Re: [COSE] [jose] ML-DSA & SLH-DSA for JOSE and COSE

Ilari Liusvaara <ilariliusvaara@welho.com> Sat, 13 January 2024 19:22 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BAC90C14F5ED; Sat, 13 Jan 2024 11:22:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1--DSbNF_28Y; Sat, 13 Jan 2024 11:22:48 -0800 (PST)
Received: from welho-filter3.welho.com (welho-filter3b.welho.com [83.102.41.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 186F1C14F5F4; Sat, 13 Jan 2024 11:22:47 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by welho-filter3.welho.com (Postfix) with ESMTP id B7E3114873; Sat, 13 Jan 2024 21:22:44 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter3.welho.com [::ffff:83.102.41.25]) (amavisd-new, port 10024) with ESMTP id CtFQ905P3V_5; Sat, 13 Jan 2024 21:22:44 +0200 (EET)
Received: from LK-Perkele-VII2 (78-27-96-203.bb.dnainternet.fi [78.27.96.203]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 79D6C7A; Sat, 13 Jan 2024 21:22:42 +0200 (EET)
Date: Sat, 13 Jan 2024 21:22:42 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: JOSE WG <jose@ietf.org>, cose <cose@ietf.org>
Message-ID: <ZaLjAnfv8Rt2T2A7@LK-Perkele-VII2.locald>
References: <CAN8C-_K6SOv9s1MG9zw5sbc2sqq5AqJ9eX7av_QUW3-XzGZBQQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CAN8C-_K6SOv9s1MG9zw5sbc2sqq5AqJ9eX7av_QUW3-XzGZBQQ@mail.gmail.com>
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/xdPfSgBZbLZmADb0pd9PweZTqiA>
Subject: Re: [COSE] [jose] ML-DSA & SLH-DSA for JOSE and COSE
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 13 Jan 2024 19:22:50 -0000

On Fri, Jan 12, 2024 at 04:02:54PM -0600, Orie Steele wrote:
> Hello Post Quantum Enthusiasts,
> 
> We apologize for allowing the drafts to expire, that has now been corrected.
> 
> We've published new versions and done a tooling migration to the COSE WG
> GitHub repository:
> 
> - https://github.com/cose-wg/draft-ietf-cose-dilithium
> - https://github.com/cose-wg/draft-ietf-cose-sphincs-plus
> 
> I'd like to take this opportunity to complain a bit about this part of the
> FIPS 205 IPD:
> 
> " This standard approves 12 parameter sets for use with SLH-DSA. "
> 
> I feel this is a mistake, and wonder if there is any opportunity to reduce
> this to something less than 4x the number defined by ML-DSA.
> 
> Even if NIST preserves all 12, we don't have to register all 12 in
> draft-ietf-cose-sphincs-plus.

Well, there are discussions about adding even more. :-)

And there are discussions about prehashing... Which I think could be
quite a bit worse to deal with than 12 parameter sets... :-/


> Of course, we will do whatever the working group thinks is correct here...
> what should we do?

Oh, ML-DSA and SLH-DSA are both from the same cryptographic algorithm
family (the two have the same type of key).




-Ilari