Re: [lamps] Proposed addition of hash-based signature algorithms for certificates to the LAMPS charter

Adam Langley <agl@imperialviolet.org> Wed, 14 November 2018 23:14 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AE8E130E0F for <spasm@ietfa.amsl.com>; Wed, 14 Nov 2018 15:14:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.398
X-Spam-Level:
X-Spam-Status: No, score=-1.398 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.25, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uCI5pTD2-ZOI for <spasm@ietfa.amsl.com>; Wed, 14 Nov 2018 15:14:24 -0800 (PST)
Received: from mail-pf1-f195.google.com (mail-pf1-f195.google.com [209.85.210.195]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DE557130DFD for <spasm@ietf.org>; Wed, 14 Nov 2018 15:14:23 -0800 (PST)
Received: by mail-pf1-f195.google.com with SMTP id c72so3984207pfc.6 for <spasm@ietf.org>; Wed, 14 Nov 2018 15:14:23 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=G3UJyLjqnoUObgnsZ7Q7glrAWe0GJApDAPXuEokvJC4=; b=RMFnf6+6DUBf6th4L8ncw6ecfK8wZHU/wnRLJ2pDWiO6kkG0l3c5cDVNjxXMJhrAZn vSMBbPwId9z6BllQmmcsE3EFt9NUxk7wuYYmL9LBtGoaYgUvlE+l1exuVEvJDeeoZPDS /iZoyLc9yJ9mTxr3ozHT0uwphBT2bG8W0Ba6RRqdWS5UwyRVdz5eRGv9bgwxLOPQOX5C KQkoNd4a3pHqoH5+U/WpfqCDPzBJc1mCCXILPK/3zaiL1cluaLSj9vlOQ5OOlklgJXq/ WkAjppLQBfPhfDk+oM5AIZZ5zpg++IFPIMaUu5k4HKRKZsC4lONEY3pzFtZrtY2EFrVh OmEQ==
X-Gm-Message-State: AGRZ1gKbPWKpDYCe5BQMy8AQOUBoRTpo5qazwEoeq6/MRg/vO/6DgEc6 b3rNbdcsG/pMtNSn/GtpiJ66RfWnnVTXT0Gxg9k=
X-Google-Smtp-Source: AJdET5dH3RVbJeDv2xD0T2fznP1A0M4O0txnI2ELzpjgPeeH6gYcdsZKXEbio59yDuHxpCbYJ9YBMA+nm9UfFOqTxJk=
X-Received: by 2002:a62:2095:: with SMTP id m21-v6mr3948923pfj.32.1542237262995; Wed, 14 Nov 2018 15:14:22 -0800 (PST)
MIME-Version: 1.0
References: <3653FE62-CD11-47D1-A9DB-5C6FF4AD8498@vigilsec.com> <CAMfhd9WiqpH96UVTOxmeu50yw5N0ACtxk+5X3dax7tnT_+wpbQ@mail.gmail.com> <87666F83-59E3-4F80-8F42-3D26A564C423@isara.com> <CAMfhd9U25mg-Ku_O910PMGRpaQt8aQJeAqWqN5UhXj8QQh4SpA@mail.gmail.com> <20181114014348.GR99562@kduck.kaduk.org>
In-Reply-To: <20181114014348.GR99562@kduck.kaduk.org>
From: Adam Langley <agl@imperialviolet.org>
Date: Wed, 14 Nov 2018 15:14:10 -0800
Message-ID: <CAMfhd9X43aoi7oC7U-vXqCverFBNHUDrxtTUAKtmM=uoa9D87A@mail.gmail.com>
To: kaduk@mit.edu
Cc: SPASM <spasm@ietf.org>, Daniel.VanGeest@isara.com, Russ Housley <housley@vigilsec.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/WTtglgyuiysssRNF6XZoCfZ6A2I>
Subject: Re: [lamps] Proposed addition of hash-based signature algorithms for certificates to the LAMPS charter
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Nov 2018 23:14:25 -0000

On Tue, Nov 13, 2018 at 5:44 PM Benjamin Kaduk <kaduk@mit.edu> wrote:
>
> On Tue, Nov 13, 2018 at 11:10:52AM -0800, Adam Langley wrote:
> > On Tue, Nov 13, 2018 at 10:17 AM Daniel Van Geest <Daniel.VanGeest@isara.com>
> > wrote:
> >
> > > You’re right that handling state needs to be done carefully and use of
> > > these signature schemes would not be appropriate in many contexts.  My
> > > presentation of this draft to LAMPS and SECDISPATCH pointed this out and
> > > gave some examples where they would and would not be appropriate.
> > >
> > (Are there slides or a recording of that presentation? Happy to be
> > persuaded by a compelling use-case.)
> >
>
> Recording of secdispatch: 22:25 into
> https://www.youtube.com/watch?v=VawLLztFWOI and slides at
> https://datatracker.ietf.org/meeting/103/materials/slides-103-secdispatch-algorithm-identifiers-for-hss-and-xmss-for-use-in-the-internet-x509-public-key-infrastructure-draft-vangeest-x509-hash-sigs-01-00
> (from the "meeting materials" ('x') button at
> https://datatracker.ietf.org/meeting/103/agenda.html .
> Retrieving the LAMPS analogues is left as an exercise for the reader.

Thank you for the pointers. The examples of where they might be
appropriate from the slides were "CA certs in interactive protocols"
and "CA certs in non-interactive protocols, code signing certs". I
don't think there's anything unexpected there and I disagree for the
reasons given above. (In contrast, I think /stateless/, hash-based
signatures make a whole lot of sense for code-signing.)

> > CAs, nearly all of whom presumably believed that they were being
> > sufficiently contentious in their operations: revoking their own live
>
> (I assume this is supposed to be "conscientious"?)

Yes, thank you.

> > certificates, getting ASN.1 encoding wrong, losing track of their key
> > material, etc.)
>
> I think I'm missing some steps in how the IETF provided procedures that the
> CA operators were following and thought were sufficient (but were actually
> insufficient).

I'm aiming to point out that X.509 has assumed competencies that CAs
have failed to meet before. Perhaps more applicably, X.509 assumes
that serial numbers under a given issuer are unique. But, even without
searching, I've personally dealt with one case where a WebPKI CA was
unable to revoke an intermediate because its (non-trivial) serial
number was duplicated in another, still active, intermediate.

There has been a heartening and positive move by the IETF in recent
years towards primitives that are harder to misuse. I think this moves
in the other direction.


Cheers

AGL