[TLS] How to issue certs for draft-celi-wiggers-tls-authkem ?

Mike Ounsworth <Mike.Ounsworth@entrust.com> Mon, 06 November 2023 15:17 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B672DC17C8B9; Mon, 6 Nov 2023 07:17:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.804
X-Spam-Level:
X-Spam-Status: No, score=-2.804 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EKD1cIJuSciF; Mon, 6 Nov 2023 07:17:46 -0800 (PST)
Received: from mx07-0015a003.pphosted.com (mx07-0015a003.pphosted.com [185.132.183.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9ECFEC16F41C; Mon, 6 Nov 2023 07:17:42 -0800 (PST)
Received: from pps.filterd (m0242864.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.22/8.17.1.22) with ESMTP id 3A6D1Sn9008190; Mon, 6 Nov 2023 09:17:40 -0600
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h= from:to:cc:subject:date:message-id:content-type:mime-version; s= mail1; bh=hmZp8z8WyWVEXt2GL2+EjywXaSCNfDUmPlu9RrHL8+o=; b=iDhk+y Omdy+T7RqZNfx4p5gcUkgLeXgHtZVx+rrVUAjGXy8a5riKTmqcI2bBv51fyT9teM /q7v1iGHxjOURcpWbT03Es8fkOJx8Ycj7Qg2w2VGL1pESpVIJXqCW8YY+lq/qK50 IDQeOZ2tW2dq0dSX9o0l65KrbgpeJh/holFZi8LgSUJyW5s3mchrz3dJwIHzuH4o G6fGox99OpDvYJO0ufwu1FyB8SzKeqSelQ1BzZdF6q62BJ1iSbHg084wSNOIvVpN DeLoKjj6tanx2itJ3PNNETDMM/szYezHOtQxksXTnZsFNChAL+EZUUv6HAN4YKkB Exb4H/zgqJxSDwJQ==
Received: from nam11-bn8-obe.outbound.protection.outlook.com (mail-bn8nam11lp2168.outbound.protection.outlook.com [104.47.58.168]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3u5jmy5vaf-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 06 Nov 2023 09:17:40 -0600 (CST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=P3cY4tdXZbHo/K1psLjHP6wBVeooXDSLXk0LZDxodgj48pcsGpxE7BE+pUZRDWeER0yA4V67Du2UToK8ysRX5wLqdp/M7r+xtPSWpN3hp8P9hl2Myn/8tSBakeBaq11F1wWTD/1twEGAsxAArrEC3GBXM21L2RISDHdsEXsD958jkE5yoEHireNyP9nQAvcYtxVZls2BwmImCFjk/XYXO+pQwHWZncCljt1NBYv4KC4KNLtKRY1zdZw5ZJpe9DczRzWeacFD95dJadnLL8XcMLQ0iI/rjrXi9ZTybL8f6YoToA/kIFUq/N28PEk8POa2Xs3zbL+labs8hIDKPg32jg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=hmZp8z8WyWVEXt2GL2+EjywXaSCNfDUmPlu9RrHL8+o=; b=naJaT7bK3cAglcg5WeWwJ+fpQwEATDlmeilsZOngLV7sFBnX2o/SnYbPr75Osi65kM5hDRbhCj3OCVoLotQNGwB04bczbc8ZGik9KIeuHF7lBIcER/idwxd7k+l7H7H5LZ7pAWodxMrG1f41GJ9+zRkJsDOUl2FjwjLPkGhNf94kxCl2gAfmY1wHbHgptjpJ3dSqI+0+38ZLaB8kCgGWn2LedMFHlxr02Mis75bxFQ2vLqLASi541zO9u9LOD6oaLx1h4iEqWHg3nfWLmrJWgulFnNfgf+2ZB3x3tgHsirqFdua6DhOOoudcypkswEBnk4xNXQBWjJbV48fAnGoaXg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by PH7PR11MB7049.namprd11.prod.outlook.com (2603:10b6:510:20c::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6954.28; Mon, 6 Nov 2023 15:17:37 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::9154:8630:8db3:6f4d]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::9154:8630:8db3:6f4d%6]) with mapi id 15.20.6954.028; Mon, 6 Nov 2023 15:17:37 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: "draft-celi-wiggers-tls-authkem@ietf.org" <draft-celi-wiggers-tls-authkem@ietf.org>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: How to issue certs for draft-celi-wiggers-tls-authkem ?
Thread-Index: AdoQwR8Nup+QxdRJSPqPiiyumRlsOw==
Date: Mon, 06 Nov 2023 15:17:37 +0000
Message-ID: <CH0PR11MB5739C54191833B25E355AC1A9FAAA@CH0PR11MB5739.namprd11.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5739:EE_|PH7PR11MB7049:EE_
x-ms-office365-filtering-correlation-id: 119137c9-578d-4215-1209-08dbdedb82b4
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(39850400004)(136003)(366004)(346002)(396003)(376002)(230922051799003)(64100799003)(186009)(1800799009)(451199024)(7696005)(6506007)(9686003)(966005)(71200400001)(478600001)(83380400001)(26005)(76116006)(2906002)(5660300002)(66446008)(64756008)(66476007)(66946007)(66556008)(41300700001)(316002)(8936002)(38070700009)(8676002)(4326008)(6916009)(450100002)(9326002)(52536014)(38100700002)(33656002)(86362001)(122000001)(166002)(55016003); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_CH0PR11MB5739C54191833B25E355AC1A9FAAACH0PR11MB5739namp_"
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 119137c9-578d-4215-1209-08dbdedb82b4
X-MS-Exchange-CrossTenant-originalarrivaltime: 06 Nov 2023 15:17:37.4722 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: MAzvLbOS1rYm8TtLQxpkA4V4lC7QY6b6flCSg/Eoy4gS9yyvevMyToDGa+AKLGw90zfJlECobsyEZbGeTG/gBMRIRAmTSSTYbrQlAmUPWoU=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH7PR11MB7049
X-Proofpoint-GUID: 21NwV_jf6AKWDxN88NLc9b_a6N-K8uax
X-Proofpoint-ORIG-GUID: 21NwV_jf6AKWDxN88NLc9b_a6N-K8uax
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-06_12,2023-11-02_03,2023-05-22_02
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 suspectscore=0 adultscore=0 clxscore=1011 phishscore=0 priorityscore=1501 lowpriorityscore=0 malwarescore=0 mlxlogscore=777 impostorscore=0 spamscore=0 mlxscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.19.0-2310240000 definitions=main-2311060123
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6YWt72wXRzIN6dSs_wliL_XLDhk>
Subject: [TLS] How to issue certs for draft-celi-wiggers-tls-authkem ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Nov 2023 15:17:50 -0000

Hi Thom,

Your presentation today was good, but I just want to point out an elephant in the room that's missing from your slides: Public PKI is not currently equipped to issue KEM certificates because every cert enrollment protocol that I can think of uses CSRs at the bottom, and you can't sign a CSR with a KEM key. Back in 2021 I did some digging into which PKI enrollment protocols have Proof-of-Possession (PoP) mechanisms for encryption keys, which I presented at the Jan 2021 LAMPS Interim - see Slide 27 [1]; missing from that slide is: "ACME: No". If tls-authkem progresses, then we as a community need to have a whole debate about how much we care about PoP for cert enrollment and whether we're ok for CAs to accept un-protected CSRs (just nothing in the signature field), or whether we want to go down the rabbit hole of Zero Knowledge Proof based CSR protection such as the one proposed in [2], or re-design cert enrollment protocols to protect KEM CSRs in some other way (like CSRs signed with the ACME account key).

I am not trying to slow down draft-tls-authkem because it's good work, but please don't overlook that WebPKI is not currently equipped to issue KEM certificates and there is a fairly large amount of pre-requisite work that would need to happen before we can deploy tls-authkem at any kind of scale.

[1]: https://datatracker.ietf.org/doc/slides-interim-2021-lamps-01-sessa-position-presentation-by-mike-ounsworth/
[2]: https://dl.acm.org/doi/abs/10.1145/3548606.3560560

---
Mike Ounsworth
Software Security Architect, Entrust

Any email and files/attachments transmitted with it are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.