Re: Transparency into private keys of Debian

2024-02-09 Thread Simon Josefsson
Hans-Christoph Steiner writes: >> In business, such things are confirmed (often badly) by independent >> audit. For a volunteer-driven community effort, we have to rely on >> everyone to exercise their best judgement in these sorts of matters. > > Debian could also get independent, professional

Re: Transparency into private keys of Debian

2024-02-08 Thread Jeremy Stanley
On 2024-02-08 23:44:21 +0100 (+0100), Hans-Christoph Steiner wrote: > > In business, such things are confirmed (often badly) by independent > > audit. For a volunteer-driven community effort, we have to rely on > > everyone to exercise their best judgement in these sorts of matters. > > Debian

Re: Transparency into private keys of Debian

2024-02-08 Thread Hans-Christoph Steiner
> In business, such things are confirmed (often badly) by independent > audit. For a volunteer-driven community effort, we have to rely on > everyone to exercise their best judgement in these sorts of matters. Debian could also get independent, professional audits. I think it would be a good

Re: Transparency into private keys of Debian

2024-02-07 Thread kpcyrd
On 2/1/24 10:38, Simon Josefsson wrote: Hi I'm exploring how to defend against an attacker who can create valid signatures for cryptographic private keys (e.g., PGP) that users need to trust when using an operating system such as Debian. A signature like that can be used in a targetted attacks

Re: Transparency into private keys of Debian

2024-02-06 Thread Simon Josefsson
> > I've looked at Sigstore, it looks nice.  It seems to be architected > > for use > > cases that assume highly reliable and unblocked single domains.  > > That's a > > showstopper for us.  Also, the official client app is 100% JVM code > > right now > > (Java+Kotlin), so integrating Go

Re: Transparency into private keys of Debian

2024-02-06 Thread Simon Josefsson
tis 2024-02-06 klockan 16:50 +0100 skrev Hans-Christoph Steiner: > > > Simon Josefsson: > > Hans-Christoph Steiner writes: > > > > > Thanks for digging in here, its very important work!  I'd be > > > happy to > > > contribute where I can.  I'm a DD and a core contributor to F- > > > Droid, > >

Re: Transparency into private keys of Debian

2024-02-06 Thread Jeremy Stanley
On 2024-02-06 14:35:34 +0800 (+0800), Simon khng wrote: [...] > 3) Use 'password enabled key store' to prevent unauthorized access to > digital keys. > 4) Use 'password enabled signing' to prevent unauthorized usage of digital > keys. > The use of number 3 and 4 are the steps for developers to

Re: Transparency into private keys of Debian

2024-02-06 Thread Hans-Christoph Steiner
Simon Josefsson: Hans-Christoph Steiner writes: Thanks for digging in here, its very important work! I'd be happy to contribute where I can. I'm a DD and a core contributor to F-Droid, where we wrestle with basically the same issues. So we've thought a lot about these kinds of things,

Re: Transparency into private keys of Debian

2024-02-05 Thread Simon khng
Hello there, I have read a little on this discussion and feel like sharing my thoughts. I think the current lacking procedures are number 3 and 4 from my summarization based on the current standards adopted for PKI: 1) Chain of trust from developer, [intermediaries,] to root CA. 2) Ensure

Re: Transparency into private keys of Debian

2024-02-05 Thread Philipp Kern
On 2024-02-05 08:58, Simon Josefsson wrote: What would be involved is to 1) during signing of artifacts, also sign and upload into Sigstore/Sigsum, and 2) during verification in the f-droid app, also verify that the signature has been committed to the Sigstore/Sigsum logs. Both projects have

Re: Transparency into private keys of Debian

2024-02-05 Thread Stephan Verbücheln
Your work is valuable. Many of the things have probably evolved over time and could use some analysis based on modern cryptography and security practices. I just wanted to point out that there are subtle but important differences outside of the key and signature formats. The most important

Re: Transparency into private keys of Debian

2024-02-05 Thread Simon Josefsson
Stephan Verbücheln writes: > II. Typical Debian case > > 1. Debian developer signs source tarballs and upload them > 2. The signature only has to be secure until the code lands in the FTP > 3. Debian builds the binary packages > 4. Debian creates Release files with hashes of the packages > 5.

Re: Transparency into private keys of Debian

2024-02-05 Thread Stephan Verbücheln
Code signing is not equal to code signing. There are a lot of differences between different code-signing strategies, many of which are often overlooked. Example: I. Typical Windows case 1. Third-party developer gets a key from a CA. 2. Third-party developer signs a program binary. 3. The user

Re: Transparency into private keys of Debian

2024-02-05 Thread Simon Josefsson
Bill Allombert writes: > On Mon, Feb 05, 2024 at 08:49:09AM +0100, Simon Josefsson wrote: >> Bill Allombert writes: >> >> > Le Thu, Feb 01, 2024 at 10:38:03AM +0100, Simon Josefsson a écrit : >> >> Hi >> >> >> >> I'm exploring how to defend against an attacker who can create valid >> >>

Re: Transparency into private keys of Debian

2024-02-05 Thread Bill Allombert
On Mon, Feb 05, 2024 at 08:49:09AM +0100, Simon Josefsson wrote: > Bill Allombert writes: > > > Le Thu, Feb 01, 2024 at 10:38:03AM +0100, Simon Josefsson a écrit : > >> Hi > >> > >> I'm exploring how to defend against an attacker who can create valid > >> signatures for cryptographic private

Re: Transparency into private keys of Debian

2024-02-04 Thread Simon Josefsson
Hans-Christoph Steiner writes: > Thanks for digging in here, its very important work! I'd be happy to > contribute where I can. I'm a DD and a core contributor to F-Droid, > where we wrestle with basically the same issues. So we've thought a > lot about these kinds of things, but definitely

Re: Transparency into private keys of Debian

2024-02-04 Thread Simon Josefsson
Bill Allombert writes: > Le Thu, Feb 01, 2024 at 10:38:03AM +0100, Simon Josefsson a écrit : >> Hi >> >> I'm exploring how to defend against an attacker who can create valid >> signatures for cryptographic private keys (e.g., PGP) that users need to >> trust when using an operating system such

Re: Transparency into private keys of Debian

2024-02-02 Thread Bill Allombert
Le Thu, Feb 01, 2024 at 10:38:03AM +0100, Simon Josefsson a écrit : > Hi > > I'm exploring how to defend against an attacker who can create valid > signatures for cryptographic private keys (e.g., PGP) that users need to > trust when using an operating system such as Debian. A signature like >

Re: Transparency into private keys of Debian

2024-02-01 Thread Hans-Christoph Steiner
Thanks for digging in here, its very important work! I'd be happy to contribute where I can. I'm a DD and a core contributor to F-Droid, where we wrestle with basically the same issues. So we've thought a lot about these kinds of things, but definitely do not have all the answers. Since

Transparency into private keys of Debian

2024-02-01 Thread Simon Josefsson
Hi I'm exploring how to defend against an attacker who can create valid signatures for cryptographic private keys (e.g., PGP) that users need to trust when using an operating system such as Debian. A signature like that can be used in a targetted attacks against one victim. For example, apt