Re: [lamps] [EXT] [EXTERNAL] draft-ounsworth-pq-composite-sigs-11

Stephen Farrell <stephen.farrell@cs.tcd.ie> Fri, 09 February 2024 22:23 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 15F2CC14CEFF for <spasm@ietfa.amsl.com>; Fri, 9 Feb 2024 14:23:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.008
X-Spam-Level:
X-Spam-Status: No, score=-2.008 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c_pw3Q7pAnyT for <spasm@ietfa.amsl.com>; Fri, 9 Feb 2024 14:23:53 -0800 (PST)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01on2102.outbound.protection.outlook.com [40.107.14.102]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 861B9C14CEE4 for <spasm@ietf.org>; Fri, 9 Feb 2024 14:23:52 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=OXoS/Lxy7sUSKenkvWGotQOJpTMXffoKztDENvCkkyPoxXlblDsIPB3lnAPtD7sVAWXZ2I+kxM7UUyL+GJ2pNPYQounl1BpB9VxY3KEmFy4rUxLxag55fqoOAWNwfHZEOeh0qrEvsdmFf88seedgbEWeW9YUPKGZPwHix6ZIIDPhbJJ+j4TuTlOUzXp0Qr7C29nTRkbhdobjKOUDlV4QSTU9B/hWRiTOLh1qtYdUZDU3OvVGSbo4HegCz2lz+MshvQQ9tugaZwtltfQFHReXpiRnAOvfhNvlHZpBoKQxw9NKaD6t3P3t/BOlS7osGd0AulhHJvwAcmIcp8t+QOHFvw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=ibcZVONA4tZ6I2G4FzEuDjkx83pBLwUzTZMcGa73rvo=; b=gmhD5rRHxmjXisTleQOxmgl9zJGm1bgcEyziz+EX255nZ7dGB31WR2G4Vh4qRgU+jTz32KqnONo1LnwoSkNMSpEQIxtPlOz66H2eVSxF/JbuouzlObVz6UBne5j8Y8yXVokDb5PyeTYVqm7D3FZxp3japmw7ef/lNzJY6NuH7D0XSrDj4X5GZzLSiDkP+NnU8TiiivTIqkpgDpSPwBvQm42DWBYBMZlP+Jdb6exWJroOfp0/8BXtaWprwzibUMtFX3BXKo18mqgciIFIynL6zFB0zfnd0nLb4GxFb65gi1FTeuhlmxAbsMYH9OlM+v71C7OGkS1yvl7TUdCoN+CiMw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cs.tcd.ie; dmarc=pass action=none header.from=cs.tcd.ie; dkim=pass header.d=cs.tcd.ie; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cs.tcd.ie; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ibcZVONA4tZ6I2G4FzEuDjkx83pBLwUzTZMcGa73rvo=; b=QwJvpyL0JKIrqNHyhStP8rNw0LopqzVx+Gcyb6nxWggGgkS6Zt4NQhKdFrOK6dWmJ1GfeXwmCxV4+O+bb6Lh3JKJc/2Z4URCObsnxiKr7hxiF756iWuNeDe6IjYOFSAX3uQufBQsYxCNQOZZnmdMDcQw2OKXL6B/gQMWfWlOCDAR++u2br522BqTf9or0tnZEk7nLf1mTig4vzgwrud//u0fFo31Y/N6WYtHNUHf6WwA0xQE4y7ZnDMUrsn/qp+21ok36IB8RGtl/LOjZ1TSpgE3xk8mr7Dnkb3rXRae4NBvw+7twKhktirYcZ4MOXarzHWFTRlCrNRAcgImSL3Sww==
Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=cs.tcd.ie;
Received: from DB7PR02MB5113.eurprd02.prod.outlook.com (2603:10a6:10:77::15) by DU0PR02MB9395.eurprd02.prod.outlook.com (2603:10a6:10:41a::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7249.39; Fri, 9 Feb 2024 22:23:48 +0000
Received: from DB7PR02MB5113.eurprd02.prod.outlook.com ([fe80::29da:8147:6e33:c2b7]) by DB7PR02MB5113.eurprd02.prod.outlook.com ([fe80::29da:8147:6e33:c2b7%4]) with mapi id 15.20.7249.039; Fri, 9 Feb 2024 22:23:48 +0000
Message-ID: <a959a19c-a294-4989-9f21-1ab04e82ca35@cs.tcd.ie>
Date: Fri, 09 Feb 2024 22:23:45 +0000
User-Agent: Mozilla Thunderbird
Content-Language: en-US
To: Mike Ounsworth <Mike.Ounsworth@entrust.com>, Tim Hollebeek <tim.hollebeek@digicert.com>
Cc: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, 'LAMPS' <spasm@ietf.org>
References: <1751D067-A337-4611-A638-02DB5F90394A@amongbytes.com> <d3abe6ed-4150-43fb-b6f4-d3402ae41599@cs.tcd.ie> <CH0PR11MB5739F82A580E1B892DF90DF69F442@CH0PR11MB5739.namprd11.prod.outlook.com> <FAF0B5DB-2638-499D-A2B2-2C3F6335B34F@ll.mit.edu> <CH0PR11MB5739D5ABF77D4B8DCAE484379F442@CH0PR11MB5739.namprd11.prod.outlook.com> <SN7PR14MB6492A3CF89BA48471C7088CC834B2@SN7PR14MB6492.namprd14.prod.outlook.com> <5222b88f-565b-489c-abc6-4c053950b4c0@redhat.com> <0f104c7c-b764-4cc5-88fa-59c05a7a1eb2@cs.tcd.ie> <CH0PR11MB5739FC60BE9680ADEB112C729F4B2@CH0PR11MB5739.namprd11.prod.outlook.com> <66412432-aad7-4cd5-a39b-28af763ffaa7@cs.tcd.ie> <CH0PR11MB5739ABA1DB8054932073FDF69F4B2@CH0PR11MB5739.namprd11.prod.outlook.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Autocrypt: addr=stephen.farrell@cs.tcd.ie; keydata= xjMEY9GzphYJKwYBBAHaRw8BAQdAo6JvjmSbxHdQWPZdvciQYsHhM1NxQBU398Mmimoy4p7N M1N0ZXBoZW4gRmFycmVsbCAoMjU1MTkpIDxzdGVwaGVuLmZhcnJlbGxAY3MudGNkLmllPsKQ BBMWCAA4FiEEMG54R8tZDyZFrDOn5Njp+ZeoM90FAmPRs6YCGwMFCwkIBwIGFQoJCAsCBBYC AwECHgECF4AACgkQ5Njp+ZeoM93bogEA25ElRyX0wwg+kGEN1AoL60MoZfvQZ/VtmXY6IC5j +csBAIBpkL5ySuzJK2zLNZn9qQGht8IaUcA7cvDcLvS2uHUEzjgEY9GzphIKKwYBBAGXVQEF AQEHQILCPWOwW36e8D3pY8GmvvtItIT+A5uV80ist+WokVsQAwEIB8J4BBgWCAAgFiEEMG54 R8tZDyZFrDOn5Njp+ZeoM90FAmPRs6YCGwwACgkQ5Njp+ZeoM92bcAEA8R+8cpqRUIS+SoAN iO05xE6O/wEx8/e88BqzAYki3SoBAOQdwiPX+MQrAxkWD8xxOsdMOAtxYKpkD1n8aPJUw6QJ
In-Reply-To: <CH0PR11MB5739ABA1DB8054932073FDF69F4B2@CH0PR11MB5739.namprd11.prod.outlook.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------c8Ysx8jl4GESXpwNpZsDQcPq"
X-ClientProxiedBy: DUZPR01CA0062.eurprd01.prod.exchangelabs.com (2603:10a6:10:3c2::15) To DB7PR02MB5113.eurprd02.prod.outlook.com (2603:10a6:10:77::15)
MIME-Version: 1.0
X-MS-Exchange-MessageSentRepresentingType: 1
X-MS-PublicTrafficType: Email
X-MS-TrafficTypeDiagnostic: DB7PR02MB5113:EE_|DU0PR02MB9395:EE_
X-MS-Office365-Filtering-Correlation-Id: f41aa6e7-67f5-48ee-51a1-08dc29bdc901
X-MS-Exchange-SharedMailbox-RoutingAgent-Processed: True
X-TCD-Routed-via-EOP: Routed via EOP
X-TCD-ROUTED: Passed-Transport-Routing-Rules
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DB7PR02MB5113.eurprd02.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(376002)(136003)(396003)(346002)(366004)(39860400002)(230922051799003)(230273577357003)(1800799012)(186009)(451199024)(64100799003)(44832011)(235185007)(5660300002)(66476007)(786003)(316002)(66556008)(66946007)(110136005)(4326008)(8936002)(8676002)(2906002)(33964004)(38100700002)(6666004)(6512007)(6506007)(53546011)(54906003)(45080400002)(6486002)(966005)(478600001)(21480400003)(83380400001)(2616005)(36756003)(41300700001)(31686004)(86362001)(31696002); DIR:OUT; SFP:1102;
X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1
X-MS-Exchange-AntiSpam-MessageData-0: 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
X-OriginatorOrg: cs.tcd.ie
X-MS-Exchange-CrossTenant-Network-Message-Id: f41aa6e7-67f5-48ee-51a1-08dc29bdc901
X-MS-Exchange-CrossTenant-AuthSource: DB7PR02MB5113.eurprd02.prod.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 09 Feb 2024 22:23:48.0756 (UTC)
X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted
X-MS-Exchange-CrossTenant-Id: d595be8d-b306-45f4-8064-9e5b82fbe52b
X-MS-Exchange-CrossTenant-MailboxType: HOSTED
X-MS-Exchange-CrossTenant-UserPrincipalName: 6xRNijbYpgd2i8x8R9WhdaO8Z4sxrnHQ8G1h4ovcgT+a4GbNsbJgxsT8unHesoYQ
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DU0PR02MB9395
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/aht_XEOzdjjVVMmvQonwC9u-Cp8>
Subject: Re: [lamps] [EXT] [EXTERNAL] draft-ounsworth-pq-composite-sigs-11
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Feb 2024 22:23:58 -0000



On 09/02/2024 21:42, Mike Ounsworth wrote:
> It may well be useful to define a way to get an AND-mode for CMS sigs, sure.
> Doing that without affecting the PKI would seem like a much easier
> proposition. IIRC, there're ways to do countersigs so presumably modifying
> that mechanism to get an AND-mode would be easy enough.
> 
> [[MO]] If someone wants to write an I-D, even Informational, saying how to
> achieve PQ/T hybrids through a CMS counter-signature mechanism, I would
> happily review it.

Actually, is that even needed? A code-signing scheme is maybe
more likely to use multiple CMS blobs and not multiple SignerInfos.
I'm not sure if the msft code signing thing uses CMS but in any
case it does seem to already support a "multiple signers while
verifying all" option today. (See "/all" in [1]) Be great if someone
knows the real details but on the face of it, handling the multiple
signatures at the application layer and not inside one CMS blob would
seem like a pretty good approach.

    [1] 
https://learn.microsoft.com/en-us/dotnet/framework/tools/signtool-exe#sign-command-options

> In terms of answering the question I've asked, that's a bad argument.
> You're saying that composite sigs can work (which I never questioned, I just
> think they're a bad plan) but you're not demonstrating that they're needed.
> 
> [[MO]] I don't want to quibble over an academic definition of the word "need".

When someone throws in the "academic" tag, it's often a sign that
they're not winning an argument:-)

> [[MO]] But the argument sketch is like this: if someone wants to accomplish
> (2) -- and BSI is a concrete example of "someone" -- then we are not aware of
> any way to achieve it with 5208 and 5652 as they are, so we need some sort of
> new mechanism. 

Yet it seems msft's code signing handles it to some extent
today.

> It is a big design space, so there could be solutions other
> than Composites, but A) we postulate that composites are the simplest such
> solution, and B) there are no competing I-Ds, so LAMPS doesn't currently have
> any alternatives in front of it.

I'm not very interested in "competing" I-Ds but rather in the
IETF spending effort on things that better match application
requirements.

>> both
>> for the signatures on binaries, and for the cert hierarchies that back
>> them;
> 
> If there's no need for hybrid sigs in the application, then I don't see how
> there's a need within the PKI. Again, figuring out what the applications need
> seems like a better plan to me.
> 
> [[MO]] This is circular.
> [[MO]] Stavros (representing BSI) has stated that they have application need.
> They are not seeking the IETF's design input on those application needs;
> simply looking for us to provide the necessary certificate formats.
> [[MO]] This argument is going around in circles.

Yes. You've returned to the argument from authority;-)

>> if you don't think that your PKI ecosystem can react quickly enough to
>> news of an algorithmic break, then deploying all your PQ as composites
>> will give you buffer time to react.
> 
> In the code-signing case, if there are certs for the two independent public
> keys, then that's the same, timewise. How would it differ in that scenario?
> 
> [[MO]] I don't understand the question. Where are you getting your AND mode
> from? I am not aware of a way to get AND mode verification logic from a
> 5652-compliant implementation.

Use two CMS blobs if using CMS then the problem goes away and is
a simple bit of verifier application layer logic.

>> Stavros estimated that his > 10^6 user PKI has approx.
>> 10 year lead times for an algorithm replacement.
> 
> It's not clear to me precisely what they mean by 10 years - I could see it
> taking that long to fully change root key algs, but then if I'm reading it
> right BSI wanted some hash-based alg for their new roots. That'd imply the 10
> years to fix my PKI thing isn't really relevant when considering the necessity
> or otherwise of hybrid sig algs.
> 
>> I assume that 10-year
>> estimate comes, in part, from that PKI environment involving many
>> smartcards, airgapped network segments, offline devices, and other "hard to
>> patch" things.
> 
> I'd be interested if someone outlined a scenario involving such things that
> needs hybrid sigs and needs them now. I've not seen anything like any detail
> of such, so far at least.
> 
>> Therefore it seems like a perfect example of "We well not be able to
>> react quickly, therefore we want to hedge our bets with time-buying
>> mechanisms".
>>
>> I will also put forward that this argument applies equally to public
>> and private trust code signing PKIs, with or without good revocation
>> hygiene; even if the CA is good and responsive about publishing
>> revocation information and the regulatory body good about pulling
>> roots from root programs, as required by CA/B, does not mean that
>> clients will be capable of checking it and receiving those updates in a
>> timely manner.
> 
> I don't see how the above touches on hybrid sigs TBH.
> 
> [[MO]] Ok. Then what do you think this touches on?

I don't understand your question. (Maybe my comment wasn't clear
though.) ISTM that questions related to revocation and root store
maintenance don't touch on whether or not hybrid sig algs are needed.

Cheers,
S.

> [[MO]] And please don't say "Some thing that has not been proposed yet, up to
> and including abandoning X.509", because that is not helpful. You're asking
> for concretes. I am also asking for concretes.
> 
> Cheers,
> S.
> 
>>
>> ---
>> Mike Ounsworth
>>
>> -----Original Message-----
>> From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
>> Sent: Friday, February 9, 2024 1:38 PM
>> To: Hubert Kario <hkario@redhat.com>; Tim Hollebeek
>> <tim.hollebeek@digicert.com>
>> Cc: Mike Ounsworth <Mike.Ounsworth@entrust.com>; Blumenthal, Uri -
>> 0553 - MITLL <uri@ll.mit.edu>; Kris Kwiatkowski <kris@amongbytes.com>;
>> spasm@ietf.org
>> Subject: Re: [lamps] [EXT] [EXTERNAL]
>> draft-ounsworth-pq-composite-sigs-11
>>
>>
>> Hiya,
>>
>> On 09/02/2024 17:05, Hubert Kario wrote:
>>>
>>> For asynchronous protocols (CMS, code signing, etc.) there are much
>>> stronger arguments for hybrid signatures
>>
>> Could someone walk me though a code-signing scenario that needs hybrid
>> signature algs? I can see wanting both kinds of sig, but not why those
>> can't be separate.
>>
>> The model for code signing I'm envisaging is that the to be signed
>> data are manifests, that having multiple sigs on those isn't an issue
>> and that packagers won't stop making packages with purely classic sigs
>> until after we think a CRQC is available to someone. In that case I
>> don't see any benefit in a single hybrid sig vs. two separate sigs.
>>
>> What am I missing?
>>
>> Thanks,
>> S.
>>