Re: [lamps] [EXT] Re: Call for Adoption of draft-ounsworth-pq-composite-sigs

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Wed, 17 April 2024 14:29 UTC

Return-Path: <prvs=683728f6e3=uri@ll.mit.edu>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 58001C14F604 for <spasm@ietfa.amsl.com>; Wed, 17 Apr 2024 07:29:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.196
X-Spam-Level:
X-Spam-Status: No, score=-4.196 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kLD62Ll2RSMw for <spasm@ietfa.amsl.com>; Wed, 17 Apr 2024 07:29:53 -0700 (PDT)
Received: from MX3.LL.MIT.EDU (mx3.ll.mit.edu [129.55.12.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 57F88C14F699 for <spasm@ietf.org>; Wed, 17 Apr 2024 07:29:52 -0700 (PDT)
Received: from LLEX2019-2.mitll.ad.local (llex2019-2.llan.ll.mit.edu [172.25.4.124] (may be forged)) by MX3.LL.MIT.EDU (8.17.1.19/8.17.1.19) with ESMTPS id 43HESibl119904 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL) for <spasm@ietf.org>; Wed, 17 Apr 2024 10:28:44 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=rMFvwOuCMKKIXI4lMoYS1VVBn0dKkSt1jb3T4bgsLZAjhrQtESwE+kORKpk8oQwNaCfm+j2xaf/o74NcMnSNokMEHGG2kSxvrD2hL+tzQfVNPb1jpjd8uhS84ggHrEySPFX5znj2+d4AACcYcU8jZw+vi11peMw11V+/yTiLlid+1ZhpiG8cjvtG9QYapSH6rR2PNS/s+AkEd0u4t5lBcHYYlkzI9gelJb72Ky4GVt/PC8bQ6MQQygaroFE7aaPWZSGRa0zm5F7h7pD/YNmv38sf4HEs6McXEdmySR1lHoERky6PKS38V2bFcqQH/n9Kahd88XLVBVyM36qVkR7ong==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=4GfF088mvcjiiuoNuu4bImjcwPX/GEzlywcKYzKwnp4=; b=jldK8THlLEMUR0GDRIJg/Me+GEnbj0CXrVzWECTdZEStqY/uU0GWruHaYyOYSa13oDlAp+uNQAhbuXSqPAisTfPCYoD/Rh7nsnO1LeObiTbT9RODHtXPjT4MKxiDsTsDjdLqNHPSNZMLukQdiWP7D/4hgPlCrzExnr6A/+yuANWkNQkzG5xiKhKqnv+n48N/6FZoiKUa1vFI6XivM6mHHvWTRJ4aHveV7VOzoH1poEA5iEUWz+Dop7K/U/UXSsZxNVAjfrslidPWwR2MuUz/mxfjnRKoKGr677A5xgb8ztn8pYf8vgUAAxht2RdOVgWyVc6ygCpwHTFw4CGyMz/lEg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: LAMPS <spasm@ietf.org>
Thread-Topic: [EXT] Re: [lamps] Call for Adoption of draft-ounsworth-pq-composite-sigs
Thread-Index: AQHakM+qbvo2Pp6i9EWEnZ7V83uSfbFshbmA
Date: Wed, 17 Apr 2024 14:29:48 +0000
Message-ID: <090834BF-7BCB-44F1-8381-3012F15BF0D0@ll.mit.edu>
References: <dfbc62145d004111ac3a55f668e7d00d@amazon.com>
In-Reply-To: <dfbc62145d004111ac3a55f668e7d00d@amazon.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: BN0P110MB1419:EE_|BN0P110MB1308:EE_
x-ms-office365-filtering-correlation-id: be7c3457-6fc5-4478-3b72-08dc5eead61e
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230031)(366007)(1800799015)(38070700009); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/signed; boundary="Apple-Mail-A2A2C11F-FEC6-4CE0-9857-177591265540"; protocol="application/pkcs7-signature"; micalg="sha-256"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: be7c3457-6fc5-4478-3b72-08dc5eead61e
X-MS-Exchange-CrossTenant-originalarrivaltime: 17 Apr 2024 14:29:48.6908 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN0P110MB1308
X-Proofpoint-GUID: KDbl7KW3uGYS-FIrnAZDDFeidewdCJrm
X-Proofpoint-ORIG-GUID: KDbl7KW3uGYS-FIrnAZDDFeidewdCJrm
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-04-17_11,2024-04-16_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxlogscore=999 adultscore=0 malwarescore=0 spamscore=0 mlxscore=0 suspectscore=0 phishscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2404010000 definitions=main-2404170099
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/NKqsSg5hwZk7SIEklkPJpw7nadY>
Subject: Re: [lamps] [EXT] Re: Call for Adoption of draft-ounsworth-pq-composite-sigs
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Apr 2024 14:29:57 -0000

I concur with Panos and Stephen - and oppose the adoption: I don’t think it’s a needed or beneficial capability.

Regards,
Uri

> On Apr 17, 2024, at 10:00, Kampanakis, Panos <kpanos=40amazon.com@dmarc.ietf.org> wrote:
> 
> !-------------------------------------------------------------------|
>  This Message Is From an External Sender
>  This message came from outside the Laboratory.
> |-------------------------------------------------------------------!
> 
> I oppose adoption as well.
> 
> Some of the reasons:
> - Combining sigs is not as urgent of an issue, so we better have trust to whatever we deploy before we need them.
> - We can afford to wait for most signing use-cases, and those that can't, can use SLH-DSA which is conservatively secure.
> - Classical  and PQ sigs will coexist for a long time so any PQ signature security issue could be remediated by swapping back to classical.
> 
> 
> -----Original Message-----
> From: Spasm <spasm-bounces@ietf.org> On Behalf Of Stephen Farrell
> Sent: Wednesday, April 17, 2024 9:21 AM
> To: Russ Housley <housley@vigilsec.com>; LAMPS <spasm@ietf.org>
> Subject: RE: [EXTERNAL] [lamps] Call for Adoption of draft-ounsworth-pq-composite-sigs
> 
> CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.
> 
> 
> 
> Hiya,
> 
>> On 16/04/2024 19:29, Russ Housley wrote:
>> At IETF 119, there was a short discussion of
>> draft-ounsworth-pq-composite-sigs.  The authors asked for a call for
>> adoption, and no one offered any reason not to move forward at that
>> time.
>> 
>> This message starts a two-week call for adoption of this document.
>> Please say whether you support adoption of this document by Tuesday,
>> 30 April 2024.
> 
> (Perhaps unsurprisingly;-) I oppose adoption.
> 
> I don't think we have a sufficient understanding of the costs of adding composite sigs to x.509 based PKIs, and how those costs will be distributed amongst the various parties involved, nor about what's likely or unlikely to be deployed, to fire ahead now and define a pile of new composite sig algs. To do proper engineering, we should IMO have such an understanding before we start spraying out new OIDs each of which imposes costs on participants in PKIs.
> 
> Cheers,
> S.
> 
> PS: I could also raise objections about lower level details of the draft but those could perhaps be handled after adoption, e.g. whether, and if so what kinds of, RSA sigs to include shouldn't be based on what's possible but on what's likely to get adopted esp. by real CAs, relying parties and key holders.
> 
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm