Re: [COSE] [jose] Fwd: New Version Notification for draft-reddy-cose-jose-pqc-kem-00.txt

Orie Steele <orie@transmute.industries> Tue, 05 March 2024 13:32 UTC

Return-Path: <orie@transmute.industries>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC45EC14F707 for <cose@ietfa.amsl.com>; Tue, 5 Mar 2024 05:32:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=transmute.industries
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f2e4lscWHVas for <cose@ietfa.amsl.com>; Tue, 5 Mar 2024 05:32:30 -0800 (PST)
Received: from mail-yb1-xb31.google.com (mail-yb1-xb31.google.com [IPv6:2607:f8b0:4864:20::b31]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3A818C14F69D for <cose@ietf.org>; Tue, 5 Mar 2024 05:32:30 -0800 (PST)
Received: by mail-yb1-xb31.google.com with SMTP id 3f1490d57ef6-db3a09e96daso5009620276.3 for <cose@ietf.org>; Tue, 05 Mar 2024 05:32:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=transmute.industries; s=google; t=1709645549; x=1710250349; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=5ARAN7iittrG2Lz+qxJ00Y4lqgTsjo/V8QCbh02SyDw=; b=ATPsExGcQd2fsYQR2pxYInZdxVMSjnCY9EgY/j3QPDq5LOKDWKO/rJAnDUoGt7Zy4F H5Xyq5RsjVN6u5MTBXQdf58Ug422TcZ7326fGpVHyrOi30XLdRU6RQ4xYC6Ww1kdB/1v f0WvTkb2XzeZ5r2iblrL/s73ecnXq87KSV8U0VQt220LJCqEF2DkvXb4qe9R3wDiYc9z 6baiP3luNveTIfO9gHutKHDFaa0KEtSwfpxhmSttuz4SixXY0tgXpoFsuw7+7MWr1330 bDYp9v0L6RHf8HZURTkKUEREdTz2COrVyEa8j2f2LNEAkRk73+zNxtp4OyY7nClurllq Tpng==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1709645549; x=1710250349; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=5ARAN7iittrG2Lz+qxJ00Y4lqgTsjo/V8QCbh02SyDw=; b=Kze/MmqQESUZNaMQNAFF4WhsI7DLJ2C9Dq5IasgdmsY27pRtIArr5p5L5/8rmrW0M+ dK/Pi5iTIF2G8X6TjWiT+Mx4K2xB3YWv3BAtDzbyjJ67/4uCN7Pul4/hElIVw2kbVhHO /91IK/xTU7KzAD3Kdblfyho2+dcuee8gJVD1hu6yiReh5R5+Cai+ZxbtgPyHFv0YkDmN riYo4ptNN/8hbWPPQYawdtNbxuo2Fu9+seiX6Mv3pjP2maaD3zFgvHIwGQ30ja3VxTbI z1GFxWwDnUL2QemfZ3Mu1tRwgj3mAukGfa2TLP66238recK7t7WSVL+/tlHYYuM64Q/J Jelw==
X-Gm-Message-State: AOJu0YwNSjJQEtkJwpG5b3aaqPz8hX+DHq9Cg3XRYE3B9puy8/jXI1M4 MLnKXYNM+BZ2/DX5caBYF1LyUfZ+ghM5myfb3h8TNPgsWtDSQrRKnkiQwnJAnBYO1/piUt8Wig9 uX0ctN2zXWwCjycCPUxXhqKxF1MIJynb6SZRUyg==
X-Google-Smtp-Source: AGHT+IHnl+02AcbeffEc/Hf5Om1dxUv1vxaKO04UFHmzhybjAyEG25W4stMqP2grxKQcdC/VWZMsM7ezvFEdEOK8vbU=
X-Received: by 2002:a25:ab47:0:b0:dc6:c2b2:c039 with SMTP id u65-20020a25ab47000000b00dc6c2b2c039mr8551437ybi.41.1709645549092; Tue, 05 Mar 2024 05:32:29 -0800 (PST)
MIME-Version: 1.0
References: <170944215832.65165.15558599263256086018@ietfa.amsl.com> <CAFpG3gdGiw2wap8C1H+AOWvEn1ewSjmtBmghKKAvNBmXnDmoYg@mail.gmail.com>
In-Reply-To: <CAFpG3gdGiw2wap8C1H+AOWvEn1ewSjmtBmghKKAvNBmXnDmoYg@mail.gmail.com>
From: Orie Steele <orie@transmute.industries>
Date: Tue, 05 Mar 2024 07:32:17 -0600
Message-ID: <CAN8C-_KZifohssn3WoZa6Qn3QMeh0YMya6c8RGa1ZieWgRY9=A@mail.gmail.com>
To: tirumal reddy <kondtir@gmail.com>
Cc: cose <cose@ietf.org>, JOSE WG <jose@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a5646e0612e9dfed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/gnzpnu_pRc3Vetg7dOlRa_0_yBA>
Subject: Re: [COSE] [jose] Fwd: New Version Notification for draft-reddy-cose-jose-pqc-kem-00.txt
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Mar 2024 13:32:33 -0000

Draft looks very familiar after have spent so much time with HPKE.

And it would be nice to have at least one pq encryption suite on track for
standardization.

Having different direct mode alg values for ML-KEM and HPKE that are both
basically telling you to look an enc... Is wasting registry space.

alg: dir, is sufficient.

The documents that register the new enc modes can explain why.

I think it would be better to see ML-KEM suites in HPKE, instead of seeing
duplicates.

There will also be different security issues, without the HPKE context and
key commiting, etc...

There will be worse interop with 2 ways to do the same things.

With hydrids on the horizon... it's a mistake to register hydrids twice...
Once for HPKE and once for standalone.

I think we should use HPKE until there is reason not to use it.

Is this draft motivated by implementers who could not use HPKE?

Are there critical use cases that multiple vendors need to support that
only work without using HPKE?

OS

On Tue, Mar 5, 2024, 5:34 AM tirumal reddy <kondtir@gmail.com> wrote:

> We have published a new draft
> https://www.ietf.org/archive/id/draft-reddy-cose-jose-pqc-kem-00.html,
> that describes the conventions for using Post-Quantum Key Encapsulation
> Mechanisms (PQ-KEMs) within JOSE and COSE.  Although this mechanism could
> be used with any PQ-KEM, this document focuses on Module-Lattice-based Key
> Encapsulation Mechanisms (ML-KEMs).
>
> Comments and Suggestions are welcome.
>
> -Tiru
>
> ---------- Forwarded message ---------
> From: <internet-drafts@ietf.org>
> Date: Sun, 3 Mar 2024 at 10:32
> Subject: New Version Notification for draft-reddy-cose-jose-pqc-kem-00.txt
> To: Tirumaleswar Reddy.K <kondtir@gmail.com>, Aritra Banerjee <
> aritra.banerjee@nokia.com>, Hannes Tschofenig <Hannes.Tschofenig@gmx.net>,
> Hannes Tschofenig <hannes.tschofenig@gmx.net>
>
>
> A new version of Internet-Draft draft-reddy-cose-jose-pqc-kem-00.txt has
> been
> successfully submitted by Tirumaleswar Reddy and posted to the
> IETF repository.
>
> Name:     draft-reddy-cose-jose-pqc-kem
> Revision: 00
> Title:    Post-Quantum Key Encapsulation Mechanisms (PQ KEMs) for JOSE and
> COSE
> Date:     2024-03-03
> Group:    Individual Submission
> Pages:    16
> URL:
> https://www.ietf.org/archive/id/draft-reddy-cose-jose-pqc-kem-00.txt
> Status:   https://datatracker.ietf.org/doc/draft-reddy-cose-jose-pqc-kem/
> HTML:
> https://www.ietf.org/archive/id/draft-reddy-cose-jose-pqc-kem-00.html
> HTMLized:
> https://datatracker.ietf.org/doc/html/draft-reddy-cose-jose-pqc-kem
>
>
> Abstract:
>
>    This document describes the conventions for using Post-Quantum Key
>    Encapsulation Mechanisms (PQ-KEMs) within JOSE and COSE.
>
> About This Document
>
>    This note is to be removed before publishing as an RFC.
>
>    Status information for this document may be found at
>    https://datatracker.ietf.org/doc/draft-reddy-cose-jose-pqc/.
>
>    Discussion of this document takes place on the cose Working Group
>    mailing list (mailto:cose@ietf.org), which is archived at
>    https://mailarchive.ietf.org/arch/browse/cose/.  Subscribe at
>    https://www.ietf.org/mailman/listinfo/cose/.
>
>
>
> The IETF Secretariat
>
>
> _______________________________________________
> jose mailing list
> jose@ietf.org
> https://www.ietf.org/mailman/listinfo/jose
>