Re: [CFRG] Pre-draft QSC Key Serialization and Identification

Michael StJohns <msj@nthpermutation.com> Sat, 03 July 2021 17:29 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4717D3A1D81 for <cfrg@ietfa.amsl.com>; Sat, 3 Jul 2021 10:29:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.234
X-Spam-Level:
X-Spam-Status: No, score=-2.234 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.338, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nthpermutation-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EYRXvQGbUZC4 for <cfrg@ietfa.amsl.com>; Sat, 3 Jul 2021 10:28:56 -0700 (PDT)
Received: from mail-qk1-x735.google.com (mail-qk1-x735.google.com [IPv6:2607:f8b0:4864:20::735]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A96F03A1D78 for <cfrg@irtf.org>; Sat, 3 Jul 2021 10:28:56 -0700 (PDT)
Received: by mail-qk1-x735.google.com with SMTP id z3so12808919qkl.4 for <cfrg@irtf.org>; Sat, 03 Jul 2021 10:28:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nthpermutation-com.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language; bh=h5Z6l/nVzDonz465bMxXEp8VUitHUFw1SBOQ8wNJJLw=; b=A1FPzdW2P/e+uS3XyIpUIgp5fystLsPIp03x0CmbU+Bx6hrb0SD0GMPxrD8TkqYCMn KQqi6uNFV7maIoV+DcQ8ITWOIlWRN85Ouh9RBbaxBNDVYm6tkoCGPtwEbBvIlZWCWPra aPk0L6n2XTkEd7fWIh5+dSsWTPscUVldx0xzYX6KstW7AwvDW+ZjLPoRoJmkdGUxWibe OUiVG3rDC12NPt8xrrk3ecxBDdA1S4GSOeZz4MmEFAYslIfxWnpriBhdjHVAmRBoE4NU vdW7z010n6DUuskZn9Y7VNJnvgHl/4GszMKFGZRlLaOVSNj7WvHSMYYmOK3nv8ORI+qN DuQQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=h5Z6l/nVzDonz465bMxXEp8VUitHUFw1SBOQ8wNJJLw=; b=IswMNsaRvG9Mn9SgYzMC+NBUshxKUxDFrUkGz31Ap/SxiuME6KMV1ldnKTT2B2rRnw +CZhhdXaTsS4FKfMnVOMD0+gYkc32l7GemYnLLRF29eDjHtCnI7dOGJvsnp0MkjS0PeP rCdUEUM2hUZIGridRRqTIid+Jky1ZMuVmIXhp1kSzY9RbWxx9JRFJs0p2VRPoW4jDY1d c3z69saMAWa86MXsirLgDxGmoFOmRtIKPyx0CWVUzWaN/glMLIRKTaMxodqRAMcLEMdq Fhm3/A29Noz9ohCQnuRCd2d4sWXCPhF9F5Tozb232BrbRYtcZN23xFeNB1tU/qidiad7 JUbg==
X-Gm-Message-State: AOAM532Y/UjsR+HZgOyNh+GD+8frbfCt7saOptxUEQHikgZO0lSJWThs jrD+M2zK2Khx8v4uv2CFUu2RVi+TA6FV9w3iTyQ=
X-Google-Smtp-Source: ABdhPJx9bMh5XYBD3p4tSSZKvNxTFs1avTjN6fZRixnOZvoqCla/Hz4v8ipk3kX7O6CBwY69PVAH9g==
X-Received: by 2002:a37:45cf:: with SMTP id s198mr6081545qka.267.1625333334098; Sat, 03 Jul 2021 10:28:54 -0700 (PDT)
Received: from [192.168.1.23] (pool-108-51-200-187.washdc.fios.verizon.net. [108.51.200.187]) by smtp.gmail.com with ESMTPSA id v1sm699141qtc.2.2021.07.03.10.28.52 for <cfrg@irtf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Sat, 03 Jul 2021 10:28:53 -0700 (PDT)
To: cfrg@irtf.org
References: <CAHzQBQWTidvmXgYXrJ2wmswj29aNSkEt-efVcta70zreRFUQFw@mail.gmail.com>
From: Michael StJohns <msj@nthpermutation.com>
Message-ID: <f53b4663-e460-dc17-4cb8-4b44d32d67c4@nthpermutation.com>
Date: Sat, 03 Jul 2021 13:28:52 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.11.0
MIME-Version: 1.0
In-Reply-To: <CAHzQBQWTidvmXgYXrJ2wmswj29aNSkEt-efVcta70zreRFUQFw@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------378BAC32A4C3EE1A965576F9"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/OJeTR_-gm7TH1vXulf4SVd-7U8k>
Subject: Re: [CFRG] Pre-draft QSC Key Serialization and Identification
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 03 Jul 2021 17:29:01 -0000

Hi Christine -

As this isn't a crypto math document and is looking at at rest and 
on-the-wire formats for key material, AND your document language 
indicates a desire to progress through the IETF, it's probably better to 
throw this either at the LAMPS group (https://tools.ietf.org/wg/lamps), 
or to secdispatch or SAAG rather than solely at cfrg.   It's probably 
useful to include cfrg as a CC though as this will be of interest to 
most of the crowd.

Also, if you're actually getting OID assignments, and selecting encoding 
formats, as opposed to republishing formats and assignments decided 
elsewhere, its probably more appropriate to advance this in the 
standards track vs Informational.

I'll take a deeper look at the document later.

Later,Mike

On 7/3/2021 4:51 AM, Christine van Vredendaal wrote:
>
> Hello all,
>
> We (folks from NXP, IBM and Utimaco) have been working on a draft 
> specifying key serializations and OIDs for quantum-safe cryptography 
> to already start to prepare for the upcoming new public-key standard.
>
> We would like to share this with this community for feedback and 
> recommendations and also to see if CFRG is the right venue.
>
>
> At the moment this is a pre-draft in the sense that it is not in an 
> IETF format yet, but all the content is there.
> You can find the link to a comment-only Google Docs version here 
> <https://docs.google.com/document/d/1MbSf7e9NIZ0XCEpJ9Kpdxe04Z5HlvvgOBTUX4uvM1i0/edit?usp=sharing>.
>
>
> The abstract of the document is as follows:
>
>
> With the NIST standardization effort still in full swing, companies 
> implementing post-quantum cryptography now are running into multiple 
> issues, such as:
>
>
>  1. Difficulty in managing algorithm versions and the compatibility of
>     associated keys
>  2. Difficulty in interoperability testing
>  3. Difficulty in evaluating the impact of integrating algorithms with
>     higher level standards
>
>
> These difficulties result in delay of many follow-up activities for 
> algorithm integration and adoption.
>
> The document `Quantum Safe Key Identification and Serialization’ 
> specifies the key formats of selected quantum safe algorithms, to 
> hopefully resolve some of these interoperability issues.
>
> Additionally it should serve to make choices in future standard clear 
> and prevent delays in adaption.
>
>
> To this end the document contains parameter identifiers for the Round 
> 3 finalist parameter sets (specific OIDs in some cases to be added), 
> as well as key descriptions, byte sizes, and their ASN.1 formatting.
>
> Open items that we would consider still adding (opinions are welcome) 
> are the addition of CBOR formats, and the serialization of signatures 
> and ciphertexts.
>
> We also note that the current OIDs are not useable or filled in yet. 
> We are investigating adding temporary OIDs, and in the end permanent 
> OIDs should be assigned by NIST upon standardization of a set of 
> algorithms.
>
>
> *(Current) authors: *Dieter Bong (Utimaco), Joppe Bos (NXP), Silvio 
> Dragone (IBM), Basil Hess (IBM), Christopher Meyer (Utimaco), Mike 
> Osborne (IBM), Christine van Vredendaal (NXP), Karen Willbrand (Utimaco)
>
>
> Looking forward to your thoughts and suggestions,
>
>
> Cheers on behalf of the team,
>
>
> Christine
>
>
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg