Re: [Mathmesh] [Pqc] let's move beyond X.509 for PQC transition...

"Salz, Rich" <rsalz@akamai.com> Thu, 02 February 2023 19:51 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: mathmesh@ietfa.amsl.com
Delivered-To: mathmesh@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A3488C159A1D; Thu, 2 Feb 2023 11:51:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.094
X-Spam-Level:
X-Spam-Status: No, score=-2.094 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id op02bWDNFlsX; Thu, 2 Feb 2023 11:51:21 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D316EC14CE33; Thu, 2 Feb 2023 11:51:20 -0800 (PST)
Received: from pps.filterd (m0050102.ppops.net [127.0.0.1]) by m0050102.ppops.net-00190b01. (8.17.1.19/8.17.1.19) with ESMTP id 312J44QS004642; Thu, 2 Feb 2023 19:51:17 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=eJ5iAubRo565ctGebrjwG2y7d/w4UQpA7N6B8rj6sGs=; b=H5WsgbTKtiyJ5HBWH6mkBwqC4Eqo0o6TImV1y+XNjveZxYt2aUBL0L3OiqbMICH8n6T2 2/+sZZq8jI8iK/qgjD59LjPdgMUfeEEJJ568RHLzfCrOGjMGCkIEL6CgYlnOIJYlwvpg S9I53v4zNOZ5Gs3KQubpHPLc0Nl5RoYCukDnqE4XPPSZ7Uuh/860kGK/4DGsTh/fP8cz Z73nWxRiaImSo1JH2URl7r5u4wYYLaMgRgYazYV4j53v3M4v9ad3D25UGt4Atg0awjcq yJalHQUO6kxj2p6Qk4JZO764zH8+R3C0PwzzA68k1xXqlktDR682SagBJbsNY0XltHCb zw==
Received: from prod-mail-ppoint4 (a72-247-45-32.deploy.static.akamaitechnologies.com [72.247.45.32] (may be forged)) by m0050102.ppops.net-00190b01. (PPS) with ESMTPS id 3nfk4003gn-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 02 Feb 2023 19:51:17 +0000
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.17.1.19/8.17.1.19) with ESMTP id 312HW4Be029838; Thu, 2 Feb 2023 14:51:17 -0500
Received: from email.msg.corp.akamai.com ([172.27.50.203]) by prod-mail-ppoint4.akamai.com (PPS) with ESMTPS id 3nf011e40s-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 02 Feb 2023 14:51:16 -0500
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com (172.27.50.203) by ustx2ex-dag4mb4.msg.corp.akamai.com (172.27.50.203) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1118.21; Thu, 2 Feb 2023 11:51:16 -0800
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) by ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) with mapi id 15.02.1118.021; Thu, 2 Feb 2023 11:51:16 -0800
From: "Salz, Rich" <rsalz@akamai.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>, Erik Andersen <era@x500.eu>
CC: "pqc@ietf.org" <pqc@ietf.org>, "mathmesh@ietf.org" <mathmesh@ietf.org>
Thread-Topic: [Mathmesh] [Pqc] let's move beyond X.509 for PQC transition...
Thread-Index: AQHZNzGQjCtXVPyOJ02nWBSDQEeRXq68Q1MA
Date: Thu, 02 Feb 2023 19:51:16 +0000
Message-ID: <B7273D70-33BE-4806-9453-555A755C2E44@akamai.com>
References: <7466301a-cacf-716b-f88d-df6df9e37672@cs.tcd.ie> <Y9m7Ft9LIhG0AVqf@kduck.mit.edu> <1513c056-778e-8953-0a24-35815cb78e3e@cs.tcd.ie> <1887772.1675320213@dyas> <BFDA6238-B977-4F48-9BE4-882F22DD5E9E@ll.mit.edu> <000001d9372e$b49e0b20$1dda2160$@x500.eu> <CAMm+Lwgx7EiqfQsgxMXc6Cm2qJwc7OfSuBA7MnRhoAK7G3+K_Q@mail.gmail.com>
In-Reply-To: <CAMm+Lwgx7EiqfQsgxMXc6Cm2qJwc7OfSuBA7MnRhoAK7G3+K_Q@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.69.23011802
x-originating-ip: [172.27.164.43]
Content-Type: multipart/alternative; boundary="_000_B7273D7033BE48069453555A755C2E44akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.219,Aquarius:18.0.930,Hydra:6.0.562,FMLib:17.11.122.1 definitions=2023-02-02_14,2023-02-02_01,2022-06-22_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 phishscore=0 mlxscore=0 spamscore=0 bulkscore=0 mlxlogscore=796 suspectscore=0 malwarescore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2302020177
X-Proofpoint-GUID: RBCC88Smti18JHzAJzK2GefStTFHisbj
X-Proofpoint-ORIG-GUID: RBCC88Smti18JHzAJzK2GefStTFHisbj
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.219,Aquarius:18.0.930,Hydra:6.0.562,FMLib:17.11.122.1 definitions=2023-02-02_14,2023-02-02_01,2022-06-22_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 bulkscore=0 mlxscore=0 lowpriorityscore=0 mlxlogscore=771 priorityscore=1501 impostorscore=0 suspectscore=0 phishscore=0 adultscore=0 spamscore=0 clxscore=1011 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2302020177
Archived-At: <https://mailarchive.ietf.org/arch/msg/mathmesh/iNmVzdOPwKuGzqW9T8EYHPNQkVg>
Subject: Re: [Mathmesh] [Pqc] let's move beyond X.509 for PQC transition...
X-BeenThere: mathmesh@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Mathematical Mesh <mathmesh.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mathmesh>, <mailto:mathmesh-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mathmesh/>
List-Post: <mailto:mathmesh@ietf.org>
List-Help: <mailto:mathmesh-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mathmesh>, <mailto:mathmesh-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Feb 2023 19:51:24 -0000

There is no such object in PKIX as a key identifier. There are labels that might apply to keys but only if we assume a very large and squishy set of assumptions about issuers etc. that are not necessarily true and can be overridden.

You must mean something different in “key identifier” than the subjectKeyIdentifier.  Can you explain?