Re: [lamps] prehash PQ Sig OIDs (was Re: pre-hashing the OID in draft-ounsworth-pq-composite-sigs-10)

Michael Richardson <mcr+ietf@sandelman.ca> Mon, 27 November 2023 20:44 UTC

Return-Path: <mcr+ietf@sandelman.ca>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 791D8C151524 for <spasm@ietfa.amsl.com>; Mon, 27 Nov 2023 12:44:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=sandelman.ca
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y_8uSb9THLbs for <spasm@ietfa.amsl.com>; Mon, 27 Nov 2023 12:44:09 -0800 (PST)
Received: from relay.sandelman.ca (relay.cooperix.net [176.58.120.209]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3A7D4C14CEE3 for <spasm@ietf.org>; Mon, 27 Nov 2023 12:44:08 -0800 (PST)
Received: from dyas.sandelman.ca (unknown [77.39.186.42]) by relay.sandelman.ca (Postfix) with ESMTPS id 8BB9C1F4A5; Mon, 27 Nov 2023 20:44:07 +0000 (UTC)
Authentication-Results: relay.sandelman.ca; dkim=pass (2048-bit key; secure) header.d=sandelman.ca header.i=@sandelman.ca header.b="Zq0bcBSe"; dkim-atps=neutral
Received: by dyas.sandelman.ca (Postfix, from userid 1000) id CE838A05FE; Mon, 27 Nov 2023 21:44:06 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=sandelman.ca; s=dyas; t=1701117846; bh=TEdYGsO8sTWJEIxTdXGezQKhgeiDagFiPYrLhBSwEpg=; h=From:To:Subject:In-reply-to:References:Date:From; b=Zq0bcBSeNphhhkE2H6e9tCKcGXcTN0TggOwOB/t1gaKgfZdm0Cv26zXOBxko6R+JR iLhB/bv/xk0WnNXXAphYMw87gKXgZvh4Fx1Sd+7nNZzTyFCGND8DsuQoW4ATXEkT27 2Tyzfu4R/OKsRUWvHvVe+ROemiufaEj6wb2Qv/qjsbPz/+BTjLFCVP9vHzJs+szlbz i5uct4EEKginaSu9BM8ppqmIieb4N4i1YsjhWcrPIK7rtQOh/qoDGrWtiI4yLyhSZs Udl8TNvHSHJfJ2ACw56muHeKiaWhXwpzB0/1dFzwKTWLujRdrfHP7zCWIL/l1yYrgU DR1jU38K5ja/w==
Received: from dyas (localhost [127.0.0.1]) by dyas.sandelman.ca (Postfix) with ESMTP id CC52CA05F3; Mon, 27 Nov 2023 21:44:06 +0100 (CET)
From: Michael Richardson <mcr+ietf@sandelman.ca>
To: Phillip Hallam-Baker <phill@hallambaker.com>, "spasm@ietf.org" <spasm@ietf.org>
In-reply-to: <CAMm+LwgX6t7y8XkvQG9OviA5uDAfsPu87F7i-HXCPs2DLWD1ug@mail.gmail.com>
References: <bb644dc2ac034bf9a48ac3206f66d783@amazon.com> <CAMm+LwgX6t7y8XkvQG9OviA5uDAfsPu87F7i-HXCPs2DLWD1ug@mail.gmail.com>
Comments: In-reply-to Phillip Hallam-Baker <phill@hallambaker.com> message dated "Mon, 27 Nov 2023 12:51:30 -0500."
X-Mailer: MH-E 8.6+git; nmh 1.7+dev; GNU Emacs 26.3
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha512"; protocol="application/pgp-signature"
Date: Mon, 27 Nov 2023 21:44:06 +0100
Message-ID: <512611.1701117846@dyas>
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/yJtshvyZq6pJfVz9mAXaE9rRqsE>
Subject: Re: [lamps] prehash PQ Sig OIDs (was Re: pre-hashing the OID in draft-ounsworth-pq-composite-sigs-10)
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Nov 2023 20:44:13 -0000

Phillip Hallam-Baker <phill@hallambaker.com> wrote:
    > I think we need a reset here to look at the reason prehashing is an
    > issue.

Thanks, this was a useful read.

...
    > And that is all entirely OK and not subject to some sort of
    > substitution attack provided that the signature is bound to some
    > attribute saying what is being signed.

    > That approach does not fit into the PKCS#7 model because it is over 30
    > years old and we weren't thinking in those terms then. But we should be
    > thinking about that now.

I think you are saying, the fact that you can break some things that use
PKCS#7, doesn't mean that we should never pre-hash.

    > There is certainly an argument to be made for CMS only having one OID
    > for ML-DSA. There is also the fact that some applications that expect
    > to use CMS cannot use Direct. Therefore, a CMS profile for ML-DSA that
    > always requires prehashing is the logical approach.

    > We do still need an oid for ML-DSA direct however because it will be
    > used by the applications that make use of signatures that incorporate a
    > manifest such as Jose and XML-Signature. And even if they might not
    > appear to use OIDs for algorithm identification, there are other
    > manifest formats that do make use of OIDs and need to make the
    > distinction.

+1.


--
Michael Richardson <mcr+IETF@sandelman.ca>, Sandelman Software Works
 -= IPv6 IoT consulting =-                      *I*LIKE*TRAINS*