Re: [Pqc] Mapping the state of PQC and IETF

Sofía Celi <cherenkov@riseup.net> Wed, 01 March 2023 18:07 UTC

Return-Path: <cherenkov@riseup.net>
X-Original-To: pqc@ietfa.amsl.com
Delivered-To: pqc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE83FC151AED for <pqc@ietfa.amsl.com>; Wed, 1 Mar 2023 10:07:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.796
X-Spam-Level:
X-Spam-Status: No, score=-2.796 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=riseup.net
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MV3DvitBIRzy for <pqc@ietfa.amsl.com>; Wed, 1 Mar 2023 10:07:09 -0800 (PST)
Received: from mx1.riseup.net (mx1.riseup.net [198.252.153.129]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DE286C151AEB for <pqc@ietf.org>; Wed, 1 Mar 2023 10:07:09 -0800 (PST)
Received: from fews1.riseup.net (fews1-pn.riseup.net [10.0.1.83]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "mail.riseup.net", Issuer "R3" (not verified)) by mx1.riseup.net (Postfix) with ESMTPS id 4PRhyj3mrrzDrcM for <pqc@ietf.org>; Wed, 1 Mar 2023 18:07:09 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=riseup.net; s=squak; t=1677694029; bh=Bc+LeBBp/eSDmkBnnDQ8fRrzz0jwhtMLbfG1FTTavjo=; h=Date:Subject:To:References:From:In-Reply-To:From; b=UvOpC6AL1GjHeRBSuWxiyZiRFPPSFgmIBOwsb6l4rTvfZuFhdjopGQpHrzqNwxTNU 9Lzi6lSxcbA0Iz8soh57nvw7jmnF2uoyCG6CMS777T8OgbWp6fA1SsMErY4+ZIxCXY SZwcyN30SfT0QAlkpBYy+ruli21mzR3QCfGTTW6A=
X-Riseup-User-ID: 3736C5A99DB4087EC726A4AD9687E4ED31D10A7D04C2FEE270157BD7098CD078
Received: from [127.0.0.1] (localhost [127.0.0.1]) by fews1.riseup.net (Postfix) with ESMTPSA id 4PRhyj0YRtz5vVW for <pqc@ietf.org>; Wed, 1 Mar 2023 18:07:08 +0000 (UTC)
Message-ID: <28ffc31d-25fb-d71c-b5da-c9c2440b8558@riseup.net>
Date: Wed, 01 Mar 2023 19:07:07 +0100
MIME-Version: 1.0
To: pqc@ietf.org
References: <667bd090-1a3e-82d0-f663-8950fcd6dd38@riseup.net> <PH8PR09MB92947073EA0DF94641420149FCAF9@PH8PR09MB9294.namprd09.prod.outlook.com>
From: Sofía Celi <cherenkov@riseup.net>
In-Reply-To: <PH8PR09MB92947073EA0DF94641420149FCAF9@PH8PR09MB9294.namprd09.prod.outlook.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/pqc/dQvIWshdg9wr2f30qpvj5U67vVY>
Subject: Re: [Pqc] Mapping the state of PQC and IETF
X-BeenThere: pqc@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Post Quantum Cryptography discussion list <pqc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pqc>, <mailto:pqc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pqc/>
List-Post: <mailto:pqc@ietf.org>
List-Help: <mailto:pqc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pqc>, <mailto:pqc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Mar 2023 18:07:14 -0000

Hi, Rebecca,

> Stateful Hash-Based Signatures
> .https://datatracker.ietf.org/doc/draft-fluhrer-lms-more-parm-sets/
> .https://datatracker.ietf.org/doc/rfc8778/
> .https://datatracker.ietf.org/doc/draft-gazdag-x509-hash-sigs/
>   
> General (in support of PQ Migration)
> .https://datatracker.ietf.org/doc/draft-nir-ipsecme-big-payload/
> .https://datatracker.ietf.org/doc/draft-ietf-lamps-cert-binding-for-multi-auth/
> .https://datatracker.ietf.org/doc/rfc7383/  (leveraged in RFC 9242)
> .https://datatracker.ietf.org/doc/rfc9242/  (leveraged inhttps://datatracker.ietf.org/doc/html/draft-ietf-ipsecme-ikev2-multiple-ke)
> .https://datatracker.ietf.org/doc/draft-ietf-ipsecme-ikev2-auth-announce/
> .https://datatracker.ietf.org/doc/draft-ajitomi-cose-cose-key-jwk-hpke-kem/
> .https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-kemri/
> .https://datatracker.ietf.org/doc/html/draft-guthrie-ipsecme-ikev2-hybrid-auth-00
> .https://datatracker.ietf.org/doc/draft-ietf-cose-post-quantum-signatures/
> .https://datatracker.ietf.org/doc/draft-driscoll-pqt-hybrid-terminology/
> .https://datatracker.ietf.org/doc/draft-ounsworth-cfrg-kem-combiners/
> .https://datatracker.ietf.org/doc/html/draft-schanck-tls-additional-keyshare-00
> .https://datatracker.ietf.org/doc/html/rfc9191  (This RFC does not explicitly mention PQC, but the handling of large certificates has come up in discussion in other places as it relates to PQC.)
>   
> Kyber
> .https://datatracker.ietf.org/doc/draft-ietf-lamps-kyber/
> .https://datatracker.ietf.org/doc/draft-ietf-lamps-kyber-certificates/
> .https://datatracker.ietf.org/doc/draft-uni-qsckeys-kyber/
> .https://datatracker.ietf.org/doc/draft-steele-cose-kyber/
>   
> Dilithium
> .https://datatracker.ietf.org/doc/draft-uni-qsckeys-dilithium/
>   
> Falcon
> .https://datatracker.ietf.org/doc/draft-uni-qsckeys-falcon/
>   
> SPHINCS+
> .https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-sphincs-plus/
> .https://datatracker.ietf.org/doc/draft-uni-qsckeys-sphincsplus/

Thank you so much for this list! I'll check them carefully and see which 
ones to include ;)

> Additionally, what are the group's thoughts on including drafts and RFCs that aren't focused on the NIST PQ Standardization Effort algorithms or on the Stateful Hash-Based Signatures, but that still address quantum resistance, such ashttps://datatracker.ietf.org/doc/rfc8784/,https://datatracker.ietf.org/doc/draft-vanrein-tls-kdh/  orhttps://datatracker.ietf.org/doc/draft-smyslov-ipsecme-ikev2-qr-alt/?

That will be good! I'll review them as well.

> Last, I would suggest that this list does not include draft-irtf-qirg-quantum-internet-use-cases, as this draft focuses on quantum computing which is distinct from quantum-resistant cryptography.

Yes! Noted.

Thank you,


-- 
Sofía Celi
@claucece
Cryptographic research and implementation at many places, specially Brave.
Chair of hprc at IRTF and anti-fraud at W3C.
Reach me out at: cherenkov@riseup.net
Website: https://sofiaceli.com/
3D0B D6E9 4D51 FBC2 CEF7  F004 C835 5EB9 42BF A1D6