Re: [Pqc] [Ext] Listing pointers to not-yet-standardized PQC algorithms

Mike Prorock <mprorock@mesur.io> Tue, 16 May 2023 16:34 UTC

Return-Path: <mprorock@mesur.io>
X-Original-To: pqc@ietfa.amsl.com
Delivered-To: pqc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8EE66C1519B3 for <pqc@ietfa.amsl.com>; Tue, 16 May 2023 09:34:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mesur-io.20221208.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3HuO2n121RBo for <pqc@ietfa.amsl.com>; Tue, 16 May 2023 09:34:03 -0700 (PDT)
Received: from mail-ed1-x52d.google.com (mail-ed1-x52d.google.com [IPv6:2a00:1450:4864:20::52d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 71A2FC15153D for <pqc@ietf.org>; Tue, 16 May 2023 09:34:03 -0700 (PDT)
Received: by mail-ed1-x52d.google.com with SMTP id 4fb4d7f45d1cf-50bd37ca954so9014324a12.0 for <pqc@ietf.org>; Tue, 16 May 2023 09:34:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mesur-io.20221208.gappssmtp.com; s=20221208; t=1684254841; x=1686846841; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=7CI1zQSzWPvu7HrRtxNtERDsES5NOlSzmkDFuMighlY=; b=IvZKknvwIR/iTw0Ulzpej3O/IIMMmHI5QdUr3AqpS3J6lwpC0lizuuoTMDpgURJqt9 Lw4uPKeD9T3/MtAOZC9BPDZdzopa/5fi4R1+qy0kik19I0hTzxnBEP7qzCe/YhFT+GNB zeOGvg62aVxda8Hu+Vjsp/sZ5/31OxNnH1dSRHV996OUumVdNv0b2TvFiEUBTnTg6juq XctqJm7ZmMJ9aQcVHbMjyCNb/T6432hl65jUhPCRWwqWKJnckEdKSrJwRLATVXPxjFF8 zyKJIVD+fo+nhkUxYFfQBKi+X6PYlAFB4+a3M+photVDEL8Hq5O/92HlPsKOHgDFBiRl aPzQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1684254841; x=1686846841; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=7CI1zQSzWPvu7HrRtxNtERDsES5NOlSzmkDFuMighlY=; b=S4jbZ7Lch0HBCBPGNbzDXjC0O3vZeGX4j8uBHjpWsGdFs6QzO4U9DVUF2nBg6/VLrL JnPGgn3P4Tnj3b74ajg9v2l9/7DUz3N2MTeUN0K6UP1mH1UM/cWWwnJNR+kM/idwqVIu GP7FJGg5NBpHgqNwtbhLYTbNxvPQSQu4x1JUvbMfP2/LA/rjC4hXe7spXyr3xQQStUY8 H6mhMyDN78QnEnwZaa0/rWZjTr/baVAwBau7fiiO5+RM6ojfMlPVd4wg4gZIOKjMDSHp WrNXyYjBupSuHuXYza6x3SjDn73gWJRzAGqLHY4D+c8+zS6e5TrI0y8jk1hjzPkkaCi9 w4jA==
X-Gm-Message-State: AC+VfDwmI7/gMhtKlrm8zOp2gC6tW6Kwj6l/M094yzV/p2vkSvKYnbJE qgZDARFXGwd6h3DelDnaCKv9n4TmK3HlmbUueJDp
X-Google-Smtp-Source: ACHHUZ5pHSn/9Sdt3sL9qAgmVGJ0Fj3S1D2AKzmPAIFwIWhBWXkHITN/KsYkbEin2qL+yliEaZuR15vRrMf9jjfMDW0=
X-Received: by 2002:a17:906:dc8e:b0:965:f69b:4949 with SMTP id cs14-20020a170906dc8e00b00965f69b4949mr32352941ejc.36.1684254841185; Tue, 16 May 2023 09:34:01 -0700 (PDT)
MIME-Version: 1.0
References: <20230515183021.276157.qmail@cr.yp.to> <F5B34B1D-0FBD-4A8D-8999-1CA999F399E5@icann.org> <8789D47C-5F53-4022-B8B4-94B40BCDA34A@vigilsec.com>
In-Reply-To: <8789D47C-5F53-4022-B8B4-94B40BCDA34A@vigilsec.com>
From: Mike Prorock <mprorock@mesur.io>
Date: Tue, 16 May 2023 10:33:52 -0600
Message-ID: <CAGJKSNSSfXrcOsxtYUFpC1Jvn_Gbimj+drpA06Ncda2zNyAAuQ@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: Paul Hoffman <paul.hoffman@icann.org>, pqc@ietf.org
Content-Type: multipart/alternative; boundary="00000000000085472105fbd223c4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/pqc/P3upTGd_DNTBioiS56GdCpCWPiM>
Subject: Re: [Pqc] [Ext] Listing pointers to not-yet-standardized PQC algorithms
X-BeenThere: pqc@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Post Quantum Cryptography discussion list <pqc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pqc>, <mailto:pqc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pqc/>
List-Post: <mailto:pqc@ietf.org>
List-Help: <mailto:pqc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pqc>, <mailto:pqc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 May 2023 16:34:07 -0000

Same approach (NIST and/or CFRG) so far in COSE and it seems very sane to
me.

Mike Prorock
mesur.io

On Tue, May 16, 2023, 09:39 Russ Housley <housley@vigilsec.com> wrote:

>
> > On May 15, 2023, at 2:53 PM, Paul Hoffman <paul.hoffman@icann.org>
> wrote:
> >
> > On May 15, 2023, at 11:30 AM, D. J. Bernstein <djb@cr.yp.to> wrote:
> >>
> >>>> Also, to clarify, are you saying it was out of PQUIP's scope for the
> UK
> >>>> NCSC to write "I think we should focus on the NIST algorithms"?
> >>> People can choose what to focus their time and energy on within the WG
> >>> on things that are in scope.
> >>
> >> Please clarify. If making "any choices of PQ algorithms" is supposed to
> >> be out of scope then how can "focus on the NIST algorithms" be in scope?
> >
> > I'll respond as one of the co-chairs. Anyone can contribute opinions to
> the list. If the ensuing discussion goes far afield from the charter, then
> it is the chair's responsibility to try to gently rein it back in.
> >
> > There is a large difference between the WG making choices for other WGs
> and us discussing how the other WGs make their choices. That was part of my
> motivation for starting this thread. If one WG wants to wait for NIST to
> standardize its first KEM before standardizing that WG's protocol, and
> another WG wants to wait for NIST to standardize additional KEMs because
> that WG knows now that it won't like the first KEM (even though that means
> delaying and thus more traffic will be captured), and yet another WG wants
> to standardize a non-NIST KEM for some reason (which might make finishing
> the protocol go faster or slower): all of that is reasonable to discuss in
> the PQUIP charter. In particular, discussing how delaying standardization
> affects the amount of traffic captured is in scope.
>
> The LAMPS WG charter sets the scope of PQ algorithms that can be
> considered.  They need to be NIST-approved or GFRG-approved. I hope we can
> have the same criteria across the IETF.
>
> Russ
>
> --
> Pqc mailing list
> Pqc@ietf.org
> https://www.ietf.org/mailman/listinfo/pqc
>