Re: [lamps] Proposed addition of hash-based signature algorithms for certificates to the LAMPS charter

"Dr. Pala" <director@openca.org> Sat, 10 November 2018 10:35 UTC

Return-Path: <director@openca.org>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C75A712F18C for <spasm@ietfa.amsl.com>; Sat, 10 Nov 2018 02:35:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.889
X-Spam-Level:
X-Spam-Status: No, score=-1.889 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_HK_NAME_DR=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rDFMQhaxAGpc for <spasm@ietfa.amsl.com>; Sat, 10 Nov 2018 02:35:11 -0800 (PST)
Received: from mail.katezarealty.com (mail.katezarealty.com [104.168.158.213]) by ietfa.amsl.com (Postfix) with ESMTP id 186AF127332 for <spasm@ietf.org>; Sat, 10 Nov 2018 02:35:11 -0800 (PST)
Received: from localhost (unknown [127.0.0.1]) by mail.katezarealty.com (Postfix) with ESMTP id A55B23741023 for <spasm@ietf.org>; Sat, 10 Nov 2018 10:35:10 +0000 (UTC)
X-Virus-Scanned: amavisd-new at katezarealty.com
Received: from mail.katezarealty.com ([127.0.0.1]) by localhost (mail.katezarealty.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id 0GLoVe5AaAb7 for <spasm@ietf.org>; Sat, 10 Nov 2018 05:35:00 -0500 (EST)
Received: from Maxs-MacBook-Pro.local (unknown [192.160.73.16]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mail.katezarealty.com (Postfix) with ESMTPSA id 01F5A3740FD2 for <spasm@ietf.org>; Sat, 10 Nov 2018 05:34:55 -0500 (EST)
To: spasm@ietf.org
References: <3653FE62-CD11-47D1-A9DB-5C6FF4AD8498@vigilsec.com> <CAMfhd9WiqpH96UVTOxmeu50yw5N0ACtxk+5X3dax7tnT_+wpbQ@mail.gmail.com>
From: "Dr. Pala" <director@openca.org>
Organization: OpenCA Labs
Message-ID: <ec229e21-86b1-a5bd-c31d-d9977f91f479@openca.org>
Date: Sat, 10 Nov 2018 05:34:49 -0500
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:60.0) Gecko/20100101 Thunderbird/60.3.0
MIME-Version: 1.0
In-Reply-To: <CAMfhd9WiqpH96UVTOxmeu50yw5N0ACtxk+5X3dax7tnT_+wpbQ@mail.gmail.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms030205090101010503080108"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/mq1Mh8H_kGWOQDX9upG-6QmchSk>
Subject: Re: [lamps] Proposed addition of hash-based signature algorithms for certificates to the LAMPS charter
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 10 Nov 2018 10:35:14 -0000

Hi Adam,

long time no see... are you still on this mailing list ? Are you 
planning to contribute to the working group ? Anyhow, to the technical 
matter...

I do not understand your position here. The draft is just about defining 
the OIDs, the RFC for the Hash-based signatures is defined elsewhere and 
I think is progressing in its definition and use (e.g., 
draft-mcgrew-hash-sigs-13, ietf-lamps-cms-hash-sig, etc.), therefore I 
do not think that these objections are relevant for the document at hand.

Can you please provide more /*targeted notes about this particular 
document ?*/

Cheers,
Max

P.S.: For the point you are raising about stateful schemes are mostly 
true - they are more difficult to handle and we will need to modify 
interfaces and APIs (e.g. PKCS#11) to add the possibility to 
transfer/update the private key status, however this is something we 
shall prepare to do since many QR algorithms tend to be stateful, IMHO. 
In this sense, stateful schemes are (most probably) going to be relevant 
in many environments. Maybe not in browsers, but, as I always try to 
remind people, browsers != Internet and TLS != PKI (therefore, it might 
not be relevant to you, but they might be relevant in many other 
environments - e.g., Cable Industry, Wireless, etc.). Just my 2 cents...


On 11/8/18 3:42 PM, Adam Langley wrote:
> On Tue, Nov 6, 2018 at 7:51 PM Russ Housley <housley@vigilsec.com 
> <mailto:housley@vigilsec.com>> wrote:
>
>     The SECDISPATCH WG met on Tuesday afternoon, and they made this
>     recommendation:
>
>     >  draft-vangeest-x509-hash-sigs-01 -- re-charter LAMPS WG to
>     accept this draft
>
>     Three questions:
>
>     1) Do you support the addition of this work to the LAMPS charter?
>
>
> No:
>
> The signature schemes in the draft are stateful and sudden-death: the 
> penalty for mishandling the state is huge. This contrasts with every 
> signature scheme ever (I believe) deployed and thus with every current 
> process. For example, reconstituting an HSM from smartcards would be a 
> fatal error with such a scheme.
>
> These schemes hedge against a valid risk, but at the cost of 
> introducing a much larger one.
>
> The contexts in which stateful & sudden-death signatures are plausible 
> are so specific and controlled that standisation in X.509 would be 
> immaterial to them—they are not multi-lateral enough that whether 
> something has an RFC or not matters. On the other hand, standisation 
> implicitly hints that the thing being standardised is somewhat 
> reasonable. So, on balance, I don't think the integration of stateful 
> schemes into formats and protocols is a suitable subject for the IETF.
>
> AGL
> -- 
> Adam Langley agl@imperialviolet.org <mailto:agl@imperialviolet.org> 
> https://www.imperialviolet.org
>
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm
-- 
Best Regards,
Massimiliano Pala, Ph.D.
OpenCA Labs Director
OpenCA Logo