Re: [Uta] Robert Wilton's Discuss on draft-ietf-uta-rfc7525bis-09: (with DISCUSS and COMMENT)

Thomas Fossati <Thomas.Fossati@arm.com> Tue, 19 July 2022 07:47 UTC

Return-Path: <Thomas.Fossati@arm.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2AD65C157B52; Tue, 19 Jul 2022 00:47:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.91
X-Spam-Level:
X-Spam-Status: No, score=-6.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=LrQ+krwz; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=LrQ+krwz
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x7A9jqR6bBzJ; Tue, 19 Jul 2022 00:47:05 -0700 (PDT)
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-eopbgr20065.outbound.protection.outlook.com [40.107.2.65]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6FBF7C14F75F; Tue, 19 Jul 2022 00:47:04 -0700 (PDT)
ARC-Seal: i=2; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=pass; b=Ql+UlQvHNrsphITkFEw/zDurLLXSPMuqlTC6U3nSnZ+Z4IsE+PK1ELbIkzxAmhZUD6tWTitFzlA+CTAnSrAAh5J2BFR7Vnt7CmufqgDnB14ikZYVPrQCjEYhewl9vNXN1UlRtNjB79VQXii+sB5OP++zsDaP5x5Ybc6r4lFFAvY0BRA942u8oysA9JdpQqzq4RkMZpkRwhkMZyXdOk+FaUA+tOjWAZBTrGbDOmsPtUy8Zl6vnhMNR/YshwNZTE3ZEHkTLmNJU1hrNLsAdndZ+8xELkrLtuUOgRdEVPOLl2fENMLYhiEw4J8IFmCB6ZO+8zM4RFUP0s/ZtaSifsPBCA==
ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=6G1BQbZl79NxIPw6UgHXqJETIbyBHO10a/kltDWFJ3A=; b=l5Y5LnK87f7OCOuVeOF1/cxc5IJIKoJwAEJlkdicz1UxXYCd2ljoJQGYXFdP3kPuwQXpAp9/9fGLdSoZTNDOjyytJRN10GlqCdUJ83/U5Xu5lGLcqDO/woR18AOWGQpXUMd8dq4eYbeoHGOpIaoEk/8B/doOHXAb9EhAyL8l4W6r6P+HCzUS40QcTHbBsAzF07Xwexe5+yy1LXhmAmUmBMgugib6OpdqtYI1VCPfHm8AX6Y6OSVIaKHoHjUxc0R6fl10WaqgoLvqmRCcmvL4T4krNFBsZnN06XM883Lo7W5aHOHL2pgux8kOtSsYlpydKHqWnrGwfyPaI+M9E1syrg==
ARC-Authentication-Results: i=2; mx.microsoft.com 1; spf=pass (sender ip is 63.35.35.123) smtp.rcpttodomain=ietf.org smtp.mailfrom=arm.com; dmarc=pass (p=none sp=none pct=100) action=none header.from=arm.com; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com; arc=pass (0 oda=1 ltdi=1 spf=[1,1,smtp.mailfrom=arm.com] dkim=[1,1,header.d=arm.com] dmarc=[1,1,header.from=arm.com])
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6G1BQbZl79NxIPw6UgHXqJETIbyBHO10a/kltDWFJ3A=; b=LrQ+krwzgqGmOSmAE3ucSWyCO8m6n5Jtbp6EUUqlPda0aEP36vcmX01+aOCskqSemKF+IomrdA3t62i3zmROshnr35ccZun0/AmvlMrt3FSjZEMOuM0734tYYEU3NhwGFG2Nok7Q6uPDOYGuNfDWJR+Oz06ZhQ05i7210RiGSPs=
Received: from DB6PR07CA0061.eurprd07.prod.outlook.com (2603:10a6:6:2a::23) by AM0PR08MB3282.eurprd08.prod.outlook.com (2603:10a6:208:5c::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5438.20; Tue, 19 Jul 2022 07:47:00 +0000
Received: from DBAEUR03FT016.eop-EUR03.prod.protection.outlook.com (2603:10a6:6:2a:cafe::cb) by DB6PR07CA0061.outlook.office365.com (2603:10a6:6:2a::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5458.16 via Frontend Transport; Tue, 19 Jul 2022 07:46:59 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com; pr=C
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DBAEUR03FT016.mail.protection.outlook.com (100.127.142.204) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5438.12 via Frontend Transport; Tue, 19 Jul 2022 07:46:58 +0000
Received: ("Tessian outbound fccf984e7173:v123"); Tue, 19 Jul 2022 07:46:58 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: 73cd1209243a04ba
X-CR-MTA-TID: 64aa7808
Received: from 10a894c23c85.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id A417F0A6-BDBA-43D1-A363-4AE8007BA67B.1; Tue, 19 Jul 2022 07:46:51 +0000
Received: from EUR03-VE1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 10a894c23c85.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Tue, 19 Jul 2022 07:46:51 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Ceiaaxh2QzOErRQLCwXwRo9mYB5FoKNV1g01WBYtJ/F4Z+mD8xHf0F/KKF+gWBKVz29SXt9Jbgn9u8qBYKp9ORUdfmMXaCv+nJK9QbJq5VT5MaaS2hIJbSKTNV79meqITDPJBb7nmjbzHlV8DQy0Uak0HoVesWZHYtgfwA0i0nAMBThW9kHbG00xIw83kNckQ318RsqMCPKlSaJUcR40VVvauWYPUumrNsStqIaqAdXy+60Iql9+yBfLma4frw1brnXVbW2rIp0VcqngjD5ToEnIlO98wqf+0kI0XibYMA1FOjPzok5YDYnJFq1kOJLymvvitzJYVDscDuQhDWZSzQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=6G1BQbZl79NxIPw6UgHXqJETIbyBHO10a/kltDWFJ3A=; b=YInwy/yM+vioJaINygs2TVOaVo2TkOblR13s8kgYTV1AYqWApcavYC15oyqRQ9EJDanIDZi1HGV4M2agf1s4399m8JPANcfz/76GuAs62zY+16gMbdbNx19kOy0Kd1yJDdeCAVQwSmubV2Tixogn8GeiyD7Ril/dzcGlqrWtaGHtxtmHIdRxr6wvx2tqxokHWa8PWNKYI8IAAcrt12/+BRIAN1h2ejJEj66saanJi9Q3ei7CMqlPy5uW2AhApb0b6pQhqRADVlovqeUsbyOeVg+Ca4Kfel3OeeEkfiFsE/Zz2boN7yYBI1YQ6YBl9DYGobjOefnbmduKgFge5E+Yyw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6G1BQbZl79NxIPw6UgHXqJETIbyBHO10a/kltDWFJ3A=; b=LrQ+krwzgqGmOSmAE3ucSWyCO8m6n5Jtbp6EUUqlPda0aEP36vcmX01+aOCskqSemKF+IomrdA3t62i3zmROshnr35ccZun0/AmvlMrt3FSjZEMOuM0734tYYEU3NhwGFG2Nok7Q6uPDOYGuNfDWJR+Oz06ZhQ05i7210RiGSPs=
Received: from DB9PR08MB6524.eurprd08.prod.outlook.com (2603:10a6:10:251::8) by VI1PR08MB5374.eurprd08.prod.outlook.com (2603:10a6:803:12f::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5438.12; Tue, 19 Jul 2022 07:46:49 +0000
Received: from DB9PR08MB6524.eurprd08.prod.outlook.com ([fe80::a45e:c9e6:74af:caff]) by DB9PR08MB6524.eurprd08.prod.outlook.com ([fe80::a45e:c9e6:74af:caff%3]) with mapi id 15.20.5438.023; Tue, 19 Jul 2022 07:46:49 +0000
From: Thomas Fossati <Thomas.Fossati@arm.com>
To: Peter Saint-Andre <stpeter@stpeter.im>, Robert Wilton <rwilton@cisco.com>, The IESG <iesg@ietf.org>
CC: "draft-ietf-uta-rfc7525bis@ietf.org" <draft-ietf-uta-rfc7525bis@ietf.org>, "uta-chairs@ietf.org" <uta-chairs@ietf.org>, "uta@ietf.org" <uta@ietf.org>, "leifj@sunet.se" <leifj@sunet.se>
Thread-Topic: [Uta] Robert Wilton's Discuss on draft-ietf-uta-rfc7525bis-09: (with DISCUSS and COMMENT)
Thread-Index: AQHYl2VaqHHoRXWKvE69jFEfawUvuq1999cAgAZt1zeAAPIkcA==
Date: Tue, 19 Jul 2022 07:46:49 +0000
Message-ID: <DB9PR08MB65246D0DB899E12A2233B01A9C8F9@DB9PR08MB6524.eurprd08.prod.outlook.com>
References: <165779144446.10023.16857085823147739769@ietfa.amsl.com> <799e5773-9fa4-b06a-38d1-138c43c5cfd9@stpeter.im> <DB9PR08MB652475AC276788905C30E2379C8C9@DB9PR08MB6524.eurprd08.prod.outlook.com>
In-Reply-To: <DB9PR08MB652475AC276788905C30E2379C8C9@DB9PR08MB6524.eurprd08.prod.outlook.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Authentication-Results-Original: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=arm.com;
X-MS-Office365-Filtering-Correlation-Id: a56ed9a4-0235-4939-f0a6-08da695adbf0
x-ms-traffictypediagnostic: VI1PR08MB5374:EE_|DBAEUR03FT016:EE_|AM0PR08MB3282:EE_
x-checkrecipientrouted: true
nodisclaimer: true
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: IJoM513Al2Mf8/Zz//a0eVmA89rQ6g3eA4lcQyIjFA9xKy4UAEUzr+YIoUY9xZnkL3Sw0D6JLejdizzhxuy7ZRK7ScNbNB+72gnZHsq6tdVDx7L3zAeqyQZPQrDt8jmMGLJVhzoG1gu0t3u33Jo+qGSO7+HO70CyVKMH17pM07os8a3KaFzFtvJyXpJy6ATwjIEgAdYtnCE+tKb491iDtl24d4yKdEgoykywZymDUIraH/pWQlF57aYEF6DDY6j0pIKhSPXE+zIZp/A6AIXEVMieK70/XodQ5iFye8g8d+VmJbAwYOvumZ07oulK2zePHivR5XOKV2aB7web3jI6+g/QdVXjO2GV9lKX0Gk00QvTW+RU9VEmATThc8CKH/TahsqF3DGVCXIOqqxV86FWtbbNiuKeNgCn+slDbBw1O4ABCaE14V0avciEBFcjiCY6uonI4zcNBuczu4ChyUGMSGNvQu+DsNZCturavUw5SdDVjzvNoiDCvJGxbDFjzs/wKn/fR+Q4XsR1UPlQbRk/EKhAETQ2SzB/Vk45qp6UPtDRZLJ7jLON12A3RTbQDA2W5WyU9euakOFcy7q5hWw9UeergpK/8Cn38Y9ZiXA4XJQJIwJV5VQv6gsANwBk58JYUAS8rp8c0DH/8hm1uzR8Gh3OguxDGbTF83dcS05fJjNkx9fX41QV6rkaDETisrZaOi16eETvJRsW+a/IsPRgc0eDuBGpTxkAEtz730+6+VyddSNoqFoRqf2w5gFKKfnordWndryNw5+OJHvDDLbLP7NlJWsMFLvs+DMjXCCTDecM6P2DyWUhpVzVRnVedb3b
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DB9PR08MB6524.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230016)(4636009)(376002)(136003)(366004)(346002)(396003)(39860400002)(66476007)(478600001)(110136005)(8936002)(71200400001)(4326008)(8676002)(66556008)(64756008)(76116006)(86362001)(66446008)(91956017)(66946007)(316002)(52536014)(54906003)(38070700005)(6506007)(53546011)(7696005)(122000001)(41300700001)(26005)(2906002)(9686003)(38100700002)(33656002)(55016003)(186003)(5660300002)(83380400001); DIR:OUT; SFP:1101;
Content-Type: multipart/alternative; boundary="_000_DB9PR08MB65246D0DB899E12A2233B01A9C8F9DB9PR08MB6524eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR08MB5374
Original-Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DBAEUR03FT016.eop-EUR03.prod.protection.outlook.com
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id-Prvs: 20029966-ad54-495f-e2d9-08da695ad671
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(13230016)(4636009)(136003)(39860400002)(346002)(396003)(376002)(36840700001)(40470700004)(46966006)(8936002)(5660300002)(52536014)(478600001)(33656002)(40460700003)(36860700001)(86362001)(7696005)(6506007)(9686003)(41300700001)(82310400005)(55016003)(2906002)(26005)(82740400003)(356005)(40480700001)(81166007)(53546011)(336012)(47076005)(186003)(107886003)(83380400001)(316002)(54906003)(8676002)(4326008)(70206006)(70586007)(450100002)(110136005); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 Jul 2022 07:46:58.4163 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: a56ed9a4-0235-4939-f0a6-08da695adbf0
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: DBAEUR03FT016.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB3282
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/dRjapDDz4Uv2mfWDTzFJOnFV9bU>
Subject: Re: [Uta] Robert Wilton's Discuss on draft-ietf-uta-rfc7525bis-09: (with DISCUSS and COMMENT)
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jul 2022 07:47:09 -0000

On Tuesday, 19 July 2022 at 08:42 Thomas Fossati <Thomas.Fossati@arm.com> wrote:
> Hi Rob, Peter,
>
> On Thursday, 14 July 2022 at 16:07, Peter Saint-Andre <stpeter@stpeter.im> wrote:
> > On 7/14/22 3:37 AM, Robert Wilton via Datatracker wrote:
> > > (4)
> > >     When using RSA, servers MUST authenticate using certificates
> > >     with at least a 2048-bit modulus for the public key.  In
> > >     addition, the use of the SHA-256 hash algorithm is RECOMMENDED
> > >     and SHA-1 or MD5 MUST NOT be used ([RFC9155], and see
> > >     [CAB-Baseline] for more details).
> > >
> > > So, for clarity, this would presumably mean that SHA-256 is also
> > > preferred over say SHA-512?  Is that the intention?  Or would it
> > > be better if the SHOULD allowed stronger ciphers?
> >
> > I think we should probably say "SHA-256 or stronger", but again I'd
> > like to see what my co-authors think.
>
> My two cents on this point.
>
> Readers are always free to choose stronger algorithms if they want to.
> However, in this case I don't see a good reason for doing so: if your
> threat model involves an adversary with a quantum computer, 256 is as

s/involves/does not involve/

apologies for the confusion.

> good as 384 or 512, but it's more concise.  So, if your cert is
> short-lived, going higher than 256 does not provide any real
> advantage.
>
> If one's cert's notAfter is distant enough that they should start
> worrying about the reality of a quantum adversary, then I think the
> whole advice in this section would need a massive revamp :-)
>
> cheers, t

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.