Re: [TLS] Merkle Tree Certificates

Hubert Kario <hkario@redhat.com> Mon, 13 March 2023 15:08 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A2C3BC14EB19 for <tls@ietfa.amsl.com>; Mon, 13 Mar 2023 08:08:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cCRE6uNzQsQN for <tls@ietfa.amsl.com>; Mon, 13 Mar 2023 08:08:04 -0700 (PDT)
Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.129.124]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 20CF7C1522DA for <tls@ietf.org>; Mon, 13 Mar 2023 08:08:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1678720082; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=s2dAGZpFhMDxh7mrW+8Ux+ne2V+9kc0LGFPnRjk36JA=; b=LDCzk4vjM1n5azwKFoE6sfoVELTgNt/rQ63Ntuaskdx3W+aY+QE9IyJkEQDLOHxkKumoBN Aa87dZLa2c+CJ5wECBXWOI2bLPYBK7QbdVBCuaMREYtPQDddJsnTSMNCpTtliglON9lOSX DTCa3JzIy6FGXy+JDHSStr7gvPTapqU=
Received: from mail-wr1-f69.google.com (mail-wr1-f69.google.com [209.85.221.69]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.3, cipher=TLS_AES_256_GCM_SHA384) id us-mta-217-mdt-8tCVPbaXSmp1GEZtIw-1; Mon, 13 Mar 2023 11:08:01 -0400
X-MC-Unique: mdt-8tCVPbaXSmp1GEZtIw-1
Received: by mail-wr1-f69.google.com with SMTP id r14-20020a0560001b8e00b002cdb76f7e80so2202161wru.19 for <tls@ietf.org>; Mon, 13 Mar 2023 08:08:00 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; t=1678720079; h=content-transfer-encoding:user-agent:organization:references :in-reply-to:message-id:mime-version:date:subject:cc:to:from :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=gq6m8HsILNa8SsH2aohCLKMb2bK21hN7BXDXXCcn7aE=; b=UbGYKqOlbq6OyiQ+zzSCkY565y7uB2bUPApLg8z+M7wnSusOS4j5WqAmFQfBzBmtHN KaY/8jN8kyMcYKyE5SXgFvWKd2ckx0egza5fgKYuZ/QZhPj3n93V2L5c4RD6jMt4f2Lh akSyjwtoXrWsHyD/FSvtL8R44Y1V7IHqgzuQHhmTEUcp8rtJ+rdo2n18ok6rZ2zl90Ih vRbZ9o59JKhYiRJOwFeZpsR7YJ03zbeI61qo4yf/zTicDSk43L2HoVgJ9Rin5MaZXJeo 1Ar860wKKS4yCI/Lq/GA09QNYfxok225eDbiQP4i7mNJ5q7oVGStTHM4HiCAqPjjxGTd Nvvg==
X-Gm-Message-State: AO0yUKWFfoGNaPFrqO1BeUeULJdFUXOObNdFyQ6PIwpZmfHbU945bwRU bzIFaqDsBitddaauAT8ECXYc7izXYcvq2Oy9PKL+SBw+ykRC43Mj3NwRp7UupnpvRKUusYRNsYJ ve6c/hoS5Qy0=
X-Received: by 2002:a05:600c:4f50:b0:3ea:bc08:42ad with SMTP id m16-20020a05600c4f5000b003eabc0842admr11266973wmq.2.1678720079656; Mon, 13 Mar 2023 08:07:59 -0700 (PDT)
X-Google-Smtp-Source: AK7set/7RWzE+OTMhmAye52Gi1RfgdzvaRRr12XJkAJ7Zl1UhRu3iKtuhRNxId6iUsr+V9fijgypRQ==
X-Received: by 2002:a05:600c:4f50:b0:3ea:bc08:42ad with SMTP id m16-20020a05600c4f5000b003eabc0842admr11266954wmq.2.1678720079370; Mon, 13 Mar 2023 08:07:59 -0700 (PDT)
Received: from localhost (ip-94-112-137-58.bb.vodafone.cz. [94.112.137.58]) by smtp.gmail.com with ESMTPSA id h11-20020adff4cb000000b002c70ce264bfsm8154805wrp.76.2023.03.13.08.07.59 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 13 Mar 2023 08:07:59 -0700 (PDT)
From: Hubert Kario <hkario@redhat.com>
To: David Benjamin <davidben@chromium.org>
Cc: "<tls@ietf.org>" <tls@ietf.org>, Devon O'Brien <asymmetric@google.com>
Date: Mon, 13 Mar 2023 16:07:58 +0100
MIME-Version: 1.0
Message-ID: <e1bffaf7-bca0-45d0-a844-39d20473c446@redhat.com>
In-Reply-To: <CAF8qwaD9x5v1uU6mLtnUAGMnBW881ZE0ymK8rsQzrV2hfj7yHA@mail.gmail.com>
References: <167848430887.5487.1347334366320377305@ietfa.amsl.com> <CAF8qwaD9x5v1uU6mLtnUAGMnBW881ZE0ymK8rsQzrV2hfj7yHA@mail.gmail.com>
Organization: Red Hat
User-Agent: Trojita/0.7-git; Qt/5.15.7; xcb; Linux; Fedora release 36 (Thirty Six)
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: redhat.com
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SurB5dYlfN1zIbTBqopY4dAQQic>
Subject: Re: [TLS] Merkle Tree Certificates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Mar 2023 15:08:09 -0000

Why not rfc7924?

On Friday, 10 March 2023 23:09:10 CET, David Benjamin wrote:
> Hi all,
>
> I've just uploaded a draft, below, describing several ideas 
> we've been mulling over regarding certificates in TLS. This is a 
> draft-00 with a lot of moving parts, so think of it as the first 
> pass at some of ideas that we think fit well together, rather 
> than a concrete, fully-baked system.
>
> The document describes a new certificate format based on Merkle 
> Trees, which aims to mitigate the many signatures we send today, 
> particularly in applications that use Certificate Transparency, 
> and as post-quantum signature schemes get large. Four signatures 
> (two SCTs, two X.509 signatures) and an intermediate CA's public 
> key gets rather large, particularly with something like 
> Dilithium3's 3,293-byte signatures. This format uses a single 
> Merkle Tree inclusion proof, which we estimate at roughly 600 
> bytes. (Note that this proposal targets certificate-related 
> signatures but not the TLS handshake signature.)
>
> As part of this, it also includes an extensibility and 
> certificate negotiation story that we hope will be useful beyond 
> this particular scheme.
>
> This isn't meant to replace existing PKI mechanisms. Rather, 
> it's an optional optimization for connections that are able to 
> use it. Where they aren't, you negotiate another certificate. I 
> work on a web browser, so this has browsers and HTTPS over TLS 
> in mind, but we hope it, or some ideas in it, will be more 
> broadly useful.
>
> That said, we don't expect it's for everyone, and that's fine! 
> With a robust negotiation story, we don't have to limit 
> ourselves to a single answer for all cases at once. Even within 
> browsers and the web, it cannot handle all cases, so we're 
> thinking of this as one of several sorts of PKI mechanisms that 
> might be selected via negotiation.
>
> Thoughts? We're very eager to get feedback on this.
>
> David
>
> On Fri, Mar 10, 2023 at 4:38 PM <internet-drafts@ietf.org> wrote:
>
> A new version of I-D, draft-davidben-tls-merkle-tree-certs-00.txt
> has been successfully submitted by David Benjamin and posted to the
> IETF repository.
>
> Name:           draft-davidben-tls-merkle-tree-certs
> Revision:       00
> Title:          Merkle Tree Certificates for TLS
> Document date:  2023-03-10
> Group:          Individual Submission
> Pages:          45
> URL:            
> https://www.ietf.org/archive/id/draft-davidben-tls-merkle-tree-certs-00.txt
> Status:        
>  https://datatracker.ietf.org/doc/draft-davidben-tls-merkle-tree-certs/
> Html:          
>  https://www.ietf.org/archive/id/draft-davidben-tls-merkle-tree-certs-00.html
> Htmlized:      
>  https://datatracker.ietf.org/doc/html/draft-davidben-tls-merkle-tree-certs
>
>
> Abstract:
>    This document describes Merkle Tree certificates, a new certificate
>    type for use with TLS.  A relying party that regularly fetches
>    information from a transparency service can use this certificate type
>    as a size optimization over more conventional mechanisms with post-
>    quantum signatures.  Merkle Tree certificates integrate the roles of
>    X.509 and Certificate Transparency, achieving comparable security
>    properties with a smaller message size, at the cost of more limited
>    applicability.
>
>
>
>
> The IETF Secretariat
>
>
>

-- 
Regards,
Hubert Kario
Principal Quality Engineer, RHEL Crypto team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic