Re: [lamps] [EXTERNAL] Re: LAMPS Virtual Interim in Sept. 2022

Mike Ounsworth <Mike.Ounsworth@entrust.com> Fri, 16 September 2022 17:21 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B955FC1524B1; Fri, 16 Sep 2022 10:21:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.806
X-Spam-Level:
X-Spam-Status: No, score=-2.806 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i6IvHrfAzHpH; Fri, 16 Sep 2022 10:21:27 -0700 (PDT)
Received: from mx07-0015a003.pphosted.com (mx07-0015a003.pphosted.com [185.132.183.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C0C11C1524AD; Fri, 16 Sep 2022 10:21:23 -0700 (PDT)
Received: from pps.filterd (m0242864.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 28GCQjqp018733; Fri, 16 Sep 2022 12:21:19 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-transfer-encoding : mime-version; s=mail1; bh=aW5NiHdrkbNagjMKkGW/GA8QmbMuO9bvrOtOp4H1ENI=; b=bB2bySZrTLtOJKvpag+kTK1L/2frS+vzzZLIPKFI9MQi0RKeuHMZMRgC5R3+J6beHfsV X2bhNL+zF77+6Q5Pshh6TWdOShDFtUELMAdHPCA9UK/cD8C+lTpaO+UtRgnH+M/JUdEY 1hBsGTCBAcxQSrVgT+HUDS9ejCo1ZGL4CQ7v7bf921bhnQ9EdQksTn+UX6N4+XO1hlzZ xTRi0M5fEVnPhPNGK1ZZQIl4fNC2RnZJ6Z+iCSyqpdA1ih2wJ7UyyysMrppLunNmA8XC 8i/0Zbhpq1A1Wh9hfY/EoEGa9sLmAPpBaYS4GHLIlEmlidV5RCWNHf4CCK4sgnIzpkLL 4w==
Received: from nam11-co1-obe.outbound.protection.outlook.com (mail-co1nam11lp2175.outbound.protection.outlook.com [104.47.56.175]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3jm945c1yu-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 16 Sep 2022 12:21:18 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=BSFIIcvq9Itjwl690fDRSMGrnN6OWSfL7PyF2TT/fkt6uM5jw3JkzxhJc+u8Uaqbzc3nKLGrsjrvktWHFZGyrzRGuYbO0njYr1Z4pH0Hm+MmUBXk6HCHdgNHNWxJKumpGRTFtq3zzc0IeVdK2sjccn/BjtLn0LQA1R7JuM+mjIXtO0Bxsjv61inUPH5rxPuOcaFLOFCP3q35yofSBgAs04vEnaZgUJ254rxs5prw8NaRESvNNDQPjZ5HoGe2Bs/nIT7UU9znN2yy0YObhQ7+uIGf5r3DHXjpXX5q/QesB/TTM7H7/D/gP21fbWCa7wMqA1mdNcd4/OgkQhlH+tnMmw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=aW5NiHdrkbNagjMKkGW/GA8QmbMuO9bvrOtOp4H1ENI=; b=EoOxTU7BMXtTxAFEdSvhNCvgINId9BJ8yZGCosbWH3YjQGrZkN6OIJPHltmiCjrUg3PUaofiayt+Whtr5U6QxzenHJQpQyBM5qx5vGA84snbsOXaUo+QyEFjXUcdSrDUUJHHLF/cKJWqLURdnd0AOZU7aTP1VLXx4t0X9FYX3l7Ck0fINfZRSAh/v+pFi9TdYGUrKAwPCdAOnvwAfpAbZ4vxaOljBzT1GMxdhPBbivWsoOjeeAgsa3pG83v9M1ckg1eXa+mJ2TDOzf/nKSi5C+Edi8EYUJehlkTlFM1u4eRLZMLA7JnSAzMLV53W+7xgw6uR4ayXanGQNt4OODrJwg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by CY8PR11MB7057.namprd11.prod.outlook.com (2603:10b6:930:53::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5612.22; Fri, 16 Sep 2022 17:21:14 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::9d8e:5cd6:89b8:244c]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::9d8e:5cd6:89b8:244c%2]) with mapi id 15.20.5632.016; Fri, 16 Sep 2022 17:21:14 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, Russ Housley <housley@vigilsec.com>, LAMPS <spasm@ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>
CC: Tim Hollebeek <tim.hollebeek@digicert.com>
Thread-Topic: [lamps] [EXTERNAL] Re: LAMPS Virtual Interim in Sept. 2022
Thread-Index: AQHYye2SJO6QFipgrku8By7RE+cJ063iSBYQ
Date: Fri, 16 Sep 2022 17:21:14 +0000
Message-ID: <CH0PR11MB57399DB4BC87E664C73271D79F489@CH0PR11MB5739.namprd11.prod.outlook.com>
References: <4026D3B2-9390-484F-8A10-43E135441998@vigilsec.com> <CADqLbzJjBpPF+6bZ2E2r_eXKFmzCcd5i8H_ZV7O0Dg9Kg+i1xw@mail.gmail.com> <AB126236-D280-4922-A711-CE4C2948C6B3@vigilsec.com> <CADqLbzJF1YYPMpHF3q4NfD-VMG6UM3QdtT33WcL7QE7D8mUvTA@mail.gmail.com> <CADqLbz+ZgNvynnOOH0g13GKMegKrgAghJmTJr=C2pAtYo45X5Q@mail.gmail.com> <02E791EC-13CF-4C23-9BAD-A29938C9B2CF@vigilsec.com> <CADqLbzJtuxY9wdPE1iC3O=NFS8JnojuspbJBXN_=FZ2=4dfg=Q@mail.gmail.com> <D49B24A7-10D1-424E-B1C6-6202343F99F3@vigilsec.com> <68F68C22-B0DC-452D-B8BC-CE4B8B53B664@vigilsec.com> <CH0PR11MB57397348405207DC6733877E9F489@CH0PR11MB5739.namprd11.prod.outlook.com> <38067E9F-7C3D-4AC9-83E2-FF56B400B511@ll.mit.edu>
In-Reply-To: <38067E9F-7C3D-4AC9-83E2-FF56B400B511@ll.mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5739:EE_|CY8PR11MB7057:EE_
x-ms-office365-filtering-correlation-id: d6a4b8af-1123-4c10-ee93-08da9807dbd7
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(346002)(376002)(39860400002)(136003)(396003)(366004)(451199015)(4326008)(52536014)(55016003)(26005)(110136005)(76116006)(122000001)(86362001)(66446008)(66556008)(5660300002)(8676002)(316002)(66476007)(478600001)(38070700005)(7696005)(8936002)(53546011)(64756008)(6506007)(186003)(83380400001)(66946007)(9686003)(41300700001)(71200400001)(38100700002)(33656002)(966005)(2906002); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: d6a4b8af-1123-4c10-ee93-08da9807dbd7
X-MS-Exchange-CrossTenant-originalarrivaltime: 16 Sep 2022 17:21:14.6731 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: qEciCpR4eymQNcuvs/Qfgt1dhbH0gbtUP0eU3vqcN30fVKWtu33+S189f60LMmQ541z6mkssRP9ytvk6d5Pgub3/+SAYbtb9t79CxSE4jL8=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY8PR11MB7057
X-Proofpoint-ORIG-GUID: zSxO4keXj9SDxj5Y4HHfMrbHRaPDAzya
X-Proofpoint-GUID: zSxO4keXj9SDxj5Y4HHfMrbHRaPDAzya
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.528,FMLib:17.11.122.1 definitions=2022-09-16_10,2022-09-16_01,2022-06-22_01
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 adultscore=0 phishscore=0 lowpriorityscore=0 impostorscore=0 suspectscore=0 bulkscore=0 spamscore=0 mlxscore=0 priorityscore=1501 mlxlogscore=999 malwarescore=0 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2209130000 definitions=main-2209160127
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/U7ZGBaJA57MtL4oDrEVsUQC6sLo>
Subject: Re: [lamps] [EXTERNAL] Re: LAMPS Virtual Interim in Sept. 2022
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Sep 2022 17:21:31 -0000

ScottF points out that this discussion is also relevant to SPHINCS+ as it also prefixes a string to the message before signing.


Uri,

Thanks.

Yes, (I assume) the hash-with-nonce step is a defense against collision attacks *given that collision attacks exist in the chosen hash function*. A good clarification to add. It would be good to get clarification from someone more familiar with the Falcon / Dilithium design to confirm that this is what that step is there for, and how important it is to not weaken it.


A few more thoughts about security of externalizing the hash:
* For Dilithium the nonce is the public key. Not sensitive.
* For Falcon the nonce is `r = random()`. Using an RNG outside the crypto module will likely be a no-go for FIPS. Perhaps crypto modules will need to provide 'r' to the caller so that it can perform the hash?
* For both algorithms, as you say, you lose guarantee about which message was hashed, but this should map to the security models we use with hash-then-sign RSA / ECC today -- ie if you don't trust the layer doing the pre-hash, then you have bigger problems.


---
Mike Ounsworth

-----Original Message-----
From: Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu> 
Sent: September 16, 2022 11:58 AM
To: Mike Ounsworth <Mike.Ounsworth@entrust.com>; Russ Housley <housley@vigilsec.com>; LAMPS <spasm@ietf.org>; cfrg@irtf.org
Cc: Tim Hollebeek <tim.hollebeek@digicert.com>
Subject: Re: [lamps] [EXTERNAL] Re: LAMPS Virtual Interim in Sept. 2022

Mike Ounsworth wrote:
> Could I get a slot at the LAMPS interim to discuss the hash-then-sign issue for Dilithium and Falcon?

I think this issue is worth discussing.

> Issue summary:
>
> - Needing to stream your entire message to your crypto module is dumb
> (think streaming an entire firmware image to your network HSM for code-signing,
> or to your TPM for secure boot validation; yuck).

I'm not sure I agree here - if you sign a hash of something, you can't be sure it's a hash of what you wanted to sign.

> - You want to send just a hash.

Majority (but not all!) of the cases are exactly as you say - sending just a hash...

> - Both Dilithium and Falcon have, as their first internal step' a hash of the
> message prepended with a nonce (the pubkey for Dilithium, and a random r for Falcon),
> I assume in order to block pre-computed collision attacks.
> - If you, for example, do SHA256(m) before calling Dilithium.sign(), then
> you have re-introduced that collision attack.

This assumes one can find collisions in the hash function used. For SHA2 and SHA3 it's a tall assumption.
AFAIK, the main reason SHA3 hasn't superseded SHA2 at this point (despite that SHA3 is cryptographically 
nicer and better) is that SHA2 proved to be "strong enough".

> - You can externalize that first hashing step of the Dilithium / Falcon sign / verify
> algs outside of the crypto module without breaking interop, but doing so will need to
> be mentioned in the standards, and will need security review.

Offhand, I doubt this can be secure...



    -----Original Message-----
    From: Spasm <spasm-bounces@ietf.org> On Behalf Of Russ Housley
    Sent: September 8, 2022 3:21 PM
    To: LAMPS <spasm@ietf.org>
    Cc: Tim Hollebeek <tim.hollebeek@digicert.com>
    Subject: [EXTERNAL] Re: [lamps] LAMPS Virtual Interim in Sept. 2022

    WARNING: This email originated outside of Entrust.
    DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.

    ______________________________________________________________________
    A few things for tomorrow have come up, which prevented us from picking that date.  So, we care going to hold the LAMPS Virtual Interim on 19 Sept. 2022 at 9:00 Eastern.

    We already have two agenda items.  Please let us know if you want to present on another topic.

    Russ & Tim


    > On Aug 24, 2022, at 12:07 PM, Russ Housley <housley@vigilsec.com> wrote:
    >
    > Two agenda topics did not get covered at IETF 114:
    > - draft-perret-prat-lamps-cms-pq-kem
    > - draft-kario-pkcs12-pbmac1
    >
    > There may be other topics that have progressed enough to need some discussion.
    >
    > Tim and I think that 60 minutes will be enough to to cover these topics.
    >
    > Please fill out the following poll to help us find the best time for the meeting:
    > https://urldefense.com/v3/__https://doodle.com/meeting/participate/id/dN9x14vb__;!!FJ-Y8qCqXTj2!ZDZM1GgJw-UNsq7N5jg8dUYx470A6dFZyNqiwQrJRoRhH73AH0b35-Kl0QnYNyJLmi_5VMh0JJP1FOEFWwmtfYwZA0K4$
    >
    > Russ & Tim
    >
    >
    > _______________________________________________
    > Spasm mailing list
    > Spasm@ietf.org
    > https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/spasm__;!!FJ-Y8qCqXTj2!ZDZM1GgJw-UNsq7N5jg8dUYx470A6dFZyNqiwQrJRoRhH73AH0b35-Kl0QnYNyJLmi_5VMh0JJP1FOEFWwmtfZyACGq2$

    _______________________________________________
    Spasm mailing list
    Spasm@ietf.org
    https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/spasm__;!!FJ-Y8qCqXTj2!ZDZM1GgJw-UNsq7N5jg8dUYx470A6dFZyNqiwQrJRoRhH73AH0b35-Kl0QnYNyJLmi_5VMh0JJP1FOEFWwmtfZyACGq2$
    Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.

    _______________________________________________
    Spasm mailing list
    Spasm@ietf.org
    https://www.ietf.org/mailman/listinfo/spasm