Re: [lamps] Comment on draft-ietf-lamps-cert-binding-for-multi-auth

Russ Housley <housley@vigilsec.com> Thu, 21 March 2024 00:08 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B5B8C14F6BB for <spasm@ietfa.amsl.com>; Wed, 20 Mar 2024 17:08:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=vigilsec.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gHNxTz_y-Czl for <spasm@ietfa.amsl.com>; Wed, 20 Mar 2024 17:07:56 -0700 (PDT)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3ED00C14F6B7 for <spasm@ietf.org>; Wed, 20 Mar 2024 17:07:56 -0700 (PDT)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id 548EC10024A; Wed, 20 Mar 2024 20:07:55 -0400 (EDT)
Received: from smtpclient.apple (pfs.iad.rg.net [198.180.150.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id 222E1103A1F; Wed, 20 Mar 2024 20:07:53 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <E9D1761F-CC68-4CD9-BACB-BC8B0938D5E7@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_5E363ABA-C5C1-4EC5-8205-3239968B7FF6"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6\))
Date: Wed, 20 Mar 2024 20:07:40 -0400
In-Reply-To: <006801da7ae9$a3592cf0$ea0b86d0$@gmail.com>
Cc: LAMPS <spasm@ietf.org>
To: Daniel Van Geest <daniel.vangeest.ietf@gmail.com>
References: <006801da7ae9$a3592cf0$ea0b86d0$@gmail.com>
X-Mailer: Apple Mail (2.3731.700.6)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=vigilsec.com; h=from:message-id:content-type:mime-version:subject:date:in-reply-to:cc:to:references; s=pair-202402141609; bh=bVcfadODfjVS6uwHQ48lZVp/txI8P6p6eP/v4ilJ3O0=; b=KnGxSt3UdmyhDJjD9fvnBPyRQn3NEgZ4eYxRuXk3jKeyRE88kbsslkpxJLHJpGvcM9fn/46QVY1CBWAtQPFy1Wxk9EXMGxOhbHB1aBcBWGtoO+aNFHblFO76qDLeFXCozU1YpQgTBWLYNWbDODpqdlGUqHgzU7ibnNeefhpEJLeY5Yyv80LQA3WdvQD9clyLFCE+p7HPlg2WHqmUzTel/S2EWZ1Ay9jfSpH71JsZ8i3JWIGiksB5oCyZvvU2p6JZHSjjLHu7rCBug7YMERT+w2japzXQC4xAODKq6Lmp1tdRxEUdRc6zjzp30pz/oOnlKs4XZWdZLblBGvR9BOj8jg==
X-Scanned-By: mailmunge 3.11 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/EpPzstVgVpNde3sNb03CrUUsshg>
Subject: Re: [lamps] Comment on draft-ietf-lamps-cert-binding-for-multi-auth
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Mar 2024 00:08:00 -0000

The authors need to address the comments from Roman's AD Review.  I ask the authors to consider this comment at the same time.

Russ


> On Mar 20, 2024, at 1:11 PM, Daniel Van Geest <daniel.vangeest.ietf@gmail.com> wrote:
> 
> I was just going through draft-ietf-lamps-cert-binding-for-multi-auth again and noticed something I thought was worth bringing up.  I didn’t find any mention of this on the mailing list.
>  
> Section 4.1 says:
>    The
>    algorithm used to hash the certificate in the RelatedCertificate
>    extension MUST match the hash algorithm used to sign the certificate
>    that contains the extension.
>  
> I wonder if that is not explicit enough.  Ed{25519,448}*, ML-DSA** and SLH-DSA** don’t have pre-hashing, so no hash algorithm is communicated in the certificate as part of the signature algorithm identifier.  Is a developer expected to dig into the Ed25519 spec to know that SHA-512 should be used?  SLH-DSA, okay the hash algorithm is in the name of the parameter set.  ML-DSA uses both SHAKE128 and SHAKE256 internally, but SHAKE256 is used to generate the message representative.  What happens if a new signature algorithm comes along that does something more esoteric and harder to determine “the hash algorithm” of the signature?  It’s not a signature algorithm, but any particular variant of ML-KEM uses all of SHAKE128, SHAKE256, SHA3-256 and SHA3-512 internally.
>  
> Not communicating the hash algorithm in the extension seems like it’s setting us up for development errors and other future problems.
>  
> Also (not a personal concern, but now this thought is haunting me everywhere thanks to feedback on the cms-kyber draft): “what if SHA3/SHAKE isn’t available at the X.509 level, only at the crypto level?”
>  
> Are these reasonable concerns?
>  
> * Ed{25519,448}ph is not specified for use in LAMPS.
> **unless updated by NIST, and even then we may not want to use prehashing for certificate signatures.
>  
> Apologies for noticing this so late in the game,
>  
> Daniel Van Geest