Re: [Pqc] [Ext] Listing pointers to not-yet-standardized PQC algorithms

Russ Housley <housley@vigilsec.com> Tue, 16 May 2023 15:39 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: pqc@ietfa.amsl.com
Delivered-To: pqc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18647C15106F for <pqc@ietfa.amsl.com>; Tue, 16 May 2023 08:39:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rcUnooYLs-Xk for <pqc@ietfa.amsl.com>; Tue, 16 May 2023 08:39:03 -0700 (PDT)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 21C16C15106B for <pqc@ietf.org>; Tue, 16 May 2023 08:39:03 -0700 (PDT)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id 4EE3D1C371C; Tue, 16 May 2023 11:39:02 -0400 (EDT)
Received: from [192.168.1.161] (unknown [96.241.2.243]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id 40BD91C371B; Tue, 16 May 2023 11:39:02 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.21\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <F5B34B1D-0FBD-4A8D-8999-1CA999F399E5@icann.org>
Date: Tue, 16 May 2023 11:39:01 -0400
Cc: "pqc@ietf.org" <pqc@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <8789D47C-5F53-4022-B8B4-94B40BCDA34A@vigilsec.com>
References: <20230515183021.276157.qmail@cr.yp.to> <F5B34B1D-0FBD-4A8D-8999-1CA999F399E5@icann.org>
To: Paul Hoffman <paul.hoffman@icann.org>
X-Mailer: Apple Mail (2.3445.104.21)
X-Scanned-By: mailmunge 3.11 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/pqc/ui1T8_VsklxHzgaQhqy9b-RUPbM>
Subject: Re: [Pqc] [Ext] Listing pointers to not-yet-standardized PQC algorithms
X-BeenThere: pqc@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Post Quantum Cryptography discussion list <pqc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pqc>, <mailto:pqc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pqc/>
List-Post: <mailto:pqc@ietf.org>
List-Help: <mailto:pqc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pqc>, <mailto:pqc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 May 2023 15:39:05 -0000

> On May 15, 2023, at 2:53 PM, Paul Hoffman <paul.hoffman@icann.org> wrote:
> 
> On May 15, 2023, at 11:30 AM, D. J. Bernstein <djb@cr.yp.to> wrote:
>> 
>>>> Also, to clarify, are you saying it was out of PQUIP's scope for the UK
>>>> NCSC to write "I think we should focus on the NIST algorithms"?
>>> People can choose what to focus their time and energy on within the WG
>>> on things that are in scope.
>> 
>> Please clarify. If making "any choices of PQ algorithms" is supposed to
>> be out of scope then how can "focus on the NIST algorithms" be in scope?
> 
> I'll respond as one of the co-chairs. Anyone can contribute opinions to the list. If the ensuing discussion goes far afield from the charter, then it is the chair's responsibility to try to gently rein it back in.
> 
> There is a large difference between the WG making choices for other WGs and us discussing how the other WGs make their choices. That was part of my motivation for starting this thread. If one WG wants to wait for NIST to standardize its first KEM before standardizing that WG's protocol, and another WG wants to wait for NIST to standardize additional KEMs because that WG knows now that it won't like the first KEM (even though that means delaying and thus more traffic will be captured), and yet another WG wants to standardize a non-NIST KEM for some reason (which might make finishing the protocol go faster or slower): all of that is reasonable to discuss in the PQUIP charter. In particular, discussing how delaying standardization affects the amount of traffic captured is in scope.

The LAMPS WG charter sets the scope of PQ algorithms that can be considered.  They need to be NIST-approved or GFRG-approved. I hope we can have the same criteria across the IETF.

Russ