Re: [lamps] Call for adoption for the composite-related Internet-Drafts

Mike Ounsworth <Mike.Ounsworth@entrust.com> Wed, 14 June 2023 03:43 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 55809C151700; Tue, 13 Jun 2023 20:43:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.095
X-Spam-Level:
X-Spam-Status: No, score=-7.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fmtLKWOQS6of; Tue, 13 Jun 2023 20:43:40 -0700 (PDT)
Received: from mx07-0015a003.pphosted.com (mx07-0015a003.pphosted.com [185.132.183.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 93A43C15106E; Tue, 13 Jun 2023 20:43:39 -0700 (PDT)
Received: from pps.filterd (m0242864.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 35DHN3q0013992; Tue, 13 Jun 2023 22:43:37 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=mail1; bh=zfRaVoYhpQ0LJW+0c490MRvDEVVUy0zPvFadoyC1T5k=; b=aIDbK1WB3a9gCj/+KGEi9qsL9Nb999wPrpnAuXfhfeOW6HK1sZIgyuXfQZUoQCtW22Yl 1G/QSvzQX0nLntvWwLEGCZmxDeLGWpYqVbWTbx/Zz0DyjjCl5RQUAMCne6MXLqeHAhu+ KoSxVtGCKlL6KGZKs2earE2YOtHR0lxz386idnDJt/AWV9PxxswRyHQ4O/Cql1stuAzq 5EYM0uYTYlOJoS/ixbHHzZODjo8RAeHn2in7P97J+HwfILH7PzNl8vEzxBI9Tjn/h7r3 Bil4RSteMbQqeZ3vKRkznBqgeKt2pAkJnujYZioTFqgpRupqUnPRC0Tmlhmr1R/As0HO tw==
Received: from nam11-co1-obe.outbound.protection.outlook.com (mail-co1nam11lp2171.outbound.protection.outlook.com [104.47.56.171]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3r4nv1khem-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 13 Jun 2023 22:43:36 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=moYY4FI2gaEqHB2bFM46xxFjwAqW1rAfrdKN7SelRtj9xqTbBzqa8olCTCdqJr9VJHRAGlLKZs2QXPIqKMGTgVOmXtT5wh2qxbbBt5zXK6iRA8go4OzBv63icHzpFGOL8xNB0ql+8pcyeatfQ4mlZIOFhKT/KT6bQy9NR2/cA2GyvgJyevQc5NaM4zP6B/obU3On4Gz53PbkyMZ1pFPYpQeCTSolDnLllGqwAqRe1BltfPpDQUS7UuXtGkyPr99IUZb0wsiNCrG/rMb9PCgyw/7xEx1E3EbRuBDZ78zbCuT+Z5kt2nrhBjLOR2xPEwGk2CRYsbPfYW6qhfT6wE9xEg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=zfRaVoYhpQ0LJW+0c490MRvDEVVUy0zPvFadoyC1T5k=; b=LP99H2Uiq+ix4T57wMO0GB7beBf2Xau+wzOgOdhBUuhJSO/Feck13xDhLjZXKPqvhJDlT5gLGJnI0BBJO59GpHRZgM4Y/rVtHBYfnlGzkkWz/UKKe8Sr7ta/Lb4+QlvtnygVfD9Z+bdf4uEUjNJ1ON9Uny5DygTpjTD3m4k/WYQTsVpPxL4aXsDH6jodqIyT0GZUgKeHCKUPRcuFEF7dFiw0/aYTY3hLq8vmxgVPytZGsnphqRUypjln49mEjG0hwgxGDgXTD8/PTTSUEzms7k12CcUvsYBWj6ZalMnYLcVJwEfRK/lJ4KC8+rvDGxsyY4d+ZKqmidQMI+VDUibahg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by DM4PR11MB5325.namprd11.prod.outlook.com (2603:10b6:5:390::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6477.37; Wed, 14 Jun 2023 03:43:30 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::3c4:2520:16b0:6271]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::3c4:2520:16b0:6271%6]) with mapi id 15.20.6477.028; Wed, 14 Jun 2023 03:43:30 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org>, Tim Hollebeek <tim.hollebeek=40digicert.com@dmarc.ietf.org>, Russ Housley <housley@vigilsec.com>, LAMPS <spasm@ietf.org>
Thread-Topic: [lamps] Call for adoption for the composite-related Internet-Drafts
Thread-Index: AQHZnjFJ1GvHyCRBrUy6U/rYgBY43a+JTNOAgABTFnA=
Date: Wed, 14 Jun 2023 03:43:30 +0000
Message-ID: <CH0PR11MB57392ABDF54EDAA5016784CE9F5AA@CH0PR11MB5739.namprd11.prod.outlook.com>
References: <C5B6AE84-DF32-4A80-92CF-DD51FB622C20@vigilsec.com> <SN7PR14MB6492662BEE24AEF700EF6D068355A@SN7PR14MB6492.namprd14.prod.outlook.com> <CH0PR11MB573940E1B5ED20E3182578DA9F55A@CH0PR11MB5739.namprd11.prod.outlook.com>
In-Reply-To: <CH0PR11MB573940E1B5ED20E3182578DA9F55A@CH0PR11MB5739.namprd11.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5739:EE_|DM4PR11MB5325:EE_
x-ms-office365-filtering-correlation-id: 926cd4cf-5082-474f-78de-08db6c89856c
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230028)(4636009)(396003)(376002)(346002)(136003)(39860400002)(366004)(451199021)(26005)(6506007)(71200400001)(55016003)(186003)(478600001)(53546011)(9686003)(38070700005)(86362001)(7696005)(122000001)(52536014)(64756008)(66446008)(66476007)(66556008)(66946007)(76116006)(316002)(33656002)(38100700002)(30864003)(2906002)(8676002)(8936002)(5660300002)(41300700001)(66899021)(110136005)(83380400001)(66574015); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_CH0PR11MB57392ABDF54EDAA5016784CE9F5AACH0PR11MB5739namp_"
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 926cd4cf-5082-474f-78de-08db6c89856c
X-MS-Exchange-CrossTenant-originalarrivaltime: 14 Jun 2023 03:43:30.7308 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: Vl6vWWZdAPg5zn4CmUfJFI51R1ssLPT1fVS5H5bXEvVNMrLP+KW7ldz0LmfMgoGwKhKByj6LiHUe/kvD7tOLXAc7QfNsgti56tMz8r61WGY=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM4PR11MB5325
X-Proofpoint-GUID: w1Ap1VdE1WqgWDZYIlZ_uNh2Ha1c0U86
X-Proofpoint-ORIG-GUID: w1Ap1VdE1WqgWDZYIlZ_uNh2Ha1c0U86
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.957,Hydra:6.0.573,FMLib:17.11.176.26 definitions=2023-06-14_01,2023-06-12_02,2023-05-22_02
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 priorityscore=1501 malwarescore=0 adultscore=0 phishscore=0 spamscore=0 mlxlogscore=999 clxscore=1015 suspectscore=0 impostorscore=0 lowpriorityscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2305260000 definitions=main-2306140028
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/ngs4NnBA1SPDTbuNWiVK4gzMgSE>
Subject: Re: [lamps] Call for adoption for the composite-related Internet-Drafts
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jun 2023 03:43:44 -0000

The call for adoption period ends tomorrow. I do not envy Russ and Tim needing to make a consensus call on this.


So my last appeal is procedural: this is explicitly in-charter (5.b.i and 5.b.ii), there are clearly people who want it, and we are clearly going to continue spending effort on it, so why not make that official?



I expect I'm not the only one re-reading RFC 7221 to see what WG Adoption is really meant to be.

I note:

*       "Equally, adoption by a working group does not guarantee publication of the document as an RFC."

*       "Absent explicit agreement, adopting a document does not

      automatically mean that the working group has agreed to all of its

      content.  So a working group (or its charter) might explicitly

      dictate the basis for retaining, removing, or modifying some or

      all of a draft's content, technical details, or the like.



That means we're not voting on whether these documents should be published, or even whether they contain the right solution; we're voting on whether the WG wants to continue the discussion around these documents with the goal of making meaningful progress towards WG Charter items 5.b.i & 5.b.ii and the following WG milestones:


Dec 2021
Adopt draft for dual signature in CMS
Dec 2021
Adopt draft for dual signatures in PKIX certificates
Dec 2021
Adopt draft for hybrid key establishment in CMS
Dec 2021
Adopt draft for public keys for hybrid key establishment in PKIX certificates

---
Mike Ounsworth

From: Spasm <spasm-bounces@ietf.org> On Behalf Of Mike Ounsworth
Sent: Tuesday, June 13, 2023 5:43 PM
To: Tim Hollebeek <tim.hollebeek=40digicert.com@dmarc.ietf.org>; Russ Housley <housley@vigilsec.com>; LAMPS <spasm@ietf.org>
Subject: [EXTERNAL] Re: [lamps] Call for adoption for the composite-related Internet-Drafts

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.
________________________________
Thank you Tim. I really really appreciate this response, both for the technical guidance on what these drafts should be, and the "chair hat" leadership that it provides.

We should find some time offline to discuss how you imagine these drafts could be split up. For example, what would a minimum-viable and self-contained composite-kems draft look like? I assume there is some minimal set of things we would need to lift over from the composite-keys drafts.

I totally see your point that these drafts are trying to boil the ocean. That string of MAYs in composite-sigs 3.1 is well-called-out. That paragraph is the way it is because over the years people have said:

  *   We want composite keys to be bound all the way down to the keystore.
  *   We want the EC key to come from a FIPS mode hardware module and the PQ to come from *somewhere else*.
  *   We don't want to modify *insert protocol here* to carry two signatures, so could we have two unrelated certificates create a single CompositeSignature - I've even heard it suggested that for cases that already have defined semantics for multiple CMS SignerInfos, you could have a single composite SignerInfo with two Certificates - this avoids the failure mode where the client accepts the RSA signature and doesn't look further to realize that there is also a PQ signature that it would actually have been capable of processing.
Each of those seems it probably has motivating use-cases, so as you say, that leads to a document that tried to do everything and that's completely devoid of meaningful usage guidance because every weird permutation shows up in some use-case somewhere.




> Composite doesn't really offer any other transition benefits I can see, and honestly, was more attractive several years ago before we had as much confidence in PQC algorithms as we have now.

I'd like to offer this benefit; the FIPS certification queue is years long (and has gotten longer since FIPS 140-3). SP 800-208 (XMSS, LMS) was published in 2020 and we still can't can't even start a FIPS certification because there are no CAVP test vectors yet. If we get final NIST PQC specs in 2024, then the first FIPS certification for a PQC HSM will be issued in ... what? ... 2027?

That's where composites come in: as per the NIST PQC FAQ and SP 800-56Cr2, if you have a FIPS certified ECDSA P-256, then you also have a FIPS certified Dilithium3-ECDSA-P256. If you have a FIPS certified ECDH P-256, then you also have a FIPS certified Kyber512-ECDH-P256. Also, while we haven't made much noise about this, if you have a FIPS certified ECDSA, then you also have FIPS-certified GOST-ECDSA and SM2-ECSDA. This is as much about compliance and being able to claim "FIPS mode" for things that are not yet or not ever FIPS approved algorithms.

I'm going to posit that there is literally no way to meet CNSA's aggressive timelines without either CNSA relaxing requirements for FIPS certifications, or applying hybrids.

---
Mike Ounsworth

From: Spasm <spasm-bounces@ietf.org<mailto:spasm-bounces@ietf.org>> On Behalf Of Tim Hollebeek
Sent: Tuesday, June 13, 2023 2:57 PM
To: Russ Housley <housley@vigilsec.com<mailto:housley@vigilsec.com>>; LAMPS <spasm@ietf.org<mailto:spasm@ietf.org>>
Subject: [EXTERNAL] Re: [lamps] Call for adoption for the composite-related Internet-Drafts

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.
________________________________
I have some rather complicated feelings about these drafts, which is going to be a bit of a challenge to explain.  But I'm going to try.  I think at the end of the day, where I come down is that there really is an important problem to be solved here, but I'm not sure if these drafts have reached the necessary clarity in scope and maturity to be adopted.  I think there's a couple good concrete drafts struggling to get out of these drafts, but they're not there yet.

And to be clear, the problem that I think is important is that falling back to RSA ciphertext instead of plaintext is attractive in some use cases, although it will be increasingly less so with time, as RSA's security value eventually approaches zero.  But we have a significant amount of time before that happens.  Composite doesn't really offer any other transition benefits I can see, and honestly, was more attractive several years ago before we had as much confidence in PQC algorithms as we have now.  But still, I think the idea is attractive, and people will do it, so I think it's important to have guidance about how to do it securely.  And there are a lot of good technical details about that in these drafts.  At the very least, these standards allow people to agree on the various design decisions that need to be made, which enables interoperability.

I actually personally think that, in general, people often have too high a bar for adoption.  But I think that one of the most critical elements for an adoption call is that there is WG consensus on the problem to be solved, and the scope, and several parts of these drafts read like "well, you can maybe do this, or maybe that, but you need to worry about this other thing over there ..."  There are far more MAYs and SHOULDs in these drafts than concrete, explicit specifications about exactly how the technology works and MUST be used.  And this is critical because the drafts themselves actually do a pretty good job calling out some of the serious challenges that need to be overcome to get this technology to work in the real world.  For example, the need to look inside a composite key in order to determine whether the underlying RSA key is reused elsewhere or compromised.  That deserves some explicit consideration and requirements, not just a suggestion that something SHOULD be done about it by implementors, without any concrete guidance.  Another example is the long list of MAYs in section 3.1 of the pq-composite-sigs draft.

As to whether all of this causes PKIX-induced flashbacks or whether it properly complies with the spirit of the "L" in LAMPS ... charters have words and text, not spirits, and I think the chairs and area directors have actually done a pretty good job following the working group consensus as we navigate some pretty challenging issues during preparations for the upcoming post-quantum transition.  As to whether certain individuals are or are not happy with this, I would remind people that here at IETF, we reject kings.  As chairs, we are called to evaluate and follow working group consensus, not the desires of certain individuals who may have historically had certain views when they were in charge.  Having had several long conversations with many of the people involved, I think I can safely say that long conversations about what may or may not have gone horribly wrong with the PKIX working group is not horribly relevant or helpful in solving the problems we are trying to solve today.

Key encapsulation is actually far simpler and less dangerous than signatures, and explicit, standardized design choices about how to do it are useful.  The composite-kem draft is actually significantly more mature and well-scoped than the other two.  It has a dependency on pq-composite-keys, though, which still has a lot of extraneous and unnecessary stuff that I personally would like to see removed.  Getting an good, agreed upon scope for those two and pushing them forward might be a good next step.

Signatures are very complicated, and I actually thank the authors for some very insightful discussions that have helped me understand exactly how tough of a problem they are, and the many challenges of figuring out how they can work with composite keys.  It's possible composite should just be for KEMs, as the draft shows that attempting to do composite signing gets complicated fast.  But as I noted above, there are benefits to composite signatures as well.  I feel like we're not quite to the end of the "design funnel" yet, and there still need to be some serious conversations about exactly what we are trying to achieve, and exactly how it is supposed to work.  Treating signing of certificates, and signing of documents, and signing of code as the same thing feels like a mistake to me.  I think when you get down to how actual signatures work, it actually matters whether you are trying to set up a hierarchy of composite certificates or trying to do a composite legal signature on a document, as the security considerations are very different.  I think I have convinced myself that trying to handle that under a single document that just says "this is how PQ composite signatures work, generically" ... is probably not going to work.  But I could be wrong about that last point.

So I unfortunately think I'm a "no" at this point, though I really do hope that a lot of the great work and details in these documents eventually finds a home, either in later versions that do get adopted, or elsewhere.  There's some really good stuff in here.

-Tim


From: Spasm <spasm-bounces@ietf.org<mailto:spasm-bounces@ietf.org>> On Behalf Of Russ Housley
Sent: Tuesday, May 30, 2023 3:43 PM
To: LAMPS <spasm@ietf.org<mailto:spasm@ietf.org>>
Subject: [lamps] Call for adoption for the composite-related Internet-Drafts

Should the LAMPS WG adopt these three Internet-Drafts ...

1) "Composite Signatures For Use In Internet PKI" in draft-ounsworth-pq-composite-sigs-09?

2) "Composite Public and Private Keys For Use In Internet PKI" in draft-ounsworth-pq-composite-keys-05?

3) "Composite KEM For Use In Internet PKI" in draft-ounsworth-pq-composite-kem-02?

This document was discussed in the LAMPS session at several IETF meetings.  The authors sent a note saying that they incorporated the feedback that they received at IETF 116.

Please reply to this message by Wednesday, 14 June 2023 to voice your agreement or disagreement with adoption by the LAMPS WG.

On behalf of the LAMPS WG Chairs,
Russ

Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.