Re: [lamps] [EXTERNAL] Re: Call for adoption of draft-becker-guthrie-cert-binding-for-multi-auth-01

Rebecca Guthrie <rmguthr@uwe.nsa.gov> Mon, 03 October 2022 17:45 UTC

Return-Path: <rmguthr@uwe.nsa.gov>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B351BC1524CD for <spasm@ietfa.amsl.com>; Mon, 3 Oct 2022 10:45:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.815
X-Spam-Level:
X-Spam-Status: No, score=-7.815 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.571, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FROM_GOV_DKIM_AU=-0.233, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=uwe.nsa.gov
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id izL_9nPSzcRv for <spasm@ietfa.amsl.com>; Mon, 3 Oct 2022 10:45:01 -0700 (PDT)
Received: from GCC02-BL0-obe.outbound.protection.outlook.com (mail-bl0gcc02on2046.outbound.protection.outlook.com [40.107.89.46]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 811C7C1524CF for <spasm@ietf.org>; Mon, 3 Oct 2022 10:45:01 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Jf3gmzsebumzN6lZaV9JxgpVPYwOGiFuNPdj2Vff4ZFO4PS65+93Q2U6Gpa+HTxXEjU4vexS5KtnqkDc6EKYepV7UYRaFouLJJPM3IyCqSwWuUU6UpyRtL48rsZ3UFzdhRrnYVe0dLKlop11ojer4RUAfg5ADBRe7cUZ7jrrxQquNemX19sKl49yIxcHwEl7bNEqlZ243ky45zGTpfdOnYZPtVigKTe3QvQhf1AGXjBP6Vc3duAgTQoOyH8wWIKhFH7g8L6Oz7/HvktdgzhVLjPMen1mN8BTxa1YWsNO0IxfxFLBwDrl6nn094lkUO0gQRF6mV9+Rr04IL7LVxIAPA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=k/uyWllgVKSAFBhw2OITs8TOKvLSt6QmjBwYTvFA/j4=; b=KNcmqal+Dh/sQ73MzW9XD23Q8EtDNFcEtdcuxrh0k1ByDKe6R1xVJUoRUf76ZqPPJKXwqcEDxNTQ0qPlHbEE5y+Z+Kvjajd47STR2Yj09tJXq1o6VRVa5omtQWqCroW5ymvIaT54Q1LnQx/kkJNUKy2fSdqkhHIsBi37MAlYgID17huGhGD/pubiHwXGUxaJed7e+LfyEoZnXZjUbKAZ3/xJJIB55eeFE+7CTzs5bPGP0N3huLW+nwpM17yUzFP8ZlOs4KGLrJn2zoHgj+u5QrIYB/CH4G7dj3mGraH22nr3+IZPZ7aBwcuZv6S/P3aH5SeObIBtiqUBSSKr4oH3BA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=uwe.nsa.gov; dmarc=pass action=none header.from=uwe.nsa.gov; dkim=pass header.d=uwe.nsa.gov; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=uwe.nsa.gov; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=k/uyWllgVKSAFBhw2OITs8TOKvLSt6QmjBwYTvFA/j4=; b=ALA9mZ5AjVhFoNpvnflY6rCslMtDXBbz82qxHuxkrsoMYrWZNgpBmdJbHfEYm63gUdYm0mfqt0ZdZjGCAH9dJsKta/hzXUi8ItvoF8MfEdmN5lU8TV/r63oOfEvS92KeHEI0dhANxY77nsRVpQ1lwRP1xdFRqJba4Cjr53fkzoeb5LME2gLymCRZEd6j9NZH+eB6DPV1e40y5jBjb6nnONjxdPXlbzvE1niag7hBwJyfpBpwRKSUO0dT9ZnmycDdCGykZseA4mNYnhkp+Lip7LN9l6jDDqXvgikwGg6JpqCU7RygT9t9haz+8ro/jxoy7GUNXxOnD8ttSENm/QL4QA==
Received: from BLAPR09MB7249.namprd09.prod.outlook.com (2603:10b6:208:2ae::14) by CO6PR09MB8407.namprd09.prod.outlook.com (2603:10b6:303:ce::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.30; Mon, 3 Oct 2022 17:44:57 +0000
Received: from BLAPR09MB7249.namprd09.prod.outlook.com ([fe80::7dd6:76f6:8939:42e2]) by BLAPR09MB7249.namprd09.prod.outlook.com ([fe80::7dd6:76f6:8939:42e2%7]) with mapi id 15.20.5676.028; Mon, 3 Oct 2022 17:44:57 +0000
From: Rebecca Guthrie <rmguthr@uwe.nsa.gov>
To: LAMPS <spasm@ietf.org>
Thread-Topic: [lamps] [EXTERNAL] Re: Call for adoption of draft-becker-guthrie-cert-binding-for-multi-auth-01
Thread-Index: AQHY0TJ1zJSPkLZ2QUGU3M1WegIJg638++5Q
Date: Mon, 03 Oct 2022 17:44:57 +0000
Message-ID: <BLAPR09MB72499CC814E55D00D1ABDA1FFC5B9@BLAPR09MB7249.namprd09.prod.outlook.com>
References: <PH0PR00MB10003EC6A096FE0A363BBFB9F5459@PH0PR00MB1000.namprd00.prod.outlook.com> <PH0PR00MB10002A7A2850A1333B4F6C00F54A9@PH0PR00MB1000.namprd00.prod.outlook.com> <35BEB1D9-7EA5-4CD4-BADA-88CCB0E9E8F9@vigilsec.com> <2b711f2ede13466490ce79f822244f5a@amazon.com> <7C0329F9-EAEF-4046-B47F-301ECF28196C@vigilsec.com> <4bc42baf89d54eecae87d24c9c20bdd2@amazon.com> <A948DBEB-6937-479D-A421-AA4CB7452B40@vigilsec.com> <CH0PR11MB57396FDF87BDF0CF8676C8DE9F539@CH0PR11MB5739.namprd11.prod.outlook.com>
In-Reply-To: <CH0PR11MB57396FDF87BDF0CF8676C8DE9F539@CH0PR11MB5739.namprd11.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=uwe.nsa.gov;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: BLAPR09MB7249:EE_|CO6PR09MB8407:EE_
x-ms-office365-filtering-correlation-id: 5668f3f4-1cbd-4a14-9296-08daa566fcd2
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: ibkoDPG0joEcUDabVeQVYj/c+BgrmgokJFl24lRZgcodaY/L5ZSCSk47uq75FrrTtC+hFW6jRN83xkf7Va5Y1P5bWc7cYv0rLDhslk+XIqGZPQXX/EEzpYS+wcxrFAzRLg7l3Dpi6sACGpFcawFjzSzTTg/A5GTQgqF0pV6om2Uw6Lro4hjGC5h51UoBpjUxb0OdSl9VeLr1/3EUJQ7sx1tzuqoNo+wImybFE3Hn2LJC5KUv3mdUstecdnVzkOmvvHmdug08SkwevSEPzWcknJT3o8+Xe7O4FEIQwbigWwTby/QiZkhJrQePZJa6yDB32lrfjhRZT+cHSG6aMo3APRfiYdSlrNXMUb896QiCHGZaqoZQO5y7lYEpylSLWnS3OqWmlVoh0CV3Hmvp1Hk9d4YE8MlKzqW1QTiQvDvanoCRDvXhm9PJFcBbn5xW7K1gw6h4E1+/hVUlfdXewgsU3eFDYunYSqbCS1e1uUxoZCzBPlnMIuJms/2D8kuJ9GSGdXMiuJ3iEmqB4ZknrZBKA5aGyWDKFuI0BxJFUf1baXzW9EYt6WJo1pki03SxsGhOFeCLbTdPd8LWPWCsJxzyYpZwGQ61TKRM1myCX3Dv+w0AKlCoF5cFhM6UPtou7dY8faAX4G3nZd3LF42FAQkW/CTqh7wEuKS7hXIkJnHheEzDnEZPeBTuXrEkuOOJoDn14z2TrA6hkyDlRBd19J6f+y6U+X18L+3YHjRiA/uuEQXW96UQOiE5fYRVoUgVQLyVqdNaJ840W0tWw0Isq8cz3bXQmmLos/+k6Wk8FdbZxnE=
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BLAPR09MB7249.namprd09.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(366004)(451199015)(5660300002)(30864003)(66556008)(86362001)(6916009)(38070700005)(45080400002)(66446008)(64756008)(66476007)(8676002)(66946007)(76116006)(33656002)(186003)(52536014)(8936002)(66574015)(83380400001)(53546011)(966005)(71200400001)(38100700002)(55016003)(498600001)(82960400001)(26005)(9686003)(6506007)(122000001)(7696005)(2906002)(66899015); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: /417916JCuQEGh61/NiPtN7PNrCVQJxBuuxtdUF22roagrYYK7yjzQL/Nz1Kn9Bw0HwYLzqaqQJID6oP2/gt4W1FnXJ/rdEfbgeyot6prw1Ijpgubd46Hy34X5j9rhoYk1I12PakgPGmQaifGAXqNY4ZY+GAXIMjmHMi3UaarTXuQFg0yxHR2NSHEFrlUV36bLhNZSfSCyC78uKJzpADLT7drX7y5xSVfOqYOU6NDQ6Fo6yKJTSChtKoGUsbVNJhhyPUp7GGqlieMo/Z/nYZL4xflMKQ3WTsFTIH6ZZLI1p63Go416npUyfJWNxnoa9GwiP1eIcko4N+H58TIznu5aekQYLN38a0XB5ytXcdpinA9A1y5BDUCrUE2FbT0B8Qz46X73tEkoJplnYiy8jaftVJsXfOPHYcotoBVjWMIE6vWcukh9d2oQZQl3f7gjIqSgoskvJy5mWbDXkY5srhAgwrdmRi+m9yL3u47ikRXvh/I/kC3euu5UnBeHVDiJmxHwTSDL7/qqVTUCiIHic6U4ykJ1B7YKvp8v5k6l3lyA+2yXXzdQts7nRJU2rwFnoBR0ay+q808nSYkCMCyjYM4AAen1A8OrVQcZRnVgDo5QM11q8vrQABbaqo4c//M/6ac0FdkYd/TOXuWJsxND7OonpFwSmIaSxgSwMwVHF5e6rjS83eXp4Rby8Vnb139sez2/Ne0Q7ROr5RHVHwG7IsNz+DhUCO2Bt/DG8Sj/+lYLz/T9GSt065wJgKAvWB0gZL1XzIZFHX0aE4/24fib7+KfVCTH5K4/gXo3Xf3nIzuzAWwukHI5g5yC+nYhgRhVBw2W1slx5y7d8ZwBrA3zB5tz/rdJ7SD9FTF9A5dG+qHWVHOih1/Xn8n2Rk4aO4A8D2FkygK42hY9Q7pS8u3Q+84S5PVHt5Z4/Yd+CbfDSXvXlxkA9RPV2C4FI0yCHUtbndEULw4H75mL5VS2PRZXQqnTdMle8RxzXU6IAyi3yol77bOrCRQSYTPp9tq7zx1pNXBX+0G3lMkuwMRDLjmbG4QRzjg6LSjD7A5E2YED3NbXqS8Lk+TluzV9OnFLdCS6j8zQOHRhU6TvCNVjEMi/2q9zpX9hSjlmf7LI7xBC0jA+U2Sa1+h+LxPf2+ezFxEAGYvIE+i7PqTRxaMnHnN1rBjcN2KevdGuBSpd5F/elf0Mtcr0Ee4LIXeQVhgDarv4pP2btIKPBlyT/pzoB2n+lavLdJmw+LTBGLg3rdMrB9f8WgBznFvwk/q0+6FSgmo/UA6RQZVCIjlMYSaV8O+BhyGTF/jUbvA5EGszbw+1Go1HNakYlMqBhJecEasOus9LGaiVS1H8RO8LuGxKXK2DOy+LsV687om4kndZBBhP7fntRSMdU21lyjWq5RZ9fsb80h4mcLqhZb/S/DCOAmaDz47n/cQw8JYYc9iqcsqZpXxun2GzRUz4MMWmg1SdvRbDREbrsnS0PN6+YGL1ipwDIcW+Qz7P5qMCmbs8zCO5YyzZL1Gm2QpHmiEDZcjLZ/bgvDohU1tt5MvvDwim7GG8eyztwNBo7rQLWH8PIL5rqtXE6W4u6pgsfE5PH8+xGR91zo
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: uwe.nsa.gov
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BLAPR09MB7249.namprd09.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 5668f3f4-1cbd-4a14-9296-08daa566fcd2
X-MS-Exchange-CrossTenant-originalarrivaltime: 03 Oct 2022 17:44:57.2627 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: d61e9a6f-fc16-4f84-8a3e-6eeff33e136b
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR09MB8407
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/SkggcfYC_d4pewCin9jCeMMKlpU>
Subject: Re: [lamps] [EXTERNAL] Re: Call for adoption of draft-becker-guthrie-cert-binding-for-multi-auth-01
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Oct 2022 17:45:05 -0000

Hi all,

Apologies for the delay in response- I’ve been out of commission for the past few days from my most recent booster :-)

We appreciate the feedback regarding the adoption of draft-becker-guthrie-cert-binding-for-multi-auth. Without going point by point through each message (though feel free to poke me if a question you raised isn’t adequately addressed), I want to highlight some of the discussion topics in recent conversation, and resolve or otherwise provide context for some of the overarching issues presented.

One notion that is surfacing a lot is that the related certificates mechanism and/or a non-composite approach to authentication introduces significant and possibly impractical complexity. I don’t disagree that non-composite hybrid authentication introduces complexity; rather, it’s the case that any hybrid approach to authentication will necessarily make the authentication paradigm much more complex. 

Several good questions have been raised in this thread. We believe we have addressed those regarding difference in use case for each approach, and those concerning “binding” issues in our latest draft.

There were also some questions about certificate issuance, revocation, and time overlap/outages. Most of these issues are addressed in the new draft version (either explicitly or implicitly), and furthermore, some of these questions remain open for the composite approach. For example, how will composite certificates handle the identification of a vulnerability or deprecation of a component algorithm with regard to either validation or revocation? Will composite certificates issued prior to the standardization of PQ algorithms be reissued to align with NIST standards once they are completed? If the cert lifetime expires before NIST standards are announced, it could result in the need for a new certificate though the previous has not yet expired. Most importantly, in order for users of composite certs to preserve interoperability with those who are not composite-aware, the former camp will need to maintain their traditional certs in addition to their composite ones (unless they are being used in a closed, composite-only system). This is not to frame the two approaches as opposing, but rather to illustrate that lack of obvious answers at this stage isn’t a strike against either approach.

While a non-composite approach necessitates changes largely to the protocol structure, e.g. negotiation/sending/receiving/processing of two signatures/certificates, it seems to me that composite requires a similar amount of change that is just largely allocated to a different spot, which would probably be the crypt library. The crypt library (or an interface to the library) would need to introduce logic to allow the library to parse the composite certificate/signature and identify two separate algorithms, do math with each, and then package them back up for the protocol to treat as a single algorithm. This is in addition to the change that all approaches (composite, non-composite, pure PQ) will require to the crypt library which would be the incorporation of PQ algorithms. A composite approach may require changes to some protocols as well in the form of negotiation. To me, both approaches seem equally complex at the PKI level when considering the questions raised above and in previous discussions.

Last, I want to point out that there is precedent for both the related certificates mechanism (RFC 5697) and use of multiple signatures/authentications in a protocol (RFC 5752, RFC 4739). As Panos pointed out, our goal is to prevent two separate PKI migrations (one to hybrid and another to pure PQ) for applicable protocols (e.g. IKEv2, TLS). The extension specified in draft-becker-guthrie-cert-binding-for-multi-auth is not necessary to enact non-composite hybrid authentication; it is just a helpful tool.

Thanks again for your input,

Rebecca

Rebecca Guthrie
she/her
Center for Cybersecurity Standards (CCSS)
Cybersecurity Collaboration Center (CCC)
National Security Agency (NSA)

-----Original Message-----
From: Spasm <spasm-bounces@ietf.org> On Behalf Of Mike Ounsworth
Sent: Sunday, September 25, 2022 6:59 PM
To: Russ Housley <housley@vigilsec.com>; Panos Kampanakis <kpanos@amazon.com>
Cc: LAMPS <spasm@ietf.org>
Subject: Re: [lamps] [EXTERNAL] Re: Call for adoption of draft-becker-guthrie-cert-binding-for-multi-auth-01

I want to make it very clear that this post is my personal engineering opinion on draft-becker-guthrie-cert-binding-for-multi-auth, and in no way related to my employer or its operations.


First, the supportive part:

MikeJ said:

> Nothing in the related certs draft inhibits the use of composite keys and
certs. I don't see these approaches as mutually exclusive.

On this point, we are fully agreed and this is why I voted for adoption of this draft: I think they serve different use-cases and are nicely complementary.



Now for the less supportive part:

Panos said:

> It has huge implications to CAs because they would completely need to change their paradigm and check existing certs before issuing a new one bound to the existing one.

I made a similar comment in my initial feedback to Rebecca Guthrie -- see my "Question 4" here: https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fmailarchive.ietf.org%2Farch%2Fmsg%2Fspasm%2Fp9LpLJDtvqCK2rPBAcBlr7nipdA%2F&amp;data=05%7C01%7Crmguthr%40uwe.nsa.gov%7C2d4da77591da41806e8708da9f499552%7Cd61e9a6ffc164f848a3e6eeff33e136b%7C0%7C0%7C637997435662834641%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&amp;sdata=97YdERkcT9t%2BkoD88iMxLaWmduyCdu%2BqhguKvFLlD3E%3D&amp;reserved=0

In addition to the list of issues that Panos raised; a few more:
Trying to Relate certs across two unrelated CAs is non-sensical, and even within the same CA, Relating certs issued under different policies sounds problematic (ex: different CPS, different issuing CA, different DN paths, different enrollment mechanisms (ie web UI vs ACME), only one is CT logged, different EKUs, only one is EV, only one contains a given custom v3 extension. MikeJ's / Rebecca Guthrie's argument is probably that the verifier (RP) should check both certs independently and then check that they are related; as long as both certs are independently valid for the given protocol use then none of this matters. But historically, security researchers thrive at turning policy confusion like this into authentication bypasses against poorly-implemented RPs, and sometimes even into fraudulent cert issuance against poorly-implemented CAs. Maybe CA/B F could make a Related Certs Profile strict enough to remove all ambiguity about what it means for two certs to be Related, and as MikeJ
  says, maybe also enterprise PKIs (at least the ones that really, really know what they're doing), but it seems like there's a lot to get wrong here.

Russ said: "As Mike Jenkins said, if the CSR contains the certificate extension, the paradigm for the CA does not change."
I agree with ThomasG that in the case of RA-created CSRs, fine. But that in the case of externally-provided CSRs, since when does a CA blindly copy info from a CSR into a cert without verifying it? +1 to Panos' summary that this is "full of landmines not nearly similar to the ones we deal with today. CAB/F participants could chime in here."

I am not opposed to this mechanism existing, but let's not kid ourselves into thinking that it's a general solution, or that it's straightforward to deploy.

(shameless plug: composite doesn't have this problem because there's only one cert; nothing to mismatch)





Mike Jenkins said:

> All of it would be negotiated in-protocol, to the satisfaction of
the parties involved.

This implicit assumption that protocol negotiation exists seems to be over-fitting our solutions to TLS, IKE, SSH and friends. There are tons of important uses of X.509 that do not have built-in protocol negotation; some examples: OCSP Resp, Certifcate Transparency SCTs, JOSE / COSE X5c signatures, S/MIME signatures, code-signing and the Timestamping Authority signature inside it, document (PDF) signing, etc etc etc.

I think that any time someone handwaves at a problem being solved by protocol negotiation, we all need to read that as "I am only thinking about the authentication step of the TLS / IKE / SSH handshakes and haven't considered implications to anything else".

---
Mike Ounsworth

-----Original Message-----
From: Spasm <spasm-bounces@ietf.org> On Behalf Of Russ Housley
Sent: September 24, 2022 11:27 AM
To: Panos Kampanakis <kpanos@amazon.com>
Cc: LAMPS <spasm@ietf.org>
Subject: [EXTERNAL] Re: [lamps] Call for adoption of draft-becker-guthrie-cert-binding-for-multi-auth-01

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.

______________________________________________________________________
Panos:

I think we will need a lot more discussion with participation from implementer of CAs and security protocols.  As Mike Jenkins said, if the CSR contains the certificate extension, the paradigm for the CA does not change.  The addition of composite and PQC algorithms both add new OID and signature algorithms for the CA.

Russ


> On Sep 23, 2022, at 2:35 PM, Kampanakis, Panos <kpanos=40amazon.com@dmarc.ietf.org> wrote:
>
> Hi Russ,
>
> I see composite certs as a new OID to be deployed in X.509 and a new sig algorithm to be negotiated and used in protocols. I see draft-becker-guthrie-cert-binding-for-multi-auth as a new cert issuing paradigm and a bunch of changes for protocols (send two chains, send two signatures, check the two identities to ensure they are proper, etc).
>
> I don't consider the effort for the protocol changes in the former nearly as complicated as the latter. As for the cert issuing logic changes proposed in draft-becker-guthrie-cert-binding-for-multi-auth, I consider them full of landmines not nearly similar to the ones we deal with today. CAB/F participants could chime in here.
>
>
>
>
> -----Original Message-----
> From: Spasm <spasm-bounces@ietf.org> On Behalf Of Russ Housley
> Sent: Friday, September 23, 2022 2:23 PM
> To: Kampanakis, Panos <kpanos=40amazon.com@dmarc.ietf.org>
> Cc: LAMPS <spasm@ietf.org>
> Subject: RE: [EXTERNAL][lamps] Call for adoption of draft-becker-guthrie-cert-binding-for-multi-auth-01
>
> CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.
>
>
>
> Panos:
>
>> Additionally, it has great implications to existing protocols using X.509 for authentication. They would require major changes to introduce double signatures, send over two chains, confirm the signatures are from bound public keys etc.
>>
>> I understand that the authors' goal was to prevent two PKI migrations, one to PQ-hybrid and one to pure PQ but in my opinion the complexity is not worth it. Folks that are worried about authentication and want PQ support now could use composite in the near-term. Folks that either trust Dilithium, Falcon, or SPHINCS+ already or can wait a few years until they trust them, can just go to pure PQ signatures. These seem better options than going for a brand new complicated paradigm with bound certificates.
>
> If we believe that PQC and traditional algorithms will be used in combination, then we either need to put multiple public keys in a certificate that have multiple signatures on them, or we need to have a PQC certification path and a traditional certification path.  In both cases, the security protocol needs to be changes to make use of the tradition and PQC public keys.
>
> The LAMPS charter lets us develop RFCs for both approaches.  The assumption is that both approaches will be deployed in different parts of the Internet.
>
> When X.509 was developed, it assumed that a Directory would provide the repository for certificates issued to the same subject.  That Directory has not come to pass.  So, this draft is offering a way for the CA to tell where to find other certificates for the same subject.  This is not a new idea.  Please take a look at RFC 5697.
>
> Russ
>
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.com%2Fv3%2F__https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Fspasm__%3B!!FJ-Y8qCqXTj2!eR0jq2uHrZPyErjFbxe0FNZpPo4MTVpGi39yJmF61D5idcpUtmSZRamMfplaOzq6Bet3_blYM7NzmiQcJKLwlxJJbS79%24&amp;data=05%7C01%7Crmguthr%40uwe.nsa.gov%7C2d4da77591da41806e8708da9f499552%7Cd61e9a6ffc164f848a3e6eeff33e136b%7C0%7C0%7C637997435662834641%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&amp;sdata=8NUxf6L17TuyXz0F3k%2FK8yGcq5cdx3Fl%2BVL1s5dwbNo%3D&amp;reserved=0
>
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.com%2Fv3%2F__https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Fspasm__%3B!!FJ-Y8qCqXTj2!eR0jq2uHrZPyErjFbxe0FNZpPo4MTVpGi39yJmF61D5idcpUtmSZRamMfplaOzq6Bet3_blYM7NzmiQcJKLwlxJJbS79%24&amp;data=05%7C01%7Crmguthr%40uwe.nsa.gov%7C2d4da77591da41806e8708da9f499552%7Cd61e9a6ffc164f848a3e6eeff33e136b%7C0%7C0%7C637997435662834641%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&amp;sdata=8NUxf6L17TuyXz0F3k%2FK8yGcq5cdx3Fl%2BVL1s5dwbNo%3D&amp;reserved=0

_______________________________________________
Spasm mailing list
Spasm@ietf.org
https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Furldefense.com%2Fv3%2F__https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Fspasm__%3B!!FJ-Y8qCqXTj2!eR0jq2uHrZPyErjFbxe0FNZpPo4MTVpGi39yJmF61D5idcpUtmSZRamMfplaOzq6Bet3_blYM7NzmiQcJKLwlxJJbS79%24&amp;data=05%7C01%7Crmguthr%40uwe.nsa.gov%7C2d4da77591da41806e8708da9f499552%7Cd61e9a6ffc164f848a3e6eeff33e136b%7C0%7C0%7C637997435662834641%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&amp;sdata=8NUxf6L17TuyXz0F3k%2FK8yGcq5cdx3Fl%2BVL1s5dwbNo%3D&amp;reserved=0
Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.

_______________________________________________
Spasm mailing list
Spasm@ietf.org
https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Fspasm&amp;data=05%7C01%7Crmguthr%40uwe.nsa.gov%7C2d4da77591da41806e8708da9f499552%7Cd61e9a6ffc164f848a3e6eeff33e136b%7C0%7C0%7C637997435662834641%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&amp;sdata=CBKbXmL5n5PR9U%2FSzvm3kSPB6xKU3IQOtWF7cJGCK7E%3D&amp;reserved=0