh networks [
]   Michael Richardson, Sandelman Software Works        |    IoT architect   [
]     mcr@sandelman.ca  http://www.sandelman.ca/        |   ruby on rails    [


--
Michael Richardson <mcr+IETF@sandelman.ca>, Sandelman Software Works
 -= IPv6 IoT consulting =-