[Secdispatch] Pre-draft QSC Key Serialization and Identification

Christine van Vredendaal <cvvrede@gmail.com> Wed, 14 July 2021 08:37 UTC

Return-Path: <cvvrede@gmail.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 687E03A18B6; Wed, 14 Jul 2021 01:37:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mU5TkJoAjl02; Wed, 14 Jul 2021 01:37:52 -0700 (PDT)
Received: from mail-ed1-x52c.google.com (mail-ed1-x52c.google.com [IPv6:2a00:1450:4864:20::52c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E24C3A18B3; Wed, 14 Jul 2021 01:37:46 -0700 (PDT)
Received: by mail-ed1-x52c.google.com with SMTP id w14so2013035edc.8; Wed, 14 Jul 2021 01:37:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=Mi9461Ak+veUtCulfz/X878ohiUDI43LzTvKNrsYLws=; b=Uxbi3ZdN9ViZGHBzzeneyKZrZ6t49eGh1mG4RZFAE0rwio8zjFAYqeZHJaLv3C/Qtf oQxacBcSsmXRwYql/gxY2bEWlGQ9I6DMhK9ZsH/jk1TZcOIKppGI2faw4mk9u4ivd68C WcSzngF449r03Um3ixzuIbdJPbAcWkeRm6k6CQBCzRoLBa6yIH0tkIwJKt8VtzCfV1KT rsFHmkMPyTBq6oFyxAvFbKps201msRXqILx3M7NX6avMNEuJqNTAi64+w8XixcCTFu2u lLswdtIp6YibH2K+naKplVOhQCKjmFo6kqqnRRKpjtdNbT8YqkW06V6/NVtrffRbAPCU CV+g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=Mi9461Ak+veUtCulfz/X878ohiUDI43LzTvKNrsYLws=; b=TPmpoFeazvni9WMtMrRYgx7CCgXRrrkm88T16XoaA6Z6QRSndHXsWxkrBUDyJKxrJc q0xmqfkB4kenuHW3O0XeH18X56jlg8Lo0MnAJymhP0N7ZIhCRHMQHgdiCw2psSQbLSJr qANimRa1g516MSPYZ/dFTPamjXUjWuFJORj0HRyv+iAlUiZF4oawfo64dWApqXZEJHDO r4786DmlKIgi/Gy38qRDITMj3OmSoZC7Sm74+Ah2zi8AEyyHszJZb1niz6qhEYb+l3pi 9/NwkRacLL6ttGO2NrTeRlQph2PdI0wpgOkbkMmkltNdNmTXus8PE6lnokFhXZNzPDRB RG7A==
X-Gm-Message-State: AOAM532yFEHLXSYxjcEaw8BHcmFAHQ3qwyC1XfgDiMj1N51as93VqJp+ GA7F7w48vbuNsmTNaOXzWlu0xkt+yU/JfuYmvc1uFIL+8zLOHNCs
X-Google-Smtp-Source: ABdhPJy/xDp3tyErpNvU/iblXyuMGsds05wgEQUi9jspDZNUL6B6mQOVLLDrz5MffpzvsFxyZOFlmURo5ZsBLUZgZ3c=
X-Received: by 2002:a05:6402:100e:: with SMTP id c14mr11920294edu.51.1626251864104; Wed, 14 Jul 2021 01:37:44 -0700 (PDT)
MIME-Version: 1.0
From: Christine van Vredendaal <cvvrede@gmail.com>
Date: Wed, 14 Jul 2021 10:37:33 +0200
Message-ID: <CAHzQBQW298cCA7FC+TANxMoue1AiuVdRBY-HM64MTorEeOLzbQ@mail.gmail.com>
To: secdispatch@ietf.org, spasm@ietf.org, saag@ietf.org
Content-Type: multipart/alternative; boundary="000000000000ace09005c7114450"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/2qUZDC2dB_m4NkcPxh5P_TnJS7w>
Subject: [Secdispatch] Pre-draft QSC Key Serialization and Identification
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jul 2021 08:37:58 -0000

Hello all,

We (folks from NXP, IBM and Utimaco) have been working on a draft
specifying key serializations and OIDs for quantum-safe cryptography to
already start to prepare for the upcoming new public-key standard.

We shared this with the CFRG for feedback and recommendations and would now
also like to share it for the same purpose in this broader community.


At the moment this is a pre-draft in the sense that it is not in an IETF
format yet, but all the content is there.
You can find the link to a comment-only Google Docs version here
<https://docs.google.com/document/d/1MbSf7e9NIZ0XCEpJ9Kpdxe04Z5HlvvgOBTUX4uvM1i0/edit?usp=sharing>
.


The abstract of the document is as follows:


With the NIST standardization effort still in full swing, companies
implementing post-quantum cryptography now are running into multiple
issues, such as:



   1. Difficulty in managing algorithm versions and the compatibility of
   associated keys
   2. Difficulty in interoperability testing
   3. Difficulty in evaluating the impact of integrating algorithms with
   higher level standards


These difficulties result in delay of many follow-up activities for
algorithm integration and adoption.

The document `Quantum Safe Key Identification and Serialization’ specifies
the key formats of selected quantum safe algorithms, to hopefully resolve
some of these interoperability issues.

Additionally it should serve to make choices in future standard clear and
prevent delays in adaption.


To this end the document contains parameter identifiers for the Round 3
finalist parameter sets (specific OIDs in some cases to be added), as well
as key descriptions, byte sizes, and their ASN.1 formatting.

Open items that we would consider still adding (opinions are welcome) are
the addition of CBOR formats, and the serialization of signatures and
ciphertexts.

We also note that the current OIDs are not useable or filled in yet. We are
investigating adding temporary OIDs, and in the end permanent OIDs should
be assigned by NIST upon standardization of a set of algorithms.


*(Current) authors: *Dieter Bong (Utimaco), Joppe Bos (NXP), Silvio Dragone
(IBM), Basil Hess (IBM), Christopher Meyer (Utimaco), Mike Osborne (IBM),
Christine Cloostermans (NXP, f.k.a. van Vredendaal), Karen Willbrand
(Utimaco)


Looking forward to your thoughts and suggestions,


Cheers on behalf of the team,


Christine