Re: [lamps] Benjamin Kaduk's Discuss on draft-ietf-lamps-cms-hash-sig-09: (with DISCUSS and COMMENT)

Russ Housley <housley@vigilsec.com> Mon, 16 September 2019 16:33 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9F29F1200B9 for <spasm@ietfa.amsl.com>; Mon, 16 Sep 2019 09:33:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lVmBmS47mixR for <spasm@ietfa.amsl.com>; Mon, 16 Sep 2019 09:33:43 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3A62F12004F for <spasm@ietf.org>; Mon, 16 Sep 2019 09:33:43 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id BB900300A2F for <spasm@ietf.org>; Mon, 16 Sep 2019 12:33:41 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id o0FCkXxvmfnH for <spasm@ietf.org>; Mon, 16 Sep 2019 12:33:34 -0400 (EDT)
Received: from [5.5.33.45] (unknown [204.194.23.17]) by mail.smeinc.net (Postfix) with ESMTPSA id 8B7343004AF; Mon, 16 Sep 2019 12:33:34 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <20190916020426.GI22210@kduck.mit.edu>
Date: Mon, 16 Sep 2019 12:33:34 -0400
Cc: IESG <iesg@ietf.org>, LAMPS WG <spasm@ietf.org>, Tim Hollebeek <tim.hollebeek@digicert.com>
Content-Transfer-Encoding: quoted-printable
Message-Id: <A1AC7C18-1B53-40A3-930C-BCF24BD74E41@vigilsec.com>
References: <156840184931.31866.4936814444231419124.idtracker@ietfa.amsl.com> <BC18F590-8080-435A-AA06-88E180FB4E25@vigilsec.com> <20190916020426.GI22210@kduck.mit.edu>
To: Ben Kaduk <kaduk@mit.edu>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/A6yAgr5EptGcm4Qcf_X4TS05VlI>
Subject: Re: [lamps] Benjamin Kaduk's Discuss on draft-ietf-lamps-cms-hash-sig-09: (with DISCUSS and COMMENT)
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Sep 2019 16:33:46 -0000

Ben:

Dropping the resolved parts ...

>>> ----------------------------------------------------------------------
>>> DISCUSS:
>>> ----------------------------------------------------------------------
>>> 
>>> Two fairly minor points that should be easy to resolve, but seem to be
>>> worth some time:
>>> 
>>> I think we need to be a bit more clear about what exactly the contents
>>> of the signature OCTET STRING are.  Section 3 has a fairly abstract note
>>> about including enough information to be self-describing (within the
>>> HSS/LMS variants), and Section 5 does better with "the single HSS
>>> signature value resulting from the signing operation as specified in
>>> [HASHSIG]", but it doesn't seem too burdensome to say something like
>>> "the string returned from Algorithm 3 in [RFC8554]" or even refer back
>>> to the description language at the end of Section 2 and avoid any
>>> confusion.
>> 
>> I suggest:
>> 
>>   The signature value is a large OCTET STRING as described in Section 2
>>   of this document.  The signature format is designed for easy parsing.
>>   The HSS, LMS, and LMOTS component of the signature value each format
>>   include a counter and a type code that indirectly providing all of
>>   the information that is needed to parse the value during signature
>>   validation.
> 
> This is for the Section 3 text?  I think that works for me, thanks.

Yes, this text goes in Section 3.

[snip]

>>> ----------------------------------------------------------------------
>>> COMMENT:
>>> ----------------------------------------------------------------------
>>> 

[snip]

>>> Section 4
>>> 
>>> It feels a little surprising to make explicit requirements on the
>>> keyUsage contents but not say anything about extendedKeyUsage.  Having a
>>> static whitelist of EKU OIDs is not reasonable, of course, and the
>>> PUBLIC-KEY class from RFC 5912 only covers regular keyUsage, but some
>>> advice about "encipherment methods are not going to make sense" might
>>> still be appropriate.
>> 
>> That is what the "it MUST NOT contain other values" does.  RFC 5280 define the keyUsage bits as:
>> 
>>      KeyUsage ::= BIT STRING {
>>           digitalSignature        (0),
>>           nonRepudiation          (1), -- recent editions of X.509 have
>>                                -- renamed this bit to contentCommitment
>>           keyEncipherment         (2),
>>           dataEncipherment        (3),
>>           keyAgreement            (4),
>>           keyCertSign             (5),
>>           cRLSign                 (6),
>>           encipherOnly            (7),
>>           decipherOnly            (8) }
> 
> That's true, but does not seem relevant to extendedKeyUsage (unless you are
> saying that restrictions on keyUsage somehow supersede usage of
> extendedKeyUsage?) -- I understand what we are saying about keyUsage, and
> wonder if we can say anything useful about extendedKeyUsage in an analogous
> fashion.

Because extendedKeyUsage is an object identifier, more are defined all the time, and they usually say something about protocol context.  These are defined in RFC 5280:

   id-kp-serverAuth             OBJECT IDENTIFIER ::= { id-kp 1 }
   -- TLS WWW server authentication
   -- Key usage bits that may be consistent: digitalSignature,
   -- keyEncipherment or keyAgreement

   id-kp-clientAuth             OBJECT IDENTIFIER ::= { id-kp 2 }
   -- TLS WWW client authentication
   -- Key usage bits that may be consistent: digitalSignature
   -- and/or keyAgreement

   id-kp-codeSigning             OBJECT IDENTIFIER ::= { id-kp 3 }
   -- Signing of downloadable executable code
   -- Key usage bits that may be consistent: digitalSignature

   id-kp-emailProtection         OBJECT IDENTIFIER ::= { id-kp 4 }
   -- Email protection
   -- Key usage bits that may be consistent: digitalSignature,
   -- nonRepudiation, and/or (keyEncipherment or keyAgreement)

So, for algorithms (without any protocol context) we only say anything about keyUsage.  You can see this in RFC 3279, Section 2.3..

Russ