[openpgp] Recap of the upcoming planned PQC changes

Aron Wussler <aron@wussler.it> Thu, 21 March 2024 20:28 UTC

Return-Path: <aron@wussler.it>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3FA4BC14F6B8 for <openpgp@ietfa.amsl.com>; Thu, 21 Mar 2024 13:28:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=wussler.it
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yCuZ659dJtM2 for <openpgp@ietfa.amsl.com>; Thu, 21 Mar 2024 13:28:51 -0700 (PDT)
Received: from mail-4323.proton.ch (mail-4323.proton.ch [185.70.43.23]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 15C43C14F6AD for <openpgp@ietf.org>; Thu, 21 Mar 2024 13:28:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=wussler.it; s=protonmail3; t=1711052928; x=1711312128; bh=eEyMh3jOuozEUwjxFcYWaqnFlH2BFuvkUergvG+knNs=; h=Date:To:From:Subject:Message-ID:Feedback-ID:From:To:Cc:Date: Subject:Reply-To:Feedback-ID:Message-ID:BIMI-Selector; b=XWdVHSZcbd/1vmjh+tpEfiMnR1SO2/gRslYQWtJMiPc/Xi+Px5d1JuOq8FEpYx7uv isvu0c9/YRzzzhc7mpRDOaL5GOV/BR+E6nbtSnMhGBoQvnah62niQCoIa+Aho9j9HS a61B589Yb3Oj7M3OMRH55XBIufxOBnGi3GiSCz9UOFWwDPC9KNJrjavmtSwHnplenE 9nCStYWTXhnoWf38hOaJRCPWjMY14Aesi7XOyV/tPvQXwEwMXcF2mjlc0RuO602NCE n91N7YfF+qoPTFjvPNUsgWSPn9YDOzs/byedFaCkEprquiE0IfZIyLP8GRYPtkY8dk tcTMxXrO1eMcw==
Date: Thu, 21 Mar 2024 20:28:32 +0000
To: "openpgp@ietf.org" <openpgp@ietf.org>
From: Aron Wussler <aron@wussler.it>
Message-ID: <LIwPzjkfNfj3eYL4dEv6bhTXU3Dd_o20QuRugE33bqC8A7NSFOa2jpLVToqoQlaybcDUbeKX0LG11N2v57c6laXcEn6LjjF3TkwJGK9BqXU=@wussler.it>
Feedback-ID: 10883271:user:proton
MIME-Version: 1.0
Content-Type: multipart/signed; protocol="application/pgp-signature"; micalg="pgp-sha512"; boundary="------6796772c77c6cc5cdbf43d680c45c844be5d66c117e5e8972a3a1dfd092ba144"; charset="utf-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/VVlAGdu3vBs417RNtFrn2x9WuNI>
Subject: [openpgp] Recap of the upcoming planned PQC changes
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Mar 2024 20:28:56 -0000

Hi everyone,

As we discussed at IETF 119 we will introduce the following changes in the upcoming weeks to the draft:
 - Split the Brainpool and NIST curves to a separate draft
 - Change the KDF to a fixed-lenght SHA-3 based construction
 - Unparametrize SLH-DSA and limit it to 3 instances (there is an ongoing thread on this)

This is not a call for consensus, and the changes were introduced in an attempt to reflect the feedback gathered on the list.

We will follow up on the list as the changes are being done.

For more details there are the minutes [1], the recording [2], and the slides [3].

Cheers,
Aron

[1] https://notes.ietf.org/notes-ietf-119-openpgp
[2] https://www.youtube.com/watch?v=BP0NIugrTYA
[3] https://datatracker.ietf.org/meeting/119/materials/slides-119-openpgp-pqc-algorithm-selection


--
Aron Wussler
Sent with ProtonMail, OpenPGP key 0x7E6761563EFE3930