Re: [Secdispatch] Problem statement for post-quantum multi-algorithm PKI

Benjamin Kaduk <kaduk@mit.edu> Mon, 09 December 2019 07:12 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 969DC1200FF for <secdispatch@ietfa.amsl.com>; Sun, 8 Dec 2019 23:12:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8bQ3wJj5CnL4 for <secdispatch@ietfa.amsl.com>; Sun, 8 Dec 2019 23:12:52 -0800 (PST)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 022D5120033 for <secdispatch@ietf.org>; Sun, 8 Dec 2019 23:12:51 -0800 (PST)
Received: from kduck.mit.edu ([24.16.140.251]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id xB97CkD3004956 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 9 Dec 2019 02:12:48 -0500
Date: Sun, 08 Dec 2019 23:12:45 -0800
From: Benjamin Kaduk <kaduk@mit.edu>
To: Mike Ounsworth <Mike.Ounsworth@entrustdatacard.com>
Cc: "secdispatch@ietf.org" <secdispatch@ietf.org>
Message-ID: <20191209071245.GC13890@kduck.mit.edu>
References: <FA8A119E-B234-41F5-A55B-989B54668C3C@ericsson.com> <CAPwdP4Ncr276zrTG-bLRzkG2LKb66MqNh1GcqOcvFUYt=56pTg@mail.gmail.com> <84C6334F-BDB3-40F1-AEB1-6F4B4B4C06C5@ericsson.com> <MN2PR11MB37102B2DF33A10636791EDBA9B5D0@MN2PR11MB3710.namprd11.prod.outlook.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <MN2PR11MB37102B2DF33A10636791EDBA9B5D0@MN2PR11MB3710.namprd11.prod.outlook.com>
User-Agent: Mutt/1.12.1 (2019-06-15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/b-_W1ZrxNwSX_J4gMtabovhmhgI>
Subject: Re: [Secdispatch] Problem statement for post-quantum multi-algorithm PKI
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Dec 2019 07:12:53 -0000

On Wed, Dec 04, 2019 at 11:35:51PM +0000, Mike Ounsworth wrote:
> As an author of a couple of the “hybrid” certificate drafts you mention, I can maybe add some context.
> 
> In the X.509 certificate space, we had been using the word “hybrid certificate” to refer to draft-truskovsky-lamps-pq-hybrid-x509. Since this is A) IP owned by ISARA, and B) ISARA has now branded this as an ISARA Catalyst Agile Digital Certificate, maybe that solves the problem of term-overloading.
> https://www.isara.com/catalyst/
> 
> We have been using the term “composite certificate / signature” to refer to draft-ounsworth-pq-composite-sigs. If “composite” is going to become the most generic umbrella term, then perhaps we need to think of a new name to attach to this draft?

Is this not just the instantiation of the generic "composite
certificate/signature" for X.509 usage?  If so, then there is not much of a
naming conflict, to me.

-Ben