[openpgp] PQC in OpenPGP draft

Aron Wussler <aron@wussler.it> Wed, 21 December 2022 16:36 UTC

Return-Path: <aron@wussler.it>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 76960C14F723 for <openpgp@ietfa.amsl.com>; Wed, 21 Dec 2022 08:36:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=wussler.it
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OZJf0Licqy4O for <openpgp@ietfa.amsl.com>; Wed, 21 Dec 2022 08:36:46 -0800 (PST)
Received: from mail-4323.proton.ch (mail-4323.proton.ch [185.70.43.23]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 273F9C14CE22 for <openpgp@ietf.org>; Wed, 21 Dec 2022 08:36:45 -0800 (PST)
Date: Wed, 21 Dec 2022 16:36:32 +0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=wussler.it; s=protonmail3; t=1671640602; x=1671899802; bh=CSUzdV/f+BA9ZCXELKE9hoXmf6J/vwIPFAKJZLwDINk=; h=Date:To:From:Subject:Message-ID:Feedback-ID:From:To:Cc:Date: Subject:Reply-To:Feedback-ID:Message-ID:BIMI-Selector; b=BSTN0xqMzy3j2Byq9nnMs3t8rSSI+8+aMFeTvrsiWHHPoCZcJZJlsGNgByZ1x97wL G6DP9OjrcwrbB69of4QNA/cpFOumXWWrfngwIlecY6NcMeREcKx4+ndI2MvKys+lR0 g2RN1qv6ac+nIZLt/j0oXwFh1j3wo6gZCXP3KLgDN7D/21kXZwtuRua/o4tg8Y5tkg R8MBv7wI9RanZhShK7tb5+sgCpyR9EtUb3mrKYi4Z1Q1rTshJhDWwn5ak9jHAKLFNu o+8OxcNNJKIsGaXDdQdueB2+PsyNyvNMq7pYbpTe5xm8I2Ew7XH75QmdgH+td0G6GN 85KJm7mp5crng==
To: "openpgp@ietf.org" <openpgp@ietf.org>
From: Aron Wussler <aron@wussler.it>
Message-ID: <eLGWYElm7EoImH75ibH7T6-dUC66ZGNCLodbO7q2wrEEqm4rgBDaUIhxBAO_351K_1VgbRSlZQsB8f2Ep6wI7aWy-ZWk0wB6M67ke4LfRCk=@wussler.it>
Feedback-ID: 10883271:user:proton
MIME-Version: 1.0
Content-Type: multipart/signed; protocol="application/pgp-signature"; micalg="pgp-sha512"; boundary="------38f86c146df11fb6de8fed82fded67a222be223417437470d81d3e6eeeac2c88"; charset="utf-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/zjbIqesTdiYfA7vkyMZ6EM9KWrA>
Subject: [openpgp] PQC in OpenPGP draft
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Dec 2022 16:36:51 -0000

Hi all,

As discussed at the last IETF in London, we prepared a draft for the standardization PQC algorithms in OpenPGP: Kyber, Dilithium, and SPHINCS+. The first two as composite with ECC, the last as standalone.

https://datatracker.ietf.org/doc/draft-wussler-openpgp-pqc/

We tried our best incorporating the feedback we collected on the mailing list, at the OpenPGP summit, and at the IETF discussion, and we're glad to receive any additional feedback.

I think the working group should prioritize getting the crypto-refresh out, nevertheless this might be of interest to many people involved, and we hope it can be picked up as next chartered item by the WG.

Cheers,
Aron



--
Aron Wussler
Sent with ProtonMail, OpenPGP key 0x7E6761563EFE3930