Re: [lamps] Proposed addition of hash-based signature algorithms for certificates to the LAMPS charter

Ryan Sleevi <ryan-ietf@sleevi.com> Mon, 12 November 2018 15:55 UTC

Return-Path: <ryan.sleevi@gmail.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B2F712F1AC for <spasm@ietfa.amsl.com>; Mon, 12 Nov 2018 07:55:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.399
X-Spam-Level:
X-Spam-Status: No, score=-1.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.25, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z95UZvITmaG3 for <spasm@ietfa.amsl.com>; Mon, 12 Nov 2018 07:55:33 -0800 (PST)
Received: from mail-it1-f174.google.com (mail-it1-f174.google.com [209.85.166.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ADC6712D4E8 for <spasm@ietf.org>; Mon, 12 Nov 2018 07:55:33 -0800 (PST)
Received: by mail-it1-f174.google.com with SMTP id e11so13830101itl.5 for <spasm@ietf.org>; Mon, 12 Nov 2018 07:55:33 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=VXFEviwMUj8jLhsdeP8BmedIO7tNDv9GB0ytzXBa5zE=; b=uSjS65B5T2wae0ImhVBE+qnJOEY2vHRSVJBfavSuXi/Lnq/YCDeq9qkMkr/OH0ML7I oXZvK0JOWDgI0Hw985LR9CBBT9ncGwhiNS1oCMozcDxKPKsqZBlLh5Wp4cNNwPdUj/nv 6xil8YQ4S0PYRMLIzHWv/FwriMHQr3a/dh07bcO0Rwnc/xlayvEkZB43L6wyNX7yLsc4 HajY/SS6MrWHVD5PgEgAGow1gaOu+oVATF4nx75TK/G4ZFy2dPAxHV5FXibl2zR8hFwu qBxsrC/xxdjAAUay++POphK+1yaES3ZCOXJ7JglPfKsy11uze9uHGigYaJ9ThPjqBYSp y9Eg==
X-Gm-Message-State: AGRZ1gLMzEE0qlDkMI1R38j4C5t6II+fw0eo45LTbhesK2VjvzxKKNIC KqcW1JZYaGl6QgDtqxh7HeYbWwzW
X-Google-Smtp-Source: AJdET5f4qk7y3IA4EAsMGbe/P07nVCAU6KzrOdpGEEjiM8/v0koETUW2wQOUG4EXDJUVA61N7uLSqA==
X-Received: by 2002:a24:5c05:: with SMTP id q5-v6mr227792itb.70.1542038132495; Mon, 12 Nov 2018 07:55:32 -0800 (PST)
Received: from mail-io1-f54.google.com (mail-io1-f54.google.com. [209.85.166.54]) by smtp.gmail.com with ESMTPSA id b25sm1586155itd.37.2018.11.12.07.55.32 for <spasm@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 12 Nov 2018 07:55:32 -0800 (PST)
Received: by mail-io1-f54.google.com with SMTP id h4so2424466iom.5 for <spasm@ietf.org>; Mon, 12 Nov 2018 07:55:32 -0800 (PST)
X-Received: by 2002:a6b:c815:: with SMTP id y21-v6mr980625iof.281.1542038131595; Mon, 12 Nov 2018 07:55:31 -0800 (PST)
MIME-Version: 1.0
References: <3653FE62-CD11-47D1-A9DB-5C6FF4AD8498@vigilsec.com> <CAMfhd9WiqpH96UVTOxmeu50yw5N0ACtxk+5X3dax7tnT_+wpbQ@mail.gmail.com> <BN6PR14MB1106B0554634CADF97A3465783C10@BN6PR14MB1106.namprd14.prod.outlook.com>
In-Reply-To: <BN6PR14MB1106B0554634CADF97A3465783C10@BN6PR14MB1106.namprd14.prod.outlook.com>
From: Ryan Sleevi <ryan-ietf@sleevi.com>
Date: Mon, 12 Nov 2018 10:46:42 -0500
X-Gmail-Original-Message-ID: <CAErg=HE33Vfd8xVDFAi9Zf=Kfgmop18oyY3Qwg9GcpZTHGCkJg@mail.gmail.com>
Message-ID: <CAErg=HE33Vfd8xVDFAi9Zf=Kfgmop18oyY3Qwg9GcpZTHGCkJg@mail.gmail.com>
To: Tim Hollebeek <tim.hollebeek@digicert.com>
Cc: Russ Housley <housley@vigilsec.com>, SPASM <spasm@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000106433057a79bbac"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/IOzQ-Od9pQRqiVyt_BvrG6HUarU>
Subject: Re: [lamps] Proposed addition of hash-based signature algorithms for certificates to the LAMPS charter
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Nov 2018 15:55:35 -0000

On Mon, Nov 12, 2018 at 9:35 AM Tim Hollebeek <tim.hollebeek@digicert.com>
wrote:

> (chair hat off)
>
>
>
> Reconstituting a CT log server from a backup is similarly catastrophic.
>

Could you elaborate on why you believe that’s relevant? I have some
suspicions, but before I point out the flaws in an argument you may not be
making, it seems useful to understand exactly what connection you see
between that and a discussion of certificate signing algorithms.

The risk you note is certainly something that should be carefully addressed
> in the draft, but I think throwing stateful signatures out of IETF entirely
> because of it is a bit of an overreaction.
>

That’s fairly dismissive, even if couched in “a bit”. Do you disagree that
the stateless signatures offer equivalent security and with better
usability than stateful signatures - something that other WGs have been
prioritizing or requiring of their work product for half a decade now? What
makes this WG unique?


>
> -Tim
>
>
>
> *From:* Spasm <spasm-bounces@ietf.org> *On Behalf Of *Adam Langley
> *Sent:* Thursday, November 8, 2018 12:42 PM
> *To:* Russ Housley <housley@vigilsec.com>
> *Cc:* SPASM <spasm@ietf.org>
> *Subject:* Re: [lamps] Proposed addition of hash-based signature
> algorithms for certificates to the LAMPS charter
>
>
>
> On Tue, Nov 6, 2018 at 7:51 PM Russ Housley <housley@vigilsec.com> wrote:
>
> The SECDISPATCH WG met on Tuesday afternoon, and they made this
> recommendation:
>
> >  draft-vangeest-x509-hash-sigs-01 -- re-charter LAMPS WG to accept this
> draft
>
> Three questions:
>
> 1) Do you support the addition of this work to the LAMPS charter?
>
>
>
> No:
>
>
>
> The signature schemes in the draft are stateful and sudden-death: the
> penalty for mishandling the state is huge. This contrasts with every
> signature scheme ever (I believe) deployed and thus with every current
> process. For example, reconstituting an HSM from smartcards would be a
> fatal error with such a scheme.
>
>
>
> These schemes hedge against a valid risk, but at the cost of introducing a
> much larger one.
>
>
>
> The contexts in which stateful & sudden-death signatures are plausible are
> so specific and controlled that standisation in X.509 would be immaterial
> to them—they are not multi-lateral enough that whether something has an RFC
> or not matters. On the other hand, standisation implicitly hints that the
> thing being standardised is somewhat reasonable. So, on balance, I don't
> think the integration of stateful schemes into formats and protocols is a
> suitable subject for the IETF.
>
>
>
>
>
> AGL
>
> --
>
> Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm
>