Re: [lamps] Call for adoption for draft-ito-documentsigning-eku

Deb Cooley <debcooley1@gmail.com> Sat, 27 November 2021 11:55 UTC

Return-Path: <debcooley1@gmail.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3CEB23A0A12 for <spasm@ietfa.amsl.com>; Sat, 27 Nov 2021 03:55:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.847
X-Spam-Level:
X-Spam-Status: No, score=-1.847 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LTBpOKXHAqB8 for <spasm@ietfa.amsl.com>; Sat, 27 Nov 2021 03:55:44 -0800 (PST)
Received: from mail-oi1-x22c.google.com (mail-oi1-x22c.google.com [IPv6:2607:f8b0:4864:20::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 980FE3A0A04 for <spasm@ietf.org>; Sat, 27 Nov 2021 03:55:44 -0800 (PST)
Received: by mail-oi1-x22c.google.com with SMTP id 7so23955581oip.12 for <spasm@ietf.org>; Sat, 27 Nov 2021 03:55:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=EOe0enkzT6qhsTKn7gTzPgIiGI2ZMlBCEmsb7S9gh38=; b=ZFGev2PPWNzJCyYpR5T2GyMVte47ymGZhYry/yZkktE3474cL/pxBi8aQO6xVrRSgl o/hBwtSO/ta6B+MUDaXjAMbym156NoSJgLAsbeIc4tDS4vBBL/Sw4o399StzqZuSwvUb 5hdAlX3/v3rfPzQYpm12sjji2UZJ53DTGzA9ALQI2biaTES8kF7gxicyQzT0plBujQDH q7aj42Igq2LYyMJ6SL9MLU1gDN/ulSJtuF1ChHgdJ6ws6AacnOLcFZUxO4H8Y2Xbdr3r 00fQYt9WCCJaZm3Rv+8VwBYmalM/aMpxYtI5I4iQRm1ZuaNZnIHs2KnoypTIcJJkjBJ+ wCTg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=EOe0enkzT6qhsTKn7gTzPgIiGI2ZMlBCEmsb7S9gh38=; b=h/Jmu0ORZXNKX1V5z4isJt4UKp2chBFjhTEbazpzCQ/umgEpZ6O+THfZZkDMUpRkg3 cL+qmkBXm7tgHdCd1FrQyZ3bstu6nC+/lQLmttO1FmqON11OsKS+VHOZnfTjlIX9ePqN s0atS8AY9PO9xKrogrGn91c84TnzaTGH8r4YNlDNSi9UMMYMLAQuqDSWRwiMTOXxZiJO irqsaVSZn+C5j9zpm63HrUNWNZs7JStkPRu9r3rp1pjEhlMacJBriy9vgKkS4FTBLT7h bdYmXygN7OsdwUj1f+bWaTuxmDWAwbN3AH/5hxHeh4XEqEd0YJMkr66x+JNiQ2KQr89M mepw==
X-Gm-Message-State: AOAM531OVuoR0eDvJdTQKDv36dbITz2lcUd/zhIfcAFQhL8NyzACN36g qXOVNb+Jq6/QEQ+xw5elggERH49ezw0+SxttmA==
X-Google-Smtp-Source: ABdhPJwxR+XIY4yuRyyZkdf0ebyjVgRwdh5pXUG91CTU7gwa21bG9Ob1EOiTz9a/ZqCM/pAY9Tx3TDZ2fthMDaG7IWo=
X-Received: by 2002:a05:6808:1984:: with SMTP id bj4mr29515950oib.165.1638014142416; Sat, 27 Nov 2021 03:55:42 -0800 (PST)
MIME-Version: 1.0
References: <CD589623-52EE-4958-80AB-73F0CFB3A36E@vigilsec.com> <1739DC01-D237-4080-99F2-1B82A4571C49@vigilsec.com> <SA1PR03MB66262B6CA20602F3417C0B7EEE949@SA1PR03MB6626.namprd03.prod.outlook.com> <df508f23-c7b4-a0ca-d552-51c2b1d9663a@aaa-sec.com> <CAGgd1OcfTU9JOhjZ6oKsDALpdbU2E_=PUvaSXQuWgdhgFVK=Cw@mail.gmail.com> <E18DA038-E66C-4413-97D8-A0F49C740109@ll.mit.edu>
In-Reply-To: <E18DA038-E66C-4413-97D8-A0F49C740109@ll.mit.edu>
From: Deb Cooley <debcooley1@gmail.com>
Date: Sat, 27 Nov 2021 06:55:32 -0500
Message-ID: <CAGgd1Oe68RoS20wxCHfV2XcSTORytP+mxLY8KBpfd69Q_8VV5w@mail.gmail.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Cc: LAMPS WG <spasm@ietf.org>, "Cooley, Dorothy E" <decoole@nsa.gov>
Content-Type: multipart/alternative; boundary="0000000000001889d605d1c3e3e0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/XzFn0OWq-Ug5kAlGSV9704bCoLM>
Subject: Re: [lamps] Call for adoption for draft-ito-documentsigning-eku
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 27 Nov 2021 11:55:49 -0000

> I am in favor of distinguishing the difference between email signing,
code signing, and document signing.

> In particular, I don't want to see code signing overloaded.  I’m happy
for that to make sense.



If I understood correctly what you mean – I disagree.


Deb:  I would be happy to have the EKU for document signing added to the
signature cert.  I would not agree to adding the code signing EKU to the
signature cert (we already disallow the use of the anyEKU for any of our
certificates for this reason).  It is this issue that I'm most concerned
about.


Misbehavior is plentiful in this space.  It is not a reason to stop issuing
certificates that are correct.

Deb




On Fri, Nov 26, 2021 at 9:45 AM Blumenthal, Uri - 0553 - MITLL <
uri@ll.mit.edu> wrote:

> > I’m not in favor for separate keys/certs for different purposes.  The
> PKI I support (US DOD) already has 3 keys/certs
>
> > (ID, signing, encryption), adding a 'you can only use this cert for one
> purpose' is a deal breaker.
>
>
>
> I concur.
>
>
>
> > I am in favor of distinguishing the difference between email signing,
> code signing, and document signing.
>
> > In particular, I don't want to see code signing overloaded.  I’m happy
> for that to make sense.
>
>
>
> If I understood correctly what you mean – I disagree.
>
>
>
> In my practice, signing documents and (especially!) forms is as routine as
> signing emails (maybe, a LITTLE less frequent).
>
> So, documents/forms get signed by the same key on the same hardware token
> as emails (Digital Signature key).
>
>
>
> In practice it’s accomplished by having both (email protection and doc
> signing) EKUs included in the cert.
>
>
>
> Your first point re. 3 keys present on a PIV token applies here.
>
>
>
> > As for the nonrepudiation issues, that is a KU, correct?
>
>
>
> Yes.
>
>
>
> > And the KU extension is classically marked as 'critical', whereas EKU is
> marked as 'not critical'.
>
>
>
> Traditionally – yes, but I’ve seen EKU marked critical too (wrongly, IMHO).
>
>
>
> > I would not be in favor of marking an EKU as critical, which
> theoretically makes it easier?  But maybe not in Europe?
>
>
>
> I concur. EKU should NOT be marked Critical.
>
>
>
> Thanks!
>
>
>
> On Thu, Nov 11, 2021 at 11:12 AM Stefan Santesson <stefan@aaa-sec.com>
> wrote:
>
> Hi,
>
> I just went through large part of this mail thread, the draft itself and
> the presentation at IETF112.
>
> I would at least like to raise some concerns about this EKU.
>
>
> My absolute biggest worry is that we will initiate the old
> non-repudiation debate in key usage where we desperately attempted to
> distinguish between usage of keys for something similar to "document
> signing" as apposed to using the key for signing to support
> authentication or just data integrity.
>
> In the wake of that discussion, many people started to debate how the
> setting of this or that bit would affect the legal effect of such
> signature.
>
> I think that the only thing we could agree on in the end was that it
> probably was a huge mistake to try to bind a key to a purpose, as
> opposed to binding the key to a particular protocol.
>
>
> The main difference is that if a certificate is declared as suitable for
> a protocol, then it is easy to just deny that protocol action if the
> identifier is not there. That has no implications rather than the
> end-points fixing their certs to make the protocol work.
>
> But if you receive a signed document, the harm is done and you can't go
> back and ask the signer to sign with another cert. And the commitment is
> done, and legally binding, whether there is a declaration of this type
> or not.
>
>
> So my question is basically. What are the signer and the verifier
> supposed to do based on seeing or not seeing this EKU in a cert. That is
> not at all clear to me.
>
> My biggest fear is that other standards groups in this area, like ETSI
> ESI will start to update their signature validation procedures to check
> for the presence of this EKU. I can hear the debate already.
>
>
>
>
> To comments on the actual draft. The following text is problematic:
>
> "Inclusion of this KeyPurposeId in a certificate indicates that the use
> of any Subject names in the certificate is restricted to use by a
> document signing."
>
> This is not compatible with the function of the EKU extension. If you
> for example add a second EKU to the certificate, the certificate is
> equally valid to be used with the other EKU. An EKU can therefore not
> limit or restrict the use of the certificate for just this purpose.
>
>
> Also, the definition of document signing is problematic:
>
> In modern electronic services you cant isolate the signed document from
> the process of creating, approving and signing content. This is because
> what you see is what you sign is just a fairy tale. In practice you see
> something, but you often sign some machine processable data that binds
> the transaction/agreement to you, but it is not the visible content. It
> is not even a document that you can make visible directly. This is the
> case often when for example signing tax declarations. What you sign can
> be an XML construct of codes and data that is key to the declaration,
> but the XML data is only for machine processing. The data itself can be
> visually presented, but it is a stretch to call that the signed
> document. The world is simply not that neat and contained that we would
> like it to be.
>
>
> In the end. This EKU worries me. A lot.
>
>
> /Stefan
>
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm
>
>