Re: [Secdispatch] [lamps] Pre-draft QSC Key Serialization and Identification

"Markku-Juhani O. Saarinen" <mjos@pqshield.com> Wed, 14 July 2021 15:06 UTC

Return-Path: <mjos@pqshield.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 419FD3A1D6D for <secdispatch@ietfa.amsl.com>; Wed, 14 Jul 2021 08:06:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=pqshield-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FMv68uKrIbE6 for <secdispatch@ietfa.amsl.com>; Wed, 14 Jul 2021 08:06:36 -0700 (PDT)
Received: from mail-lj1-x22e.google.com (mail-lj1-x22e.google.com [IPv6:2a00:1450:4864:20::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 99C473A1D72 for <secdispatch@ietf.org>; Wed, 14 Jul 2021 08:06:35 -0700 (PDT)
Received: by mail-lj1-x22e.google.com with SMTP id bn5so3503995ljb.10 for <secdispatch@ietf.org>; Wed, 14 Jul 2021 08:06:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pqshield-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=V5CoIHU4El/Ru8f6J3cVp1GV7gRx754P8cPIk3QP5wk=; b=cglpmrY68mNBQ6XQYrpVJU9DhjZfSQUAc41rVUiSIKRUARhaDNNaVVhPhfMCgG0ceY 0clef5RJ5cmbFmyxXWzCVlr+CvWBG3DvBHJN6XC30ebcfShjIzfxtGmKgsIeJNvMQRw/ WErCKnST+ENNTblUkvJ3v29oRyx3MsrEWxLzMW4FsbIG4gWhYJYnuNEQT/JJ1hclCVIj WAqKUT+vhuYCGcWRjDTqx1foJ3f98J/X4cQwlRYECapxZNkx6JRdgdYemR19Ic70ihtU OPtVAi4m1Z/aWR9nbg0KXRw84NKuyeBnq5uI4KfQiIWlw5XspTHt0p2Nm4GFNNEGdWkE x2Fg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=V5CoIHU4El/Ru8f6J3cVp1GV7gRx754P8cPIk3QP5wk=; b=CaAE0HfLsWMUNG5PaKUKuuEgC5edU7yY1EIFeh3TeR0xhkdGI/dW64H5VknOinPKsj m+ClaXL7LXTLmpOOg8sqqeSNV4JugHHFWnKv4gVlERvpYAURgQ3oB4Wzz5BqKObzKWpD XEWkX112+9FAe6rmaFSQ94ywdhk7Smxbm6f78rTuDXh/S1UufQRtzXoHMF6P/CU4o2KE AlDvwIiPD+Q/H/YSGdfWx8lCjU1nfygT/Mc2RzbKQyLudmy4bVtTyBWwQeHmNaosd7Fv T+ol2OjByX5cWlvx/96LvY9NXN5Ll1rmtJgBCCBRsQ5Awaj4bDhH7sWQet2kdPUb9SCY G+NA==
X-Gm-Message-State: AOAM5311Z6hlPPNv+pehJTKUZZoinfjOl7W0AjHwVd8xWrgBJc8P9V2G L545+2dt5D14AP9mYs8tInGQJCDWAdoRpwyrSFg9oA==
X-Google-Smtp-Source: ABdhPJxZzPAi7sDPF9OniBL/VkQUjH1l/C3aY3cM3LkGvGEeORxcz+MN4attcZwMBhuWXmDNByA0JEYgYXCEPzx59HU=
X-Received: by 2002:a05:651c:4ca:: with SMTP id e10mr9377526lji.503.1626275191941; Wed, 14 Jul 2021 08:06:31 -0700 (PDT)
MIME-Version: 1.0
References: <CAHzQBQW298cCA7FC+TANxMoue1AiuVdRBY-HM64MTorEeOLzbQ@mail.gmail.com> <CAPwdP4OHykAh=mf27uurdhiLB3A--gnkJuozUjBA0e3H8jL3Hw@mail.gmail.com>
In-Reply-To: <CAPwdP4OHykAh=mf27uurdhiLB3A--gnkJuozUjBA0e3H8jL3Hw@mail.gmail.com>
From: "Markku-Juhani O. Saarinen" <mjos@pqshield.com>
Date: Wed, 14 Jul 2021 16:06:21 +0100
Message-ID: <CAPwdP4Ns34qOHxCaOKvM_mpWRLhwQgZH6CWM0wFB6JiOXQhsOg@mail.gmail.com>
To: Christine van Vredendaal <cvvrede@gmail.com>
Cc: IETF SecDispatch <secdispatch@ietf.org>, SPASM <spasm@ietf.org>, saag@ietf.org
Content-Type: multipart/alternative; boundary="0000000000001f83dc05c716b366"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/MGeW6-KnsF3TDjocLd-BXK6avKw>
Subject: Re: [Secdispatch] [lamps] Pre-draft QSC Key Serialization and Identification
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jul 2021 15:06:41 -0000

I typed:

"The document proposes OID identifiers for public and private key
serialization draft Round3 PQC algorithms, which are likely to change when
the NIST standard-writing process."

trying again!

This document proposes OID identifiers for draft Round3 PQC algorithms,
together with an ASN.1 public and private key serialization mechanism that
diverges from the serialization methods used in the NIST PQC competition.
Since the algorithms are likely to change during the NIST standards-writing
process, the applicability and lifetime of this document is very limited
and it is unknown (and indeed, unlikely) that if it will be compatible with
NIST standards.

I should add that descriptive detail in the specification is insufficient
for interoperable implementation. Hence I was asking for a conversion tool
from the serialization format in algorithm specifications and
implementations to the proposed ASN.1 format.

Cheers,
-markku

Dr. Markku-Juhani O. Saarinen <mjos@pqshield.com> PQShield, Oxford UK.


On Wed, Jul 14, 2021 at 12:41 PM Markku-Juhani O. Saarinen <
mjos@pqshield.com> wrote:

> Hi,
>
> Some of this commentary is already commented inline in the google doc, but
> I'll paste it here too for the record.
>
> The document proposes OID identifiers for public and private key
> serialization draft Round3 PQC algorithms, which are likely to change when
> the NIST standard-writing process.
>
> The PQC algorithm specifications and reference implementations already
> contain serialization methods (that can be used as simple octet strings).
> The proposal is not using these serialization methods directly (as "octet
> string blobs" or similar). Suggest including some additional justification
> for proposing new serialization methods; either efficiency or security.
>
> I'd also like to hear comments on the relationship between this proposal
> and the "RawPublicKey" discussed in the new "KEM-based Authentication for
> TLS 1.3" draft
> https://datatracker.ietf.org/doc/draft-celi-wiggers-tls-authkem/
>
> Each NIST Submission comes with a set of KAT test vectors that are used to
> test compliance and also interoperability. Hence we already have de facto
> serialization methods for these algorithms, which are efficient, and
> created by the algorithm design teams (and hence have already had years of
> security testing).  We have also used these serialization methods in
> hardware modules.
>
> If ASN.1 type encoding is desired, a transformation tool between the new
> ASN.1 format and the standard ones should be provided. Additionally, ASN.1
> may introduce serious input validation security issues that must be
> carefully studied. Note that Elliptic Curve Cryptography has largely chosen
> to go with simplified octet string encodings for implementation security
> reasons. One could argue that new ASN.1 serialization a step backward in
> terms of interoperability and also potentially creates unnecessary security
> risks? The implementation security aspects arise e.g. in the input
> validation and constant-time encoding and decoding of KEM public keys,
> which are part of the PQC key exchange process.
>
> Cheers,
> - markku
>
> Dr. Markku-Juhani O. Saarinen <mjos@pqshield.com> PQShield, Oxford UK.
>
>
> On Wed, Jul 14, 2021 at 9:38 AM Christine van Vredendaal <
> cvvrede@gmail.com> wrote:
>
>> Hello all,
>>
>> We (folks from NXP, IBM and Utimaco) have been working on a draft
>> specifying key serializations and OIDs for quantum-safe cryptography to
>> already start to prepare for the upcoming new public-key standard.
>>
>> We shared this with the CFRG for feedback and recommendations and would
>> now also like to share it for the same purpose in this broader community.
>>
>>
>> At the moment this is a pre-draft in the sense that it is not in an IETF
>> format yet, but all the content is there.
>> You can find the link to a comment-only Google Docs version here
>> <https://docs.google.com/document/d/1MbSf7e9NIZ0XCEpJ9Kpdxe04Z5HlvvgOBTUX4uvM1i0/edit?usp=sharing>
>> .
>>
>>
>> The abstract of the document is as follows:
>>
>>
>> With the NIST standardization effort still in full swing, companies
>> implementing post-quantum cryptography now are running into multiple
>> issues, such as:
>>
>>
>>
>>    1. Difficulty in managing algorithm versions and the compatibility of
>>    associated keys
>>    2. Difficulty in interoperability testing
>>    3. Difficulty in evaluating the impact of integrating algorithms with
>>    higher level standards
>>
>>
>> These difficulties result in delay of many follow-up activities for
>> algorithm integration and adoption.
>>
>> The document `Quantum Safe Key Identification and Serialization’
>> specifies the key formats of selected quantum safe algorithms, to hopefully
>> resolve some of these interoperability issues.
>>
>> Additionally it should serve to make choices in future standard clear and
>> prevent delays in adaption.
>>
>>
>> To this end the document contains parameter identifiers for the Round 3
>> finalist parameter sets (specific OIDs in some cases to be added), as well
>> as key descriptions, byte sizes, and their ASN.1 formatting.
>>
>> Open items that we would consider still adding (opinions are welcome) are
>> the addition of CBOR formats, and the serialization of signatures and
>> ciphertexts.
>>
>> We also note that the current OIDs are not useable or filled in yet. We
>> are investigating adding temporary OIDs, and in the end permanent OIDs
>> should be assigned by NIST upon standardization of a set of algorithms.
>>
>>
>> *(Current) authors: *Dieter Bong (Utimaco), Joppe Bos (NXP), Silvio
>> Dragone (IBM), Basil Hess (IBM), Christopher Meyer (Utimaco), Mike Osborne
>> (IBM), Christine Cloostermans (NXP, f.k.a. van Vredendaal), Karen
>> Willbrand (Utimaco)
>>
>>
>> Looking forward to your thoughts and suggestions,
>>
>>
>> Cheers on behalf of the team,
>>
>>
>> Christine
>> _______________________________________________
>> Spasm mailing list
>> Spasm@ietf.org
>> https://www.ietf.org/mailman/listinfo/spasm
>>
>