15
Stefan-Lukas Gazdag ETSI / IQC Quantum-Safe Cryptography Workshop 15th of September 2017 Hash-Based Signatures in Practice

Hash-Based Signatures in Practice - ETSI Gazdag ETSI / IQC Quantum-Safe Cryptography Workshop 15th of September 2017 Hash-Based Signatures in Practice

Embed Size (px)

Citation preview

Page 1: Hash-Based Signatures in Practice - ETSI Gazdag ETSI / IQC Quantum-Safe Cryptography Workshop 15th of September 2017 Hash-Based Signatures in Practice

Stefan-Lukas GazdagETSI / IQC Quantum-Safe Cryptography Workshop

15th of September 2017

Hash-Based Signaturesin Practice

Page 2: Hash-Based Signatures in Practice - ETSI Gazdag ETSI / IQC Quantum-Safe Cryptography Workshop 15th of September 2017 Hash-Based Signatures in Practice

2

Requirements

Adequate performance

Practical sizes

Proper state management

https://eprint.iacr.org/2016/357

Suitable life time of the key

Trustability and security NOW

Page 3: Hash-Based Signatures in Practice - ETSI Gazdag ETSI / IQC Quantum-Safe Cryptography Workshop 15th of September 2017 Hash-Based Signatures in Practice

3

Drawbacks

Stateful vs. stateless private key

(LMS / XMSS vs. SPHINCS)

State management may add to runtime

Access restricted

=> critical resource

=> parallelisation somewhat complex

Writing key to disk may be problematic

Copies of the private key may reveal old state

Page 4: Hash-Based Signatures in Practice - ETSI Gazdag ETSI / IQC Quantum-Safe Cryptography Workshop 15th of September 2017 Hash-Based Signatures in Practice

4

How about hash-based

signatures for TLS?

Page 5: Hash-Based Signatures in Practice - ETSI Gazdag ETSI / IQC Quantum-Safe Cryptography Workshop 15th of September 2017 Hash-Based Signatures in Practice

5

TLS

Con:

Typically parallel processes in use

High signing frequency possible

Non-trivial key distribution and revocation

Virtual machines

Pro:

HBS do fit common certificate standardsDoes work in test environments, but not that well for real-world use.

Page 6: Hash-Based Signatures in Practice - ETSI Gazdag ETSI / IQC Quantum-Safe Cryptography Workshop 15th of September 2017 Hash-Based Signatures in Practice

6

SSH

SSH setting different to TLS

Different key distribution

Lower signing frequency

Remember: Key has to be stored in a save environment, e.g. on a smart card

Page 7: Hash-Based Signatures in Practice - ETSI Gazdag ETSI / IQC Quantum-Safe Cryptography Workshop 15th of September 2017 Hash-Based Signatures in Practice

7

E-mail - S/MIME

Key distribution similarly possible to status quo

Current protocols / data structures may be extended

User experience stays the same

Again: laptop / computer using smart card

Page 8: Hash-Based Signatures in Practice - ETSI Gazdag ETSI / IQC Quantum-Safe Cryptography Workshop 15th of September 2017 Hash-Based Signatures in Practice

8

Real-world example:

update signatures

Page 9: Hash-Based Signatures in Practice - ETSI Gazdag ETSI / IQC Quantum-Safe Cryptography Workshop 15th of September 2017 Hash-Based Signatures in Practice

9

squareUP

www.square-up.org

Page 10: Hash-Based Signatures in Practice - ETSI Gazdag ETSI / IQC Quantum-Safe Cryptography Workshop 15th of September 2017 Hash-Based Signatures in Practice

10

Update Signatures

Build server asks for signature(s)

Key server handles the request

Build server releases package

Products can install new firmware / software after verifying signature

Goal:Products in the field can install newsoftware in post-quantum setting!

Page 11: Hash-Based Signatures in Practice - ETSI Gazdag ETSI / IQC Quantum-Safe Cryptography Workshop 15th of September 2017 Hash-Based Signatures in Practice

11

Update Signatures

Dedicated key server

=> smart card or hardware security module

Restricted environment

Manageable number of signatures per day

Acceptable timing restrictions (more or less)

Acceptable size restrictions (more or less)

Introducing new key fairly easy

„Hybrid“ signature release

Page 12: Hash-Based Signatures in Practice - ETSI Gazdag ETSI / IQC Quantum-Safe Cryptography Workshop 15th of September 2017 Hash-Based Signatures in Practice

12

Update Signatures

Current situation:

XMSS

OpenSSH

First products (firewall systems) with post-quantum updates by the end of this year.

Page 13: Hash-Based Signatures in Practice - ETSI Gazdag ETSI / IQC Quantum-Safe Cryptography Workshop 15th of September 2017 Hash-Based Signatures in Practice

13

Other use cases

Other use cases?

Page 14: Hash-Based Signatures in Practice - ETSI Gazdag ETSI / IQC Quantum-Safe Cryptography Workshop 15th of September 2017 Hash-Based Signatures in Practice

14

Other use cases

Verified Boot

Attribute-based authentication