Re: [openpgp] Weird OIDs in the 4880bis draft

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 09 February 2023 12:55 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 93FBFC151545 for <openpgp@ietfa.amsl.com>; Thu, 9 Feb 2023 04:55:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oFbqNDTla5Cm for <openpgp@ietfa.amsl.com>; Thu, 9 Feb 2023 04:54:57 -0800 (PST)
Received: from au-smtp-delivery-117.mimecast.com (au-smtp-delivery-117.mimecast.com [103.96.21.117]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E5E4CC151536 for <openpgp@ietf.org>; Thu, 9 Feb 2023 04:54:56 -0800 (PST)
Received: from APC01-SG2-obe.outbound.protection.outlook.com (mail-sgaapc01lp2111.outbound.protection.outlook.com [104.47.26.111]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id au-mta-79-gcZ_ZXQeM4Km3nkVzOqUyQ-1; Thu, 09 Feb 2023 23:54:49 +1100
X-MC-Unique: gcZ_ZXQeM4Km3nkVzOqUyQ-1
Received: from SY4PR01MB6251.ausprd01.prod.outlook.com (2603:10c6:10:10b::10) by SY4PR01MB6814.ausprd01.prod.outlook.com (2603:10c6:10:139::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6086.18; Thu, 9 Feb 2023 12:54:46 +0000
Received: from SY4PR01MB6251.ausprd01.prod.outlook.com ([fe80::d897:3340:611b:bc0c]) by SY4PR01MB6251.ausprd01.prod.outlook.com ([fe80::d897:3340:611b:bc0c%4]) with mapi id 15.20.6086.017; Thu, 9 Feb 2023 12:54:46 +0000
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Werner Koch <wk@gnupg.org>
CC: "openpgp@ietf.org" <openpgp@ietf.org>
Thread-Topic: [openpgp] Weird OIDs in the 4880bis draft
Thread-Index: AQHZPHWydKO7EGQeH0GfQesimbbMxq7Gj6KFgAACkg8=
Date: Thu, 09 Feb 2023 12:54:46 +0000
Message-ID: <SY4PR01MB6251ACE71B0B13D3CFB63A7DEED99@SY4PR01MB6251.ausprd01.prod.outlook.com>
References: <SY4PR01MB6251BD1B19BAD5DE910A1C0EEED99@SY4PR01MB6251.ausprd01.prod.outlook.com> <87r0uzuhzr.fsf@wheatstone.g10code.de>
In-Reply-To: <87r0uzuhzr.fsf@wheatstone.g10code.de>
Accept-Language: en-NZ, en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: SY4PR01MB6251:EE_|SY4PR01MB6814:EE_
x-ms-office365-filtering-correlation-id: d2925936-3f0d-4f02-6b4c-08db0a9cd246
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SY4PR01MB6251.ausprd01.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230025)(4636009)(136003)(39860400002)(366004)(376002)(346002)(396003)(451199018)(26005)(186003)(6506007)(83380400001)(38070700005)(478600001)(9686003)(7696005)(71200400001)(52536014)(8936002)(2906002)(86362001)(786003)(316002)(122000001)(64756008)(66476007)(66446008)(66556008)(76116006)(66946007)(4326008)(6916009)(8676002)(38100700002)(33656002)(41300700001)(4744005)(55016003)(5660300002); DIR:OUT; SFP:1101
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
MIME-Version: 1.0
X-OriginatorOrg: cs.auckland.ac.nz
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SY4PR01MB6251.ausprd01.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: d2925936-3f0d-4f02-6b4c-08db0a9cd246
X-MS-Exchange-CrossTenant-originalarrivaltime: 09 Feb 2023 12:54:46.1594 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: d1b36e95-0d50-42e9-958f-b63fa906beaa
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: Qdqi3Jujmw7HZY3e6/jRvDeECz7LpU1yc1rAiRPRROHRFlxUrDTO6j7fy5uRG2NitLfKLlHrWgx0EFYlgJS0xVu6fcvQ22nFxpQFt4anzoc=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SY4PR01MB6814
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: cs.auckland.ac.nz
Content-Language: en-NZ
Content-Type: text/plain; charset="WINDOWS-1252"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/Zd2ICPfynE58nHJbsCSKw1kVq7g>
Subject: Re: [openpgp] Weird OIDs in the 4880bis draft
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Feb 2023 12:55:01 -0000

Werner Koch <wk@gnupg.org> writes:

>The one for Curve25519 is from your own arc - if that is not a standard, what
>else should make up a standard ;-)

That OID doesn't actually exist, I've never used it or recorded it anywhere.
Its history is that about ten years ago the Crypto++ guys needed some gap-
filler value to use because at that time nothing else was defined and I
jokingly said they could use a random value I made up from the cryptlib arc.

>The OIDs are in widespread use for many years and we can't replace them
>anymore.

Counterargument: The draft is still a draft, not an RFC, which means now is
the perfect opportunity to fix this problem.  If people really have pushed out
implementations based on an in-progress draft then they can still accept the
made-up OID value but should, going forward, move to actual proper OIDs.
Eventually the keys using the made-up value will expire and only the
standards-compliant ones will remain.

Peter.