Re: [lamps] [EXTERNAL] Re: hashed public key for "BSI" KEMTLS

"Panos Kampanakis (pkampana)" <pkampana@cisco.com> Thu, 25 March 2021 14:42 UTC

Return-Path: <pkampana@cisco.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF50A3A2454 for <spasm@ietfa.amsl.com>; Thu, 25 Mar 2021 07:42:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -12.048
X-Spam-Level:
X-Spam-Status: No, score=-12.048 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.251, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_NONE=0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b=hJGxQWJV; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=cisco.onmicrosoft.com header.b=dengauE4
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tyyz_2UBTCEI for <spasm@ietfa.amsl.com>; Thu, 25 Mar 2021 07:42:50 -0700 (PDT)
Received: from alln-iport-8.cisco.com (alln-iport-8.cisco.com [173.37.142.95]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4D2623A2453 for <spasm@ietf.org>; Thu, 25 Mar 2021 07:42:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=47207; q=dns/txt; s=iport; t=1616683370; x=1617892970; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=kKiImEDgJwvA27VOcXYmHeP6hvQAOiHrvEgbEmikU/g=; b=hJGxQWJVVA6eywA6KIjWY1TJawZNWMqJP+EOgsDCypO0lTbHTAvTNX26 04DoHFTxEkXK1qt8u4LL9BbsPsazkkd8+Ez19gaQwH7lOpxk68VaKXCah FI1/1PoJLWxskbpUyhEFoOEjFr+H6/XAkSRJT4y/W3IKuLngCg+s42MTm 8=;
X-Files: smime.p7s : 4024
X-IPAS-Result: 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
IronPort-PHdr: A9a23:0KZGYRNlSFJoK+XNaOMl6nf5WUAX047cNxMJ6pchl7NFe7ii+JKnJ kHE+PFxlzfhUYDS8fkCiufKvebnQ2NTqZqCsXVXdptKWldFjMgNhAUvDYaDDlGzN//laSE2X aEgHF9o9n22Kw5ZTcD5YVCBrni79zVUGxjjO0xyPOumUoLXht68gua1/ZCbag5UhT27NLV1K hj+rQjYusQMx4V4LaNkwRrSqXwOcONTlgtV
IronPort-HdrOrdr: A9a23:EwTHmazWC6E7urzUNyOCKrPxfu8kLtp033Aq2lEZdDV8Sebdv9 yynfgdyB//gCsQXnZlotybJKycWxrnlKJdybI6eZOvRhPvtmftFoFt6oP+3ybtcheRysd07o 0lSaR3DbTLYmRSpczx7BCkV/Mpx9ea+K6l7N2usEtFZysCUdAG0y5SDAGHHkpqACxPApQkHJ SRj/A32QaIU3IRc8i9Gz05T/HOzue72q7OTDwnI1oc6AeIhS6187KSKXil9zoXTj8n+8ZYzU HriAr8j5/T1s2T6hiZ7GPL6oQTpd2J8Ko+OOWpquw4bgrhkRypYoMJYczCgBkQrPu04Fgn1P ngyi1QRfhb0H/acmGrrRaF4WCJu1xChw6AuD2lqEDursDjSDUxB9Apv/MlTjLi90EisNtguZ g7uV6xiptNARvM2AT76tTYPisa7nacnHs4neYfy0FYSIsVAYUh1LA3wUU9KuZlIAvKrKQcVM V+BsDV4/hbNXmAaWrCg2VpyNuwGlwuAxavWCE5y4yo+gkTuEo841oTxcQZkHtF3ok6UYN46+ PNNbktvK1ST/URcbl2CI46MIiKI12IZSiJHHOZIFzhGq1CEWnKsYTL7LI84/zvX5AU0p0omt DkXElDvWA/P2LiYPf+nqFjw1ToeiGQTD7twsZR69xSobvnXofmNiWFVRQgiM2lr/IDAtDKWv q6NZ5MasWTaVfGKMJs5UnTSpNSIX4RXIk+odAgQW+DpcrNN8nru4XgAbHuDYuoNQxhdnL0A3 MFUjS2Dt5H9FqXVnjxhwWUX3vsf0f47I9hCaSyxZlU9KE9cql39iQFg1Ww4c+GbRdYtLYtQU d4KLT71qWhpWe3+m7M535zOgVUC1tU5LmIaQIOmSY6d2fPNZoTsdSWfm5fmFGdIAVkcs/QGA lD40hs9bmvNJyWzyA6A9ehOmaX5kFj/U6iftM5oOmu9M3lcpQ3AtIaQ6R3DxzMDAEwsx1tsn 1/ZAgNQVL/Gjvihb6+toEdAPjSerBH8V+WCP8RjUialE2H4ekzW3MQXleVIL+qqDdrYwARu3 pc3Os0hqGalTOmNG0l6d5IQGFkWSCwG7JJDAOMeYNOvKvkETsAFluitHi9lww5fHbs+gE0gG HsRBfkJM3jMx56pm1S1Lrs/RdPUlilO2h0anx8rORGZD77k35uzO6GYbey2WONal0EhvoQKi 3BfCF6GHIc+/mnkBGSgzqMDnMg29EnOfHcFq0qd/XJ1mqqM5Dgr9BKI9ZEuJJkPsvpqOkFTK aWfBKUNirxD4oSqkeoj2dgPCl/s38/l/z0nBXj8WijxXY6Rf7fOk5vSb1eI9aS6QHfNry1+Y Q8idI+pu2rNGrtLtaA1KHMdjZGbgrJvnTedZBflblE+aYp8LdjFZjSVjXFkHlBwRUlNc/x0E cTWr5y7rzNMpJmFvZiNx5x7x4sjpCCPUErugv5DqslcVYhg2TSMtmJ77DLwIBfSnGptU/1Ix 2S4idd9/DKU2+fzrYcEbs3OnkTZ04m6nhuldnyOLH4GUGvbaVE81W7OHPmL+MYR6iBBLkKrh F1p9uPhPSaciLk2AbW+Tt3S5g+h1qPUIe3GkaLH+UN7tmxfVKLiaGu6NSojDj2RSCgAn5ozL FtZAgVdIBbljImjIcrySC8Raz8v1I9nzJlkERav0+o3pLj/XzSEk5HOxDIm5laXTFcNX6TkM TOmNLoo0jV8XxCwpnMFEBZY9FIFZwRV+HMXlVTFfQ=
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-AV: E=Sophos;i="5.81,277,1610409600"; d="p7s'?scan'208,217";a="683968056"
Received: from alln-core-11.cisco.com ([173.36.13.133]) by alln-iport-8.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 25 Mar 2021 14:42:47 +0000
Received: from mail.cisco.com (xbe-rcd-007.cisco.com [173.37.102.22]) by alln-core-11.cisco.com (8.15.2/8.15.2) with ESMTPS id 12PEglNC005224 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=OK); Thu, 25 Mar 2021 14:42:47 GMT
Received: from xfe-aln-001.cisco.com (173.37.135.121) by xbe-rcd-007.cisco.com (173.37.102.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.792.3; Thu, 25 Mar 2021 09:42:47 -0500
Received: from xfe-aln-001.cisco.com (173.37.135.121) by xfe-aln-001.cisco.com (173.37.135.121) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.792.3; Thu, 25 Mar 2021 09:42:47 -0500
Received: from NAM10-MW2-obe.outbound.protection.outlook.com (173.37.151.57) by xfe-aln-001.cisco.com (173.37.135.121) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.792.3 via Frontend Transport; Thu, 25 Mar 2021 09:42:47 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=KGckj/oFlkj84lrrDaa2SgBf5tuh9ryEJSYqstMuqLJWdFAaJtUix9/8qZQ3NqmJyy7eLFkBFOJvFyc5+WS3VIU85P3k1DONXX6/mhtKK2BwqVBA9dEvGPwbFQ+Iqb+Fw9yqGeYCDPTzIhc5/38JC/rQ5p7P2CEr0VBcFWzYvIr98xAoAkMNjEfkTgRwy/c/pamE/FZn5akNlF9U7o0IRSVfszL4BT834X2OWC7d42RuZPvTpqgm7oP3MYC83Kcw8oeFVXnrSSuWRme772fqzg6tVmMY22/uH2WdgDWKj/2uTNvHUHDB0qpa3GAT3Mzvxw1jShx//pTzwLpSL4VDww==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Hk0uaHqFF1zrkRvjH8QTaH9/nzufFIeZz+JlPRlmCo0=; b=U+iIWMMQKkTtf9F/d0Qw1wThhGpIG/0i1NaXyC8vokPZhkmLEggqV6kRnJbW6bi9KxmmR9XODn7UJ31Ys+qshUeyrKQZK/74xkH8INgR44fjVhE3Sj0lDbknhY1XGeedStu1twyrR+RqiPz2pwjHIC+zLchaHwU17DI94T0fwWch26AuWf4UTdxAYfc6S1B/RgYgDKhm9yWrAO0mnJ5gJ90V+eh5RPzaB5SV6ZdszUVCmhEJ0ZUdlZOcsYKRqteq46QJqFPxCVGFHHD1SiGlkuNhkheTNaMSX3oR7JUucBgxrURQdecPFidJX8TgIRl6dRFLm1gPEyF8MkzcuyRZRg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.onmicrosoft.com; s=selector2-cisco-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Hk0uaHqFF1zrkRvjH8QTaH9/nzufFIeZz+JlPRlmCo0=; b=dengauE4tstKdmAZZvVX70ohtGGbhPOMsDXuaiE7wkS0+APtmywx1X8Mj3ZvOO5r2aHD5As12yhRh7Bg0AbYuZAcDCulupfeXtp8V8RGwZZ+9PTJYxl9DF+VixGZ72ZYxRGvEaF5CFO8x48NOxVNxUI3/R2B+loxcODTZ6b6Z38=
Received: from BN7PR11MB2547.namprd11.prod.outlook.com (2603:10b6:406:af::18) by BN9PR11MB5419.namprd11.prod.outlook.com (2603:10b6:408:100::5) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3977.25; Thu, 25 Mar 2021 14:42:40 +0000
Received: from BN7PR11MB2547.namprd11.prod.outlook.com ([fe80::d9fd:2696:5973:84ea]) by BN7PR11MB2547.namprd11.prod.outlook.com ([fe80::d9fd:2696:5973:84ea%7]) with mapi id 15.20.3977.025; Thu, 25 Mar 2021 14:42:40 +0000
From: "Panos Kampanakis (pkampana)" <pkampana@cisco.com>
To: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org>, "Markku-Juhani O. Saarinen" <mjos@pqshield.com>
CC: "spasm@ietf.org" <spasm@ietf.org>, Ryan Sleevi <ryan-ietf@sleevi.com>, Russ Housley <housley@vigilsec.com>
Thread-Topic: [lamps] [EXTERNAL] Re: hashed public key for "BSI" KEMTLS
Thread-Index: AQHXIQLRiMYcLKTC0UOTwTh41JPz+aqUBSzQgAAYuQCAAKGJUA==
Date: Thu, 25 Mar 2021 14:42:40 +0000
Message-ID: <BN7PR11MB25476884CA9E5D7BE70820FAC9629@BN7PR11MB2547.namprd11.prod.outlook.com>
References: <CAPwdP4PN6Ek9BufoOK6GQmb5t+ySqO56_01Sh5YKeMPXKJi+kg@mail.gmail.com> <5CC61690-C402-42D5-AB0A-91AD43B65784@vigilsec.com> <DM6PR11MB438054EE205D5A10CD133F299F639@DM6PR11MB4380.namprd11.prod.outlook.com> <CAErg=HGo=Q0vvrvJgAvwvW2cDmvSyGbOJ7O9BJA_C0p3k=UQbA@mail.gmail.com> <BN7PR11MB2547C1591020EF0C11C19094C9629@BN7PR11MB2547.namprd11.prod.outlook.com> <DM6PR11MB43802551459E76EC638670299F629@DM6PR11MB4380.namprd11.prod.outlook.com>
In-Reply-To: <DM6PR11MB43802551459E76EC638670299F629@DM6PR11MB4380.namprd11.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
authentication-results: dmarc.ietf.org; dkim=none (message not signed) header.d=none;dmarc.ietf.org; dmarc=none action=none header.from=cisco.com;
x-originating-ip: [68.93.142.48]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 288acf60-7ad5-467f-c9a6-08d8ef9c3dd6
x-ms-traffictypediagnostic: BN9PR11MB5419:
x-microsoft-antispam-prvs: <BN9PR11MB54198BF26B4183DF24A264D9C9629@BN9PR11MB5419.namprd11.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN7PR11MB2547.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(366004)(346002)(396003)(39860400002)(376002)(136003)(966005)(66446008)(7696005)(38100700001)(76116006)(64756008)(110136005)(53546011)(6506007)(30864003)(5660300002)(316002)(33656002)(478600001)(2906002)(8676002)(8936002)(166002)(4326008)(83380400001)(66616009)(55016002)(99936003)(9686003)(66574015)(26005)(66556008)(54906003)(66946007)(52536014)(66476007)(186003)(86362001)(71200400001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="2.16.840.1.101.3.4.2.1"; boundary="----=_NextPart_000_0007_01D72163.936A86F0"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN7PR11MB2547.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 288acf60-7ad5-467f-c9a6-08d8ef9c3dd6
X-MS-Exchange-CrossTenant-originalarrivaltime: 25 Mar 2021 14:42:40.2169 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: sNlZEzugCF2IExBtqN/7S24YHgiI1m4wO09SOAJrrq073WLRljPoLDEw743U923T0iQp3tQNd3CUR9SmR+7oNA==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN9PR11MB5419
X-OriginatorOrg: cisco.com
X-Outbound-SMTP-Client: 173.37.102.22, xbe-rcd-007.cisco.com
X-Outbound-Node: alln-core-11.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/y9sq1tzoxFLfvzF5O8zC_KfAEVg>
Subject: Re: [lamps] [EXTERNAL] Re: hashed public key for "BSI" KEMTLS
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Mar 2021 14:42:56 -0000

> The core question here is whether externalized public keys (and signature values?) as a hash+url is worth spending effort on given the expected size of PQC algs? Does the footgun-ness outweigh the potential usefulness?

 

Personally, I would like to avoid drastic changes to (D)TLS/QUIC/SSH etc altogether unless there is no other choice. But as I have said before, if one or two of the PQ lattice based signatures don’t get standardized we will have to get creative. That could include externalized public keys in DNS or URLs with fancy caching mechanisms, KEMTLS with fancy caching mechanisms and more. These come with their complications of course.

 

Nothing wrong with investigating options now of course. Another question about the hash+url proposal is the rest of the cert chain. Is it big_heavy_sig_algo with hash+urls? Is it cached and fetched occasionally as well? More complications there, but worth thinking about it. 

 

 

 

From: Spasm <spasm-bounces@ietf.org> On Behalf Of Mike Ounsworth
Sent: Thursday, March 25, 2021 12:33 AM
To: Panos Kampanakis (pkampana) <pkampana=40cisco.com@dmarc.ietf.org>; Markku-Juhani O. Saarinen <mjos@pqshield.com>
Cc: spasm@ietf.org; Ryan Sleevi <ryan-ietf@sleevi.com>; Russ Housley <housley@vigilsec.com>
Subject: Re: [lamps] [EXTERNAL] Re: hashed public key for "BSI" KEMTLS

 

Thanks Ryan and Panos.

 

I wasn’t really intending this draft to be a formal submission, just a hastily-written thing to illustrate the concept. I take your points that this is a simple concept with a ton of implementation landmines.

 

The core question here is whether externalized public keys (and signature values?) as a hash+url is worth spending effort on given the expected size of PQC algs? Does the footgun-ness outweigh the potential usefulness?

 

---

Mike Ounsworth

 

From: Panos Kampanakis (pkampana) <pkampana=40cisco.com@dmarc.ietf.org <mailto:pkampana=40cisco.com@dmarc.ietf.org> > 
Sent: March 24, 2021 10:10 PM
To: Markku-Juhani O. Saarinen <mjos@pqshield.com <mailto:mjos@pqshield.com> >
Cc: spasm@ietf.org <mailto:spasm@ietf.org> ; Russ Housley <housley@vigilsec.com <mailto:housley@vigilsec.com> >; Ryan Sleevi <ryan-ietf@sleevi.com <mailto:ryan-ietf@sleevi.com> >; Mike Ounsworth <Mike.Ounsworth@entrust.com <mailto:Mike.Ounsworth@entrust.com> >
Subject: RE: [lamps] [EXTERNAL] Re: hashed public key for "BSI" KEMTLS

 

> There are other elements to think through, such as the aforementioned document/email signing case. Since domains and URIs come and go, the CT problem isn’t really a “CT” problem: it’s a problem with offline scenarios.

 

I would also add the concerns spelled out in Section 5 and the Sec Consideration of https://tools.ietf.org/html/rfc7924#section-7

 

 

From: Spasm <spasm-bounces@ietf.org <mailto:spasm-bounces@ietf.org> > On Behalf Of Ryan Sleevi
Sent: Wednesday, March 24, 2021 7:09 PM
To: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org <mailto:Mike.Ounsworth=40entrust.com@dmarc.ietf.org> >
Cc: spasm@ietf.org <mailto:spasm@ietf.org> ; Markku-Juhani O. Saarinen <mjos@pqshield.com <mailto:mjos@pqshield.com> >; Russ Housley <housley@vigilsec.com <mailto:housley@vigilsec.com> >
Subject: Re: [lamps] [EXTERNAL] Re: hashed public key for "BSI" KEMTLS

 

I’m not sure I fully understand the GeneralName approach. Are you imagining a situation where a user is going to look up within EDI or an X.400 directory? Since few implementations support anything other than LDAP and HTTP URIs, and since the various GREASE efforts (and X.509 itself) have shown arbitrary extensibility continues to be a security and interoperability tirefire, we should keep it as simple as possible. We can always use an extra OID if we need to, and any new transport will require updating clients anyways, so there’s no harm.

 

The only other GeneralName that even makes sense is otherName, but you already have extensibility via URI schemes, so it’s a superfluous encoding. Several of these are vestigial carryovers from X.509 that don’t make any sense in a “PKIX” world of the Internet.

 

I’m definitely with Russ that the principle here is easy, and I think this draft more or less gets close, but I would strongly encourage just IA5String for a URI. This seems like it should fully cover the non-TLS cases mentioned.

 

The other concern I would have is that 2.1 and 2.2 are unnecessarily ambiguous and flexible. If the goal is to model after RFC 5280, then it should be explicit about the transport coding (and mime types, as appropriate). “DER or Base64” is a bit awkward, even when constrained to just HTTP URIs.

 

This was some discussion of this approach in the past. For example, IETF 101’s minutes for LAMPS tracks some of that context and discussion, including the “like LogoTypes” suggestion.

 

While I don’t really expect IETF drafts to cover the implementation challenges, I think it’s worth thinking carefully about the protocol state machine through all of this. For example, you’d have to decide early on in the handshake, before the peer has proven their possession of the key even, to both verify a certificate and de-reference a potentially Very Large Blob. Depending on your threat model, such verification could be a huge amplification of work factor, creating DoS possibilities.

 

Even if you “only” support HTTP as a transport, you still have to figure out a caching story and the relevant headers (e.g. as RFC 5019 had to do), since those can also have application impact, even if it’s “just” an implementation detail.

 

There are other elements to think through, such as the aforementioned document/email signing case. Since domains and URIs come and go, the CT problem isn’t really a “CT” problem: it’s a problem with offline scenarios.

 

On Wed, Mar 24, 2021 at 4:58 PM Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org <mailto:40entrust.com@dmarc.ietf.org> > wrote:

Hi Russ,

 

Yeah, that’s exactly the structure I came up with also, though I would use a GeneralName for the location to give the same amount of flexibility as AIA does.

 

While chatting with Markku, I threw my thoughts into I-D format just to write out the ASN.1 and security considerations that come to mind.

 

https://datatracker.ietf.org/doc/draft-ounsworth-pq-external-pubkeys/

 

At this point WE ARE NOT asking for review of this draft. WE ARE NOT looking for a debate on specific PQC algorithms.

 

WE ARE asking if anyone can remember historical discussions of externalized pubkeys or signatureValues in certificates. What were the pros / cons? WE ARE asking if this is a problem space worth re-visiting in light of the pubkey and sig sizes we expect to see with PQC algorithms.

 

References:

The only similar work I’m aware of is IKEv2 (RFC 7296) which supports “Hash and URL of X.509 certificate” over HTTP (ie the whole cert, not just the pub key / sig). Though we did find this 2018 paper by Panos, Dan Van Geest, et. al [1] which says 

 

> To address these concerns, RFC7296 defines the use of a hash and an URL that serve the certificate in order to avoid sending it over UDP. This method is almost never used in IKEv2 deployments today.

 

 

[1]: https://eprint.iacr.org/2018/063.pdf

 

---

Mike Ounsworth

 

From: Spasm <spasm-bounces@ietf.org <mailto:spasm-bounces@ietf.org> > On Behalf Of Russ Housley
Sent: March 24, 2021 12:49 PM
To: Markku-Juhani O. Saarinen <mjos@pqshield.com <mailto:mjos@pqshield.com> >
Cc: spasm@ietf.org <mailto:spasm@ietf.org> 
Subject: [EXTERNAL] Re: [lamps] hashed public key for "BSI" KEMTLS

 

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.

  _____  

Markku:

 

I would like to avoid discussion of the algorithms that are supported by various governments around the world.  It is clear that they will not make the same choices.  However, so far, I have not see algorithm identifiers assigned for PQC candidate algorithms.

 

RFC 3709 does something like you are talking about for logos.  The idea is that the certificate contains a hash of the object that will be obtained from the URI.  In this way, the web server cannot swap the public key.  I am assuming that the object returned will be a SubjectPublicKeyInfo.

 

A structure like this will work:

 

   PublicKeyReference ::= SEQUENCE {

     hashAlg AlgorithmIdentifier,

     refHash OCTET STRING,

     refURI IA5String }

 

Russ

 

 

On Mar 24, 2021, at 1:13 PM, Markku-Juhani O. Saarinen <mjos@pqshield.com <mailto:mjos@pqshield.com> > wrote:

 

Hello,

We've been doing some engineering for a customer who has a requirement for post-quantum cryptography using the German BSI recommended algorithms (category 3 or 5 FrodoKEM or Classic McEliece [1-2]). Yes, I'm aware of their respective statuses in the NIST PQC competition -- but this is essentially an active German government requirement.

The KEMTLS [3] mechanism would allow certificate-based authentication (in addition to the key establishment) using a KEM such as these two.

Classic McEliece has particularly large public keys (261,120 to 1,357,824 bytes) but only 128 to 240-byte ciphertexts. The transmission of those large public key is only required as a part of the public key certificate.

QUESTION: We'd like to transmit certificates still, but replace the big public key subject blob (subjectPublicKey) with an appropriate construct that contains just a secure hash of the key a reference (such as an URL) from where that data can be obtained off-line (if it is not cached). 

What would be the "best" way of doing this?  Mike Ounsworth has already kindly proposed an encoding for it (that he may choose to share on this list), but we're wondering if this sort of thing has been done before and how/where.

Rationale: This would knock off 1MB from certificates, making them match current certificate sizes and flows. As noted, the ciphertext itself is shorter than an RSA ciphertext. The same "compressed"/"cached" certificate format could also be used for other PKI applications in that same "McEliece BSI user" scenario (e.g. e-mail and messaging).

 

Note that there is also a PQC finalist signature algorithm with a similar profile; Rainbow has 60,192 to 1,930,600 byte public keys but 66 to 212-byte signatures. We don't have a current engineering requirement for it though, and its fate and parameter selection looks a bit uncertain in view of some recent analysis (also NSS folks have expressed reservations on it).

 

Cheers,
- markku

[1] BSI. "Cryptographic Mechanisms: Recommendations and Key Lengths."  Technical Guideline TR-02102-1. March, 2020. https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/TechGuidelines/TG02102/BSI-TR-02102-1.pdf <https://urldefense.com/v3/__https:/www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/TechGuidelines/TG02102/BSI-TR-02102-1.pdf__;!!FJ-Y8qCqXTj2!PVS70xPSSnZiShFmeREght7e7BmADK2MzBPEEeUsPQkkeoDd6sbURJYHV_ayRXadVA3DXryp5A$> 
[2] BSI. "Migration zu Post-Quanten-Kryptografie." Handlungsempfehlungen des BSI. August, 2020.  <https://urldefense.com/v3/__https:/www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Krypto/Post-Quanten-Kryptografie.pdf__;!!FJ-Y8qCqXTj2!PVS70xPSSnZiShFmeREght7e7BmADK2MzBPEEeUsPQkkeoDd6sbURJYHV_ayRXadVA0WO3wkOQ$> https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Krypto/Post-Quanten-Kryptografie.pdf

[3] P. Schwabe, D. Stebila, and T. Wiggers. "Post-quantum TLS without handshake signatures." ACM CCS 2020, October 2020. https://ia.cr/2020/534 <https://urldefense.com/v3/__https:/ia.cr/2020/534__;!!FJ-Y8qCqXTj2!PVS70xPSSnZiShFmeREght7e7BmADK2MzBPEEeUsPQkkeoDd6sbURJYHV_ayRXadVA1C5JeFYg$> 

 

Dr. Markku-Juhani O. Saarinen <mjos@pqshield.com <mailto:mjos@pqshield.com> > PQShield, Oxford UK.

_______________________________________________
Spasm mailing list
Spasm@ietf.org <mailto:Spasm@ietf.org> 
https://www.ietf.org/mailman/listinfo/spasm <https://urldefense.com/v3/__https:/www.ietf.org/mailman/listinfo/spasm__;!!FJ-Y8qCqXTj2!PVS70xPSSnZiShFmeREght7e7BmADK2MzBPEEeUsPQkkeoDd6sbURJYHV_ayRXadVA3sKApRXA$> 

 

_______________________________________________
Spasm mailing list
Spasm@ietf.org <mailto:Spasm@ietf.org> 
https://www.ietf.org/mailman/listinfo/spasm