Re: [Secdispatch] [EXTERNAL]Re: Problem statement for post-quantum multi-algorithm PKI

Mike Ounsworth <Mike.Ounsworth@entrustdatacard.com> Fri, 13 September 2019 14:03 UTC

Return-Path: <prvs=15274263b=Mike.Ounsworth@entrustdatacard.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AAACA120047 for <secdispatch@ietfa.amsl.com>; Fri, 13 Sep 2019 07:03:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p55qVCNmJvsc for <secdispatch@ietfa.amsl.com>; Fri, 13 Sep 2019 07:02:58 -0700 (PDT)
Received: from mx1.entrustdatacard.com (mx1.entrustdatacard.com [204.124.80.220]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DBFA112002F for <secdispatch@ietf.org>; Fri, 13 Sep 2019 07:02:57 -0700 (PDT)
IronPort-SDR: nitwSFkXZMbSHXez0Woj3oHLn7ygmr+lofJt2VrofF/uZYVi7rxSAMhv4WX79zs3fIWrRdWEZP 010SfGZuqX1g==
X-IronPort-AV: E=Sophos; i="5.64,501,1559538000"; d="scan'208,217"; a="56941357"
Received: from pmspex05.corporate.datacard.com (HELO owa.entrustdatacard.com) ([192.168.211.52]) by pmspesa03inside.corporate.datacard.com with ESMTP/TLS/ECDHE-RSA-AES256-SHA384; 13 Sep 2019 09:02:57 -0500
Received: from PMSPEX05.corporate.datacard.com (192.168.211.52) by PMSPEX05.corporate.datacard.com (192.168.211.52) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Fri, 13 Sep 2019 09:02:56 -0500
Received: from PMSPEX05.corporate.datacard.com ([fe80::8084:293e:7f03:4ab2]) by PMSPEX05.corporate.datacard.com ([fe80::8084:293e:7f03:4ab2%12]) with mapi id 15.00.1497.000; Fri, 13 Sep 2019 09:02:56 -0500
From: Mike Ounsworth <Mike.Ounsworth@entrustdatacard.com>
To: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
CC: "secdispatch@ietf.org" <secdispatch@ietf.org>
Thread-Topic: [EXTERNAL]Re: [Secdispatch] Problem statement for post-quantum multi-algorithm PKI
Thread-Index: AdVo5XY9fEgsAHwkSEunmRFqOiv5LABXAwiA///03jw=
Date: Fri, 13 Sep 2019 14:02:56 +0000
Message-ID: <23FA6A308F3F02C9.8f40790f-5eb6-454b-8b4d-384b9ac18637@mail.outlook.com>
References: <2e753a7983bf40b490b4fcbb75550da3@PMSPEX05.corporate.datacard.com>, <DD40B95C-CB99-402F-837C-C1A603EBDAAB@gmail.com>
In-Reply-To: <DD40B95C-CB99-402F-837C-C1A603EBDAAB@gmail.com>
Accept-Language: en-CA, en-US
Content-Language: en-CA
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
Content-Type: multipart/alternative; boundary="_000_23FA6A308F3F02C98f40790f5eb6454b8b4d384b9ac18637mailout_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/hBRDZGZXYTnNFox1YfNmeM7j9tY>
Subject: Re: [Secdispatch] [EXTERNAL]Re: Problem statement for post-quantum multi-algorithm PKI
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Sep 2019 14:03:01 -0000

Hi Kathleen,

I'm new to IETF, and looking for guidance. If an agenda spot in Singapore is the right next step to get visibility and discussion, then I'm happy to do that.

Thanks!
-Mike



From: Kathleen Moriarty
Sent: Friday, September 13, 04:42
Subject: [EXTERNAL]Re: [Secdispatch] Problem statement for post-quantum multi-algorithm PKI
To: Mike Ounsworth
Cc: secdispatch@ietf.org


WARNING: This email originated outside of Entrust Datacard.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.

Mike,

Are you looking for an agenda spot in Singapore?

Additionally, it would be good to see discussion on list in advance, so thank you for posting your message.

Best regards,
Kathleen

Sent from my mobile device

> On Sep 11, 2019, at 5:11 PM, Mike Ounsworth <Mike.Ounsworth@entrustdatacard.com> wrote:
>
> Hi SecDispatch,
>
> This got bounced here from LAMPS because the scope is potentially more than a "limited" pkix change, and because this needs multi-WG visibility to decide on a category of solution.
>
>
>
> Background / history
> --------------------
>
> The Post-Quantum community (for example, surrounding the NIST PQC competition), is pushing for "hybridized" crypto that combines RSA/ECC with new primitives in order to hedge our bets against both quantum adversaries, and also algorithmic / mathematical breaks of the new primitives.
>
>
> A year and a half ago, a draft was put to LAMPS for putting PQ public key and signatures into X.509v3 extensions. This draft has been allowed to expire, but is being pursued at the ITU.
> https://datatracker.ietf.org/doc/draft-<https://datatracker.ietf.org/doc/draft-truskovsky-lamps-pq-hybrid-x509/>truskovsky<https://datatracker.ietf.org/doc/draft-truskovsky-lamps-pq-hybrid-x509/>-lamps-pq-hybrid-x509/<https://datatracker.ietf.org/doc/draft-truskovsky-lamps-pq-hybrid-x509/>
>
>
> Earlier this year, a new draft was put to LAMPS for defining "composite" public key and signature algorithms that, essentially, concatenate multiple crypto algorithms into a single key or signature octet string. This draft stalled in LAMPS over whether it is the correct overall approach.
> https://datatracker.ietf.org/doc/draft-<https://datatracker.ietf.org/doc/draft-ounsworth-pq-composite-sigs/>ounsworth<https://datatracker.ietf.org/doc/draft-ounsworth-pq-composite-sigs/>-pq-composite-<https://datatracker.ietf.org/doc/draft-ounsworth-pq-composite-sigs/>sigs<https://datatracker.ietf.org/doc/draft-ounsworth-pq-composite-sigs/>/<https://datatracker.ietf.org/doc/draft-ounsworth-pq-composite-sigs/>
>
>
> Now I'm taking a step back and submitting a draft that acts as a semi-formal problem statement, and an overview of the three main categories of solutions.
> https://datatracker.ietf.org/doc/draft-pq-pkix-problem-statement/
>
>
>
>
> My Opinion
> ----------
>
> Personally, I'm fairly agnostic to the chosen solution, but feel that we need some kind of standard(s) around the post-quantum transition for certificates and PKI. Personally, I feel that Composite is mature enough as an idea to standardize as a tool in our toolbox for contexts where it makes sense, even if a different mechanism is preferred for TLS and IPSEC/IKE.
>
>
>
>
> Requested action from SECDISPATCH
> ---------------------------------
>
> 1. Feedback on the problem statement draft. https://datatracker.ietf.org/doc/draft-pq-pkix-problem-statement/
>
> 2. Discussion of how to progress this.
>
>
>
>
> PS I'm a new IETF'er, please be gentle :P
>
> Thanks,
> - - -
> Mike Ounsworth | Software Security Architect
> Entrust Datacard
>
> _______________________________________________
> Secdispatch mailing list
> Secdispatch@ietf.org
> https://www.ietf.org/mailman/listinfo/secdispatch