Re: [CFRG] Pre-draft QSC Key Serialization and Identification

Christine van Vredendaal <cvvrede@gmail.com> Wed, 14 July 2021 08:05 UTC

Return-Path: <cvvrede@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B98753A177F for <cfrg@ietfa.amsl.com>; Wed, 14 Jul 2021 01:05:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T3pqQUIUmG11 for <cfrg@ietfa.amsl.com>; Wed, 14 Jul 2021 01:05:50 -0700 (PDT)
Received: from mail-ej1-x630.google.com (mail-ej1-x630.google.com [IPv6:2a00:1450:4864:20::630]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CDD623A1780 for <cfrg@irtf.org>; Wed, 14 Jul 2021 01:05:49 -0700 (PDT)
Received: by mail-ej1-x630.google.com with SMTP id qb4so1878016ejc.11 for <cfrg@irtf.org>; Wed, 14 Jul 2021 01:05:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=IaDXC5t1Z8yBjCkOSE2TKkUpeU2F9Fu0UufBkZE9Bbg=; b=hy/gmn6Hc8cACJlBJY4gAtaxZurtHUgzAcwVocOBybqPAgFU+930GfB60amC/Be1Db 0C5TNRGvM9LSRtsnZ86/fGLc42QWoFE41ECuAF0p81lQ25owHXT7+fbfIGchra1ajqyl RNYD5b4+3JDb4wIplxbLKOnsgJcjW7dIMwgPNaQCPoSmxabU52SjbcKUMFBxmlTHe7Xj FtL7yZRC0LMxqn0inaw/5PdFlBbSeigX9SRmfHGEkQvyLNGaP1rtFgXtVPjiwFLBZHwV HcFCPeuiMpN99Uujy5oRPEkuykqROC0Ldcmq9VbCmymWvdMGR64UJ3I6HsFflGy95OQ/ orGg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=IaDXC5t1Z8yBjCkOSE2TKkUpeU2F9Fu0UufBkZE9Bbg=; b=d2Y8m71Saoe0JqDrpG7N9ujULRK2WZkT2HP6LNqI6zfbpsMKolVgSowDRlq70x0B/F EiS1lj5ekGWvt+kSprEsRUC/FWtEGKREG11Mfpcn1omty/5TKesdJjhbKHf+Wze1yH+s 9nlB6IRRPzc7bHqpcn+E6OB9OOBFL0WxGZufekn6Shvx9GbqniORkiFlEUE1kDDzRoIz E8h4mcwZo5ghNGnAR6P+Y+p8KsnDQkKHhUeguaRmubrxVpk6MfLPI47rUOBPDntjkzym cgcIqx6zvsvha2zqW6LXFEs8tk0Kq0xviUXeN1yioPTOZ5uiqzSM5LoMZju3hPtAeFsN V+Cw==
X-Gm-Message-State: AOAM532Feqwzu4ZWExNQGm/SBk7OTqjPza4ESvxZxGnpPXljzwGkqeFq iIJi7TRsUEjOa1xxvXxJ0yj45FD4/adsz1E/7UGUrW9UkY8=
X-Google-Smtp-Source: ABdhPJymdqhxdlOMPhEK5DN/5bGhDGu4mE4vOCmGbI9WD97vevE5jfp6hZLWMyBBgNMBfWb8O9ZGGCLo22MOfB4iVn8=
X-Received: by 2002:a17:906:5fc1:: with SMTP id k1mr10815073ejv.360.1626249946555; Wed, 14 Jul 2021 01:05:46 -0700 (PDT)
MIME-Version: 1.0
References: <CAHzQBQWTidvmXgYXrJ2wmswj29aNSkEt-efVcta70zreRFUQFw@mail.gmail.com> <A261F2FF-3603-4C17-8886-2FCB14A1DE66@vigilsec.com>
In-Reply-To: <A261F2FF-3603-4C17-8886-2FCB14A1DE66@vigilsec.com>
From: Christine van Vredendaal <cvvrede@gmail.com>
Date: Wed, 14 Jul 2021 10:05:35 +0200
Message-ID: <CAHzQBQVVSf16RL+CdDDpycDpwQ_EOntTwx-JHkeUc-vdbAy2vw@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: IRTF CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000616ae505c710d2ae"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/YpZAAY4FIfpElnZTWs4Rqz_wsPw>
Subject: Re: [CFRG] Pre-draft QSC Key Serialization and Identification
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jul 2021 08:05:55 -0000

Hi Russ,

Thanks for the feedback on the RFCs, we will look into that.

On the OIDs; I fully agree. We are looking into temporary OIDs, but the
final assignment of permanent OIDs should not leave room for
interpretation. This we should indeed be done after a final NIST Standard.

Cheers,

Christine

Op za 3 jul. 2021 om 17:31 schreef Russ Housley <housley@vigilsec.com>:

> You seem to be changing the algorithmIdentifier definition from RFC 5280.
> There is no need to do so.
>
> For each of the OIDs that is assigned, the parameter can be assigned.  If
> the ALGORITHM class definition from RFC 5912 is followed, this should be
> very clear.
>
> On the LAMPS WG mail list, there has been a discussion about when to
> assign OIDs to algorithms.  While some assignments to experiment will be
> very useful, it would be very harmful if the algorithm gets tweaked after
> the assignment of the OID.  For this reason, the final assignment of the
> OID should probably wait for the NIST specification.
>
> Russ
>
>
> On Jul 3, 2021, at 4:51 AM, Christine van Vredendaal <cvvrede@gmail.com>
> wrote:
>
> Hello all,
>
> We (folks from NXP, IBM and Utimaco) have been working on a draft
> specifying key serializations and OIDs for quantum-safe cryptography to
> already start to prepare for the upcoming new public-key standard.
> We would like to share this with this community for feedback and
> recommendations and also to see if CFRG is the right venue.
>
> At the moment this is a pre-draft in the sense that it is not in an IETF
> format yet, but all the content is there.
> You can find the link to a comment-only Google Docs version here
> <https://docs.google.com/document/d/1MbSf7e9NIZ0XCEpJ9Kpdxe04Z5HlvvgOBTUX4uvM1i0/edit?usp=sharing>
> .
>
> The abstract of the document is as follows:
>
> With the NIST standardization effort still in full swing, companies
> implementing post-quantum cryptography now are running into multiple
> issues, such as:
>
>
>    1. Difficulty in managing algorithm versions and the compatibility of
>    associated keys
>    2. Difficulty in interoperability testing
>    3. Difficulty in evaluating the impact of integrating algorithms with
>    higher level standards
>
>
> These difficulties result in delay of many follow-up activities for
> algorithm integration and adoption.
> The document `Quantum Safe Key Identification and Serialization’ specifies
> the key formats of selected quantum safe algorithms, to hopefully resolve
> some of these interoperability issues.
> Additionally it should serve to make choices in future standard clear and
> prevent delays in adaption.
>
> To this end the document contains parameter identifiers for the Round 3
> finalist parameter sets (specific OIDs in some cases to be added), as well
> as key descriptions, byte sizes, and their ASN.1 formatting.
> Open items that we would consider still adding (opinions are welcome) are
> the addition of CBOR formats, and the serialization of signatures and
> ciphertexts.
> We also note that the current OIDs are not useable or filled in yet. We
> are investigating adding temporary OIDs, and in the end permanent OIDs
> should be assigned by NIST upon standardization of a set of algorithms.
>
> *(Current) authors: *Dieter Bong (Utimaco), Joppe Bos (NXP), Silvio
> Dragone (IBM), Basil Hess (IBM), Christopher Meyer (Utimaco), Mike Osborne
> (IBM), Christine van Vredendaal (NXP), Karen Willbrand (Utimaco)
>
> Looking forward to your thoughts and suggestions,
>
> Cheers on behalf of the team,
>
> Christine
>
>
>