Re: [lamps] On the need for standardization of software-based interoperable private keys [was: Re: draft-ietf-lamps-samples: PKCS12 expertise needed (including objects for comparison)]

Deb Cooley <debcooley1@gmail.com> Thu, 12 August 2021 23:29 UTC

Return-Path: <debcooley1@gmail.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6FF403A0C04 for <spasm@ietfa.amsl.com>; Thu, 12 Aug 2021 16:29:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.847
X-Spam-Level:
X-Spam-Status: No, score=-1.847 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cVD4FJcx0FEk for <spasm@ietfa.amsl.com>; Thu, 12 Aug 2021 16:29:07 -0700 (PDT)
Received: from mail-oi1-x229.google.com (mail-oi1-x229.google.com [IPv6:2607:f8b0:4864:20::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 726213A0C06 for <spasm@ietf.org>; Thu, 12 Aug 2021 16:29:07 -0700 (PDT)
Received: by mail-oi1-x229.google.com with SMTP id be20so13120860oib.8 for <spasm@ietf.org>; Thu, 12 Aug 2021 16:29:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=qqRdeqgfmbXpOkVqeQ8jb/QUwxxKCt8BOBLjXF6IIVk=; b=WkQUZYtttFD+T465Y0YtRfEiQ3d0m2muWTlmr1uTocPW6FF1w5/8Epbd+2czsk/ppw O9BZTs2ys3ipGC0iZwAh/0wPtkOIh4eY5v7Lr1k+ngzTob1zLZaNnf078UaidiPvxHXM NV19kltY85EQQEjc/HLBon07rqj/Uw3eqoH0H24c6z7thN+uUUIcglwcGwEtfwVjuvd+ 4If98QymzbQ9brEodfQdO26VjUTgD5InWHHNoIpCCyPiQhccouKzupEStPsqjL/QVaRI 0jeIweTcBjlpXNqqvhGS5wxPjQfEXgMPlCzZSaCBeb4rIfecjwlyZsDbCzJPgzRYKMjR njsg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=qqRdeqgfmbXpOkVqeQ8jb/QUwxxKCt8BOBLjXF6IIVk=; b=D/2mDfLCPaqrIIVgfCET9UgKD5lHGgTo0KXcSfvpfE3Yyhfv32F+S3GctGXG/xa6Lp b4/gbZh/Rlw2Ec+ep1sWQLycJCZhVMA8KIqUW8jDzLpbGRYX9ncar8CNsZ3FWDHrwDJf L+sDvxn0oJuX8SfOpCamtbfrDDp6mKa4732prT/yUuFEKWTrqCSZc4jXjnjWgzc+jsAB gu8SjHm1f3Dh5wVC+QqckStMjoVJCcFmgJjsFDf+YAeDLO/L2YYfGwD7+mJtDjnwLl4L uLUis+MDbSKaBCv6KDcYBLGoglTGc2zgcP88mseIldVPQU69BFgi44kvDpwN+FqLhDyY +43w==
X-Gm-Message-State: AOAM5320m+VckP07ag+uNqN74TYMWL5ykUapRSWlM6rx3Sd81f7uWomw /0+/PimYQPlbiCHLmzR1GT9SCigA6k/k7SRuqFZ0XnqBCA==
X-Google-Smtp-Source: ABdhPJwoqc45EYff98GlcFR9sIUFsKjTOS4qCbwq0U8C/HfsIpty5bXUJmuwsL4jKAHnwLzb5kTHgEzSEwZQIapcTQQ=
X-Received: by 2002:aca:c041:: with SMTP id q62mr5306041oif.133.1628810945921; Thu, 12 Aug 2021 16:29:05 -0700 (PDT)
MIME-Version: 1.0
References: <87czr0ww0d.fsf@fifthhorseman.net> <FF939B28-528B-47F9-9C0C-6585D1B02FBE@vigilsec.com> <87mtq3ukk0.fsf@fifthhorseman.net> <CAErg=HHQMZ1jk+bVxA=MzVvW+9ucie7bu-N6O8Asnp0V8Rf9Bg@mail.gmail.com> <30546.1627850836@localhost> <CAErg=HHKL-E5yT0UnPKcLfMQU41iDg7GGgjsSXs3eRg8daJRkg@mail.gmail.com> <87wnp347iu.fsf@fifthhorseman.net> <1388.1627996026@localhost> <87pmuu42hf.fsf@fifthhorseman.net> <20862.1628113377@localhost> <656985A5-BED4-4BA8-9233-B3C93966016C@ll.mit.edu> <877dh03x35.fsf@fifthhorseman.net> <722a1f15-8ac8-54f2-3c7a-14c7ed92c6ef@cs.tcd.ie> <SA2PR22MB2537BB784F2327052238317FE8F29@SA2PR22MB2537.namprd22.prod.outlook.com> <FAEBE63D-1CCC-4F76-B064-BD2DD4F02357@redhoundsoftware.com> <f0ac754b-18c4-8fdb-fff3-4d8675a9cefb@sandelman.ca> <156EE38A-6688-435C-9191-8D577EDCA251@redhoundsoftware.com> <9843.1628180697@localhost> <2213A8F8-D7DA-458A-96A8-1EC9A43FE900@redhoundsoftware.com> <CAGgd1Of2-ztnfJJV90wxuEvewb6j759EYSBK=cQQPNUup7R8WQ@mail.gmail.com> <D25538B7-C8D7-4B89-9A5E-EA95FAD1BAE4@redhoundsoftware.com>
In-Reply-To: <D25538B7-C8D7-4B89-9A5E-EA95FAD1BAE4@redhoundsoftware.com>
From: Deb Cooley <debcooley1@gmail.com>
Date: Thu, 12 Aug 2021 19:28:55 -0400
Message-ID: <CAGgd1OcakM7q6m7HBcNOTxNPJ1y68A18zqnKeqMdvn=J1KGE6A@mail.gmail.com>
To: Carl Wallace <carl@redhoundsoftware.com>
Cc: Michael Richardson <mcr+ietf@sandelman.ca>, LAMPS WG <spasm@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d6884205c965193b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/btZS_RE1FDxIqINzigwbqzVm2XU>
Subject: Re: [lamps] On the need for standardization of software-based interoperable private keys [was: Re: draft-ietf-lamps-samples: PKCS12 expertise needed (including objects for comparison)]
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Aug 2021 23:29:14 -0000

Those are fair points.  I made assumptions and you know what they say...

Perhaps I'm not creative enough to see how it would/could work.  Wouldn't
be the first time.  LOL

Deb
decoole@nsa.gov

On Thu, Aug 12, 2021 at 7:19 AM Carl Wallace <carl@redhoundsoftware.com>
wrote:

> Inline…
>
>
>
> apologies for being late to this party....
>
>
>
> Note:  everything here is about encryption keys:
>
>
>
> Hold on a minute.  All fine and good to say that 'a message be encrypted
> for each of your end points', but how does the RP get the public key for
> all of those end points?
>
> [CW] Therein lies the work to do.
>
>
>
> not like we have a directory or anything. Do you want a signed message
> from each end point?  Who is going to do that?
>
> [CW] No, I don’t want a signed message from each end point nor is a signed
> message necessary, only the certs.
>
>
>
> It won't work.
>
> [CW] This seems premature given “it” is not defined, but if the problem
> isn’t of interest as a pursuit right now that’s fine.
>
>
>
> If the big directory in the sky had panned out, then one could push all
> the public keys you wanted to your directory entry.  A RP could encrypt to
> you including all of your encryption keys.  Is there another way?
>
> [CW] I can have a mail server send an out of office note. Why can’t I have
> a mail server send a set of keys? Maybe for some well-known + appendage, as
> an example. I don’t know, as I am not saying I have a fleshed out an
> answer.
>
>
>
> Interoperability of private keys does matter.
>
> [CW] I did not say interoperability of private keys does not matter and I
> certainly have no beef with improving or replacing PKCS12. I only
> questioned why we were focusing exclusively on slinging around private keys
> and not on a way to avoid the need to do so especially with good hardware
> crypto modules available to most folks now.
>
>
>
> Key escrow of those private (encryption) keys does matter - so that they
> can be imported into whatever MUA you need.  (where you store the keys on
> that device is a whole other conversation).
>
> [CW] I am not sure if escrow of all encryption keys matters or if it only
> matters that messages are encrypted for a key that is escrowed. Maybe the
> escrowed key isn’t on any end point that I use but simply corresponds to
> another key in the set of keys that should be used when encrypting for me.
>
>
>
> PKCS#8 will do, as long as the MUA/device/whatever can match up the
> certificate w/ the key (sometimes not entirely trivial).
>
>
>
> As far as signature keys/certs go - feel free to get a new key for every
> device, no problem...
>
> [CW] Of course, so can we get there for encryption too? Ultimately, I’d
> like to copy/export private keys around less and use end-to-end encryption
> more and this thread was in the general neighborhood of those two aims,
> hence my comment.
>
>
>
> Deb Cooley
>
> decoole@nsa.gov
>
>
>
>
>
> On Thu, Aug 5, 2021 at 12:32 PM Carl Wallace <carl@redhoundsoftware.com>
> wrote:
>
> <snip>
>
>     I don't know how I'd use the TEE in my phone with my laptop/desktop
> for email.
>     I imagine that one could run PKCS11 across the USB cable, but I'm
> unaware of
>     any actual software to do that.  That sure would be a nice thing to do.
> [CW] I was not suggesting that but instead that a message be encrypted for
> each of your end points. I'm not sure why we are clinging to one encryption
> key per person. Amongst the keys messages for you are encrypted could be
> the key that you printed out, for example. I am not suggesting we’d not
> benefit from improved private key formats, but am suggesting we may be able
> to do better than slinging private keys around in some cases.
>
>
>
>
>
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm
>
>