Re: [lamps] Comments on CMP Updates, draft-ietf-lamps-rfc4210bis-07

"Brockhaus, Hendrik" <hendrik.brockhaus@siemens.com> Mon, 04 March 2024 15:25 UTC

Return-Path: <hendrik.brockhaus@siemens.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E9813C15155C for <spasm@ietfa.amsl.com>; Mon, 4 Mar 2024 07:25:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.106
X-Spam-Level:
X-Spam-Status: No, score=-7.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=siemens.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2XCm0Q5SKEYL for <spasm@ietfa.amsl.com>; Mon, 4 Mar 2024 07:25:27 -0800 (PST)
Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2051.outbound.protection.outlook.com [40.107.20.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA052C14F75F for <spasm@ietf.org>; Mon, 4 Mar 2024 07:25:26 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=D7y1Y9MHMlbzH0lRrBF/gPWC42qXIAFm3mj4Wu3FRRC2U+G4OYlHWWfsAkKEo9YoZYXKEWOpkk+0WcRGiRmPiDV3aLXKQGs6dq0S5YJWyKIDT13Qzwnt46XPl0g5SfMb88CaCFsD3WlA2yKotYPyQCMQZwYRgQmc1wpXpdJawAkDif2E5NbRBiQQeg710w6PmsA7YKbdv+90YJpyd2eRyw18ebF5WQ9flU/uAgxMmxq42vBUbcdf3jpLI/QJ76t9zr59dedF/3wNbOScuoJAQBY8/HIDUWfBEZ1s8s21bCh6pPX+tMXu6fr7PL0pjSxXue1W1Tsgmy/LdJyE+R34rQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=HLB4h4Cc1LithnrYk4xRcs4FMunUnkdATwDVks5SgcY=; b=dMRI6lpYZRE1hndcp+sr5eWahsT7XRFtP4TFBs+Nh6Ceut4iE3TfHQgHTPGWxFLqn93rV1hdxQUUnSb+aIWZ2EdFLJbqYYjuHvl07gEpKwICDZ2M0cOljufVLDjfFra3YmQ0YbVZHrAOItjZp4KhMJGXFNcqjNyr3kktYioLhSEFSzoCzqbZnoDugMMIVRT2quYEigAnJCRHUIE6xiLh6LpvLbLphnQ8+sc38r9gXoHgmfQ2qByy7/mBPYvlrNIdYqLrbHHlQ1wxrAt1GAzCURPWCehjfLnwL6zSfDcLIw15BG9kF2obMAR4bS21E3mvqEgFYolOjmh5EbDN9j/kKg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=siemens.com; dmarc=pass action=none header.from=siemens.com; dkim=pass header.d=siemens.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=siemens.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=HLB4h4Cc1LithnrYk4xRcs4FMunUnkdATwDVks5SgcY=; b=LOxUfuoXR6KYAAKl9qsP52+1AuLYJAw5VWjgTUQFQ7vJpedm4pQJ+sO9FoUT65V2Il4LfKkjVsKSnzZahEj+JcGnKAmjn1FTlhb5VkW//NJiaqnfK24Uyc3F5iyOrdZuFyvzN6bfNiGou9n9vDoF7CrZUZvqP4oP2KnaMREq24zAPGRwyS5bchfRDQTsEp9WLCAUxq4jfimNfA/2E/ev/ci2c3nAbClT6ojb9bxemG1iVkHuVU+kCsh8t1UhcUg0pzWQigTOmzLieQYQQBBfPTERCvMBSXRiRDrfOb5R/sC2PeSR9kkj41awsYn/nnHFCM2wVwUmTbY/XKCr6RNyAQ==
Received: from DB9PR10MB5715.EURPRD10.PROD.OUTLOOK.COM (2603:10a6:10:2ee::5) by DB9PR10MB6379.EURPRD10.PROD.OUTLOOK.COM (2603:10a6:10:3dd::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7339.38; Mon, 4 Mar 2024 15:25:22 +0000
Received: from DB9PR10MB5715.EURPRD10.PROD.OUTLOOK.COM ([fe80::72c0:1aea:fa85:3820]) by DB9PR10MB5715.EURPRD10.PROD.OUTLOOK.COM ([fe80::72c0:1aea:fa85:3820%5]) with mapi id 15.20.7339.035; Mon, 4 Mar 2024 15:25:22 +0000
From: "Brockhaus, Hendrik" <hendrik.brockhaus@siemens.com>
To: Tomas Gustavsson <Tomas.Gustavsson@keyfactor.com>
CC: "spasm@ietf.org" <spasm@ietf.org>
Thread-Topic: Comments on CMP Updates, draft-ietf-lamps-rfc4210bis-07
Thread-Index: AQHaT5edcAvoHWpQFk6Bh7LNDUfcarDqt66wgAEJL4OAAHgBcIA7trCQ
Date: Mon, 04 Mar 2024 15:25:22 +0000
Message-ID: <DB9PR10MB5715D74B049A2D5B4CDFD2B1FE232@DB9PR10MB5715.EURPRD10.PROD.OUTLOOK.COM>
References: <DU0PR03MB86969B1265A930380C034B8B867A2@DU0PR03MB8696.eurprd03.prod.outlook.com> <DB9PR10MB571556E9A0F8CD865A947C98FE7A2@DB9PR10MB5715.EURPRD10.PROD.OUTLOOK.COM> <DU0PR03MB8696C7612DB3DBF0CC343FC386792@DU0PR03MB8696.eurprd03.prod.outlook.com> <DB9PR10MB5715ABFED6F2562FB9BF681BFE792@DB9PR10MB5715.EURPRD10.PROD.OUTLOOK.COM>
In-Reply-To: <DB9PR10MB5715ABFED6F2562FB9BF681BFE792@DB9PR10MB5715.EURPRD10.PROD.OUTLOOK.COM>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_9d258917-277f-42cd-a3cd-14c4e9ee58bc_ActionId=a3e8344e-aeea-4e3b-a50d-42bdf57d58c4; MSIP_Label_9d258917-277f-42cd-a3cd-14c4e9ee58bc_ContentBits=0; MSIP_Label_9d258917-277f-42cd-a3cd-14c4e9ee58bc_Enabled=true; MSIP_Label_9d258917-277f-42cd-a3cd-14c4e9ee58bc_Method=Standard; MSIP_Label_9d258917-277f-42cd-a3cd-14c4e9ee58bc_Name=restricted; MSIP_Label_9d258917-277f-42cd-a3cd-14c4e9ee58bc_SetDate=2024-01-25T16:27:47Z; MSIP_Label_9d258917-277f-42cd-a3cd-14c4e9ee58bc_SiteId=38ae3bcd-9579-4fd4-adda-b42e1495d55a;
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=siemens.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: DB9PR10MB5715:EE_|DB9PR10MB6379:EE_
x-ms-office365-filtering-correlation-id: c1efbb1b-c6e8-46a7-8421-08dc3c5f4f41
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DB9PR10MB5715.EURPRD10.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230031)(376005)(38070700009); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: JT5cJRwbZXxbAuTjeCFKsXsvu1z7vQeODPEWckW3/SN5yBuImzsI4wkohma7e+ZQVWrdsn+EzdzoTWK1dC2b/bLMb9AejagzsaIPg36DF/tePjP5LTkrDijgc12FjHAWnrF7itA7tRDEBnmBZVl8yZQnJ1ToxPRFev+c8fqYgsO0xsHZrKeZlYGk7vxZNc1RUG3uRvtELB9FTT5Qnx+wWhmfX/2zWFj8x2YNJ0OLmXP8YJDR4YqYfil6qamjN9ddHiGK4NYrHfQxeorqDnURTsbW3ACWcACL2zl1FOd0EFvtcIbABwSI+l/AOWdE17XAFOMcbCFrnmsY/HygEdTWptQ8FhKH79mWzjowUxvmeFk/Fc1UqSJhLqIWPKIlnbBjVzpLu9/oxdRkR+OIDkTrvaDC4Oeh0GcfW+yW2HjEUjdOLnYugWc1rfg9rvySLqKO+WDlBL1ANyV5RGtZkxclXLvMUt//mmo2dfcOWpVZduLOtyvTk9SBdzk7Th4KrorafQ+c6pTOsAnczGqXFzW2duAhQKCRTkB6MC0q/+Vjvi7sExv8c5XCcDkSsr/LqY1gPeZxeYCgSCGGOMU6PKueEnf4bZeA6Q0YQ146GwEbDdxaFjlISPa9HJd51lsnu2pTpYWzJ/SXPD95fi6oRx6ngp0CIiItcRO9YILJei/tq0qRWKD8XeNA9Q318s5LIyC+8ypQn7oDC1luwjMQUPHuhhC7W4WeY5zeVxlM/6+iWR49/RKBuBQ20oREBy7O+AIx32sOIt/AYBayimmynomz3N9X7zDWb0cbExifOVUOSNBOnRDbqA7i3ilsCNueZCabTEHYRGkjrSBz0VLG2DoEupXJrkmY7NRb3xJQBV/7n2PPwWJ/SRqJjpV98ARTjssMLkRrdt+tk4w5JfhMa6AYyasdbKkwjvK70gnnw7AYPLX+6efZIzDoPP0Wp6pdANQHuAPve9mblpzuy2sr2UCYJP6abIoRDOatvrku8lt6sTjDQGjM1hA5kZL70Exr9zikaFBfsi0YBPbhKtdc8c7jR2OmI3Azk0com50GvzxDrlEao0fzc5RMPZiGvflRhNSkeJEeHW0ZIw/TJEI51va5pMlfvwEj8vyRZ6QkxQOsJFyKNSbfFoJm+4gYU/BbpTwGkj6PSpB3q0fqJZULY8cm9Gvdu976sSOuAJTcGD95pP9GEyyT5S3lxsGXt2BRTtJVAVsU5OVrprD88sDXG/g5RLQnBDVtblep7XD2t4dniesq+STiEKwy+AqEME4pJs57wlpcl+rFT3jqTwW5E/sWpYDhCgN9r/11ucngmpoC+ytiNk5ZyZOqCmqmGbZP2IitXm1mNPOI+Uj6+bYi2OFaN1KVvmdJLPT2s/WeJKKG0D2nuAqACwItYqgmmB5oAkrAUS/nJXIPxNqKQuBDaTpL5+6XzDOTbLB/VCe7pgnctwGhRmBaEOyedspwHXJtXzbNN/5jRk77PY8N54SRCumfO/JE3xiRfoAPKtqiH6YyyjNRU43UcRPVt+dpMfvnv1Vw7kr+HVl3McJekkZ6oa6gSFNBNSLIFdXVKn5VDBYmFu2yDzMYOGYjHjSpl37bZ+F3OQjUlJOs8GH4rUwQkr6Ovg==
Content-Type: multipart/signed; micalg="2.16.840.1.101.3.4.2.2"; protocol="application/x-pkcs7-signature"; boundary="----=_NextPart_000_00B7_01DA6E50.8C200A40"
MIME-Version: 1.0
X-OriginatorOrg: siemens.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DB9PR10MB5715.EURPRD10.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: c1efbb1b-c6e8-46a7-8421-08dc3c5f4f41
X-MS-Exchange-CrossTenant-originalarrivaltime: 04 Mar 2024 15:25:22.8391 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 38ae3bcd-9579-4fd4-adda-b42e1495d55a
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: iek0eP8NGbaTfMC5DtwgunIlyqv0vq56jTQQLjEPcibrYGpcITtoGTFuJsXwBJvkhzcDeLNok9a3Qgs6BwZePugEnhKvn8ogso861pOMogY=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB9PR10MB6379
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/m7pKppFVAren_wWxk8bdOyvShZs>
Subject: Re: [lamps] Comments on CMP Updates, draft-ietf-lamps-rfc4210bis-07
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Mar 2024 15:25:31 -0000

Tomas

 

I tried to address your points on Sections 5.1.3.4 and 5.2.8 with the recent
update. Are you fine with these updates?

 

As already discussed, I want to bring your comments on Sections 4.2, 4.4,
and 5.2.5 up during next IETF. They are also captured on github.

*	https://github.com/lamps-wg/cmp-updates/issues/43
*	https://github.com/lamps-wg/cmp-updates/issues/45

 

Hendrik

 

Von: Spasm <spasm-bounces@ietf.org> Im Auftrag von Brockhaus, Hendrik
Gesendet: Freitag, 26. Januar 2024 19:12
An: Tomas Gustavsson <Tomas.Gustavsson@keyfactor.com>
Cc: spasm@ietf.org
Betreff: Re: [lamps] Comments on CMP Updates, draft-ietf-lamps-rfc4210bis-07

 

Tomas

 

Thank you for your feedback. Please see my responses inline.

 

 

Von: Tomas Gustavsson <Tomas.Gustavsson@keyfactor.com
<mailto:Tomas.Gustavsson@keyfactor.com> > 
Gesendet: Freitag, 26. Januar 2024 09:24

Additional: In section 4.3 I think it's good to explicitly call out
raVerified POP in a subsection. It is quite commonly used.

It is mentioned in 5.1.1.3 and 5.2.8.4 and deserves a description under 4.3
imho.

 

[HB] You are right, the raVerified POP method is only described briefly in
Section 5.2.8.4. This text may be extended.

Section 4.3 is describing which POP methods to uses for which key-types.
Section 5.2.8 describes different POP structures and methods and is the more
appropriate place describing raVerified. Currently an additional subsection
for raVerified would not fit well into the existing structure of Section
5.2.8. But if we decide to restructure the section, it could nicely fit. To
be honest, the current structure is a bit odd anyhow, but as it originates
from RFC 2510, I tried to change as little as possible. 

A new structure could look like this:

5.2.8.  Proof-of-Possession Structures

  5.2.8.1 raVerified

  5.2.8.2 POPOSigningKey Structure

  5.2.8.3 POPOPrivKey Structure

     5.2.8.3.1.  Inclusion of the Private Key

     5.2.8.3.2.  Encrypted Certificate - Indirect Method

     5.2.8.3.3.  Challenge-Response Protocol – Direct Method

  5.2.8.4.  Summary of PoP Options

 

 

Von: Spasm <spasm-bounces@ietf.org <mailto:spasm-bounces@ietf.org> > Im
Auftrag von Tomas Gustavsson
Gesendet: Donnerstag, 25. Januar 2024 15:49

I'm not sure how much work is currently going on on this draft? I started
reading it and have a bunch of comments. Perhaps it's being thought of
already, but posting it here if anyone is interested.

 

[HB] Thank you. Comments are always welcome.

 

I acknowledge that updating CMP, to something that includes new things like
KEMs, and yet makes CMP easier to use and deploy on scale, is a truly
monumentous task.

 

Here some points for discussion after reading through parts of the draft.

 

1.	Section 4.2.2.1 describes it as mandatory that the CA can send a CMP
message to the end entity directly. I think this is an extremely rare case,
and very hard to interpret. CAs can virtually never make an on-line
connection to end entities, so this scheme assumes an out-of-band deliver of
the CMP message, which is hard to envision imho. At least without stating
that this is outside of the scop. The most basic cases I know of always
involve some RA that initiates the request to the CA. This is confusing to
me.

[HB]  I fully support your point. As you know, RFC 9483 also addresses PKI
Management Operations between RA and CA.

But as I read Section 4.2.2 the only mandators scheme is specified in
Section 4.2.2.2. The Centralizes Scheme specified in Section 4.2.2.1 is
optional. But I can envision this scheme for example in a factory with a
local CA providing key generation and certificate issuance on behalf of the
device. But you are perfectly right, this is not a scenario CMP would be
used for.

I see Section 4.2 more as a first illustration how enrollment could look
like. As there is the profile for enrollment of person-certificate in the
Appendix and the profile for machine-to-machine enrollment in RFC 9483, it
would be fine removing normative language from Section 4.2 completely, if
the WG agrees.

 

2.	Section 4.4 on root CA key update seems very verbose.

It discusses the odd case of CA rollback to great lengths, which I'm sure is
extremely rare.

We discussed during the period of RFC9480, about the need for OldWithNew,
which is why RFC9480 have both NewWithOld and OldWithNew as optional in
5.3.19.15. I don't think it is good to bring that back here in the form of:
"Thus, when a CA updates its key pair it must generate two extra
cACertificate attribute values if certificates are made available using an
X.500 directory (for a total of four: OldWithOld, OldWithNew, NewWithOld,
and NewWithNew).".

Using an x.500 directory as reference I don't think is a good one.

*        Keeping these optional enables us to cut down on the verbose
wording quite some. You can basically remove the whole section 4.4.1, or
shorten it substantially.

*        It would be good if section 4.4 gave more advice on the standard
use case of CA Renewal

*        Section 4.4.2.x seems to assume an LDAP directory. Also nothing
that is common, I don't think the CMP draft should specify which LDAP
attributes to look up ("Look up the cACertificate attribute in the
repository"). Either CMP have a mechanism to distribute new certificates, or
it's out of scop and we can remove those words.

*        The section assumes support for X.509 v1, without extensions. I
don't think this is appropriate. CMPv3 makes extensive use of extensions in
the specification so assuming X.509v3 with extensions I think would be
better. CMPv3 will not work without extensions anyhow.

[HB] I absolutely support your point. I see Section 4.4 more as a historic
and explanatory section. I cannot say, if it has any relevance today. But I
know that at least Section 4.1.3 of RFC 7030 is referring to the CA rollover
model of CMP pointing to Section 4.4 of RFC 4210. Therefore, I was
hesitating to change anything further on this section.

Finally, this section does not use normative language (except twice where it
is not critical). Therefore, I do not see the need for implementing this as
specified here for RFC compliance.

But as said, I am open for proposals how to update the section to express
the issues you described. Maybe we can also move historic text of this
section to an Appendix if people do not want to drop it completely.

Could you contribute text for an updates Section 4.4? 

 

3.	Section 5.1.3.4 talks about Alice and Bob. I think the CMP
specification should make use of CMP terminology. I.e. from RFC4210, is it
an End Entity, CA, RA or KGA.

a.	This flows into Appendix E as well

[HB] You are right, we should use CMP terminology if possible. As this
section intends to specify KEM-based message protection in a generic manner
regardless of if the client or the server is using the KEM private key. We
tried to explain and motivate this in the note right at the beginning of the
section.

Note: In this section both entities in the communication need to send and
receive messages. For ease of explanation we use the term "Alice" to denote
the entity possessing the KEM key pair and who wishes to authenticate
messages sent, and "Bob" to denote the entity who needs to authenticate the
messages received.
<https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatrack
er.ietf.org%2Fdoc%2Fhtml%2Fdraft-ietf-lamps-rfc4210bis-07%23section-5.1.3.4-
2&data=05%7C02%7Chendrik.brockhaus%40siemens.com%7C93b29ddd31bc45c548aa08dc1
e9a4829%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638418895199625346%7CUn
known%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJX
VCI6Mn0%3D%7C3000%7C%7C%7C&sdata=gBaFzG7nRVt4M85JveobmpBgFU11rlO8EjoJab4TdzA
%3D&reserved=0> ¶

Maybe I should add as second sentence the following:

... Also, the client as well as the server side of the communication could
wish to protect messages using KEM keys. ...
<https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatrack
er.ietf.org%2Fdoc%2Fhtml%2Fdraft-ietf-lamps-rfc4210bis-07%23section-5.1.3.4-
2&data=05%7C02%7Chendrik.brockhaus%40siemens.com%7C93b29ddd31bc45c548aa08dc1
e9a4829%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C638418895199635588%7CUn
known%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJX
VCI6Mn0%3D%7C3000%7C%7C%7C&sdata=w7DfQWUTs39oV44ooki0ziN1ZgHXv9vs7m6MehaPXkg
%3D&reserved=0> ¶

Do you think this makes it clearer?

Any other proposal is also welcome.

4.	Section 5.2.5 should be removed imho. It says it is out of scope,
why define ASN.1 data structures for something that is out of scope of the
document? I think it's right to keep it out of scope, but then the whole
section can be removed.

[HB] I do not know, why this section and the ASN.1 definition were added to
the document, but they were already part of RFC 2510  :-)

I could imagine moving this section together with parts of Section 4.4 to an
appendix. Could you address this in your proposal for an updated Section 4.4
as well?

 

a.	KEM keys and message protection:Sections 5.1.3.4, Appendix E: For
message protection I wish some more guidance could be provided, or I fear
there will be much confusion and many alternatives asked. I think the case
of an end entity possessing solely a KEM key will be rare. The more common
case is probably that the end entity have both a signature key and a KEM
key. In that case isn't it more efficient to use the signature key/cert to
authenticate also the request for a KEM key? In essence the same way an
IDevID is used to request an operational certificate. 

[HB] I agree that the specification of KEM-based message protection is
difficult to read. I have hoped that providing a generic description in the
main body of the document together with more specific text in the appendix
would help.

We had the use case in mind, that the EE only has a KEM key pair and is only
capable of validation PQC signatures. You are right that an entity that
holds both a signature key pair as well as a KEM key pair could easily use
the cr message type protected using the signature key to request its KEM
certificate. This is definitely much easier than implementing KEM-based
message protection as specified in Section 4.1.3.4 requiring an extra
roundtrip. But, without supporting KEM-based message protection the entity
cannot use kur message type to update the KEM certificate or rr message type
to revoke its KEM certificate.

Finally, Section 4.1.3.4 only specifies KEM-based message protection in a
generic way. When and how it is to be applied is up to a more concrete
profile. Such profile could then also address the case when an entity has a
signature key pair and a KEM key pair.

 

The way it is worded in 5.1.3.4 "In case the sender of a message has a KEM
key pair". Given the extra roundtrip outlined in Appendix E, I would prefer
"In case the sender of a message only has a KEM key pair". 

[HB] Section 5.1.3 is very generic, specifying message protection depending
on the key-type used. It is not meant to specify any concert enrollment
scenario. Therefore, I feel like this change does not fit the spirit of this
section.

As said above, I think, it is up to a more concrete profile specifying this
level of detail.

 

I would like it described the case where KEM key certificates are requested,
using normal signature based protection, and hope that could be the
preferred scenario.

i.	Migrating existing systems to that model is much easier than to move
to only using KEMs and extra rountrips (or suppliing every RA and CA with
KEM certificates just to avoid a round-trip).

[HB] I would also love to avoid the extra roundtrip. But I think not every
scenario allows for using signature keys for managing KEM certificates. But
such specification would perfectly fit into a profile for managing KEM
certificates using the mechanisms specified in this document. It could
potentially be based upon RFC 9483. I did not plan for such profile so fare,
but if you want to start working on such draft, I would like to contribute.

If you or anyone else thinks my scoping of Section 5.1.3 is not appropriate,
please let me know.

 

Tomas, thanks a lot for your effort providing feedback. I would love to
continue the discussion also with others. 

 

Hendrik