Re: [lamps] FW: New Version Notification for draft-gazdag-x509-slhdsa-00.txt

Daniel Van Geest <daniel.vangeest.ietf@gmail.com> Thu, 29 February 2024 12:50 UTC

Return-Path: <daniel.vangeest.ietf@gmail.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C69A8C14EB19 for <spasm@ietfa.amsl.com>; Thu, 29 Feb 2024 04:50:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.104
X-Spam-Level:
X-Spam-Status: No, score=-7.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YRzVHzcp9hUa for <spasm@ietfa.amsl.com>; Thu, 29 Feb 2024 04:50:17 -0800 (PST)
Received: from mail-lf1-x12d.google.com (mail-lf1-x12d.google.com [IPv6:2a00:1450:4864:20::12d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3C084C14F6AF for <spasm@ietf.org>; Thu, 29 Feb 2024 04:50:17 -0800 (PST)
Received: by mail-lf1-x12d.google.com with SMTP id 2adb3069b0e04-51313743f1bso245128e87.0 for <spasm@ietf.org>; Thu, 29 Feb 2024 04:50:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1709211014; x=1709815814; darn=ietf.org; h=content-language:thread-index:mime-version:message-id:date:subject :in-reply-to:references:to:from:from:to:cc:subject:date:message-id :reply-to; bh=Q+1p1xOhe4DRcvS0eDapr6rllQ9QY5wtd0OrZ7Zaw/E=; b=d3vgcxxdDt3msVZwR+6CTEXcA5uG08o1Zn1uPesPcbrUpwc1I4g0prO8r6z0S/64Dz xp46BJKEQZaFju9c52YaQpdVVO2m9/SW7/8XP9Cz0IAC7aitSzUsPEPACrlru+y4Ofr3 qFR1MnaPUAHwEaBHdhKk1PZ1+A+x/pJPJ78kFjPj7P0c6XnHli0oVHQ4dEPrVQQYLTaf m83A5DPEe3/E09H2NG7NWsPb2LgJ/Nu3pfH0flHFR8RB11Y7mPmqmwO1LmxGe7M0uINK qg1Y4cUjsZjuT2selxpijDDLx8AhZe8gkK0tRjvfLWQHPZp+osjZzx3A2OlnJQGA78vl eDAQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1709211014; x=1709815814; h=content-language:thread-index:mime-version:message-id:date:subject :in-reply-to:references:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Q+1p1xOhe4DRcvS0eDapr6rllQ9QY5wtd0OrZ7Zaw/E=; b=ikwM/VcpiQiQo1qPeo3wJDJM1flBCI2Gss+IQiruhxHjONZwDLA6BbRy7kCIP8qeij l71ss9G2ZFWud0QMrfRR0zowfTFhLQWV0LOHEm7uZdD3WjqKTsPeyQVmfxFuSqnArQLe 9OGeJcVK7gYBl+P0Hvnfksiw37UPz9ZO9bybd3yZw9i+hwrOIb6wb425TmEvojS7ihSJ eygEyYQaPKu9bDDqvXIuLJHEFvUb8VNd8VcgxmBfsFKaawVkIur+ohMnWHN+ewvbSfVy WrlxNtCV2CJ6Ru+AOfRB4NwVkQm/tOPAzw6hrbQZ9y7y8SAga4cB92Sn0hqsckwxu72T h+5Q==
X-Forwarded-Encrypted: i=1; AJvYcCVLyP9B/jeGE3oImm3C7RFZdsO5zfcVjjfj2YV32dOUtYvCVMMq2OUyU4MKzCKt8yXmkVxIObpmBCpbgCMvag==
X-Gm-Message-State: AOJu0Yz78/3WW5CAytPYMW0cu65HhHgY4OKFrlB6pCpHmF93b32s2meM uYe4BA/4rNVNsAZFq8oC1GaRwUWy3IYCpr52FUlAz7NxKLETu9WH
X-Google-Smtp-Source: AGHT+IGERrza0Fij0chrqWJm34MKZoxWsvElwOpxLFq88P3FEzjI2e3+a7SCr5MDzf18a2Nt/KtNeg==
X-Received: by 2002:a05:6512:3703:b0:513:2ba9:4b0f with SMTP id z3-20020a056512370300b005132ba94b0fmr276723lfr.4.1709211014037; Thu, 29 Feb 2024 04:50:14 -0800 (PST)
Received: from DESKTOPUE07G7D ([2001:8a0:6a10:d300:f9e0:4a5:253e:4898]) by smtp.gmail.com with ESMTPSA id hg10-20020a05600c538a00b00412bcac77c1sm1853421wmb.7.2024.02.29.04.50.13 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 29 Feb 2024 04:50:13 -0800 (PST)
From: Daniel Van Geest <daniel.vangeest.ietf@gmail.com>
To: 'John Mattsson' <john.mattsson=40ericsson.com@dmarc.ietf.org>, spasm@ietf.org
References: <GVXPR07MB9678E1533950D7D5BC80E023895F2@GVXPR07MB9678.eurprd07.prod.outlook.com>
In-Reply-To: <GVXPR07MB9678E1533950D7D5BC80E023895F2@GVXPR07MB9678.eurprd07.prod.outlook.com>
Date: Thu, 29 Feb 2024 12:50:15 -0000
Message-ID: <06b701da6b0d$d808c050$881a40f0$@gmail.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_06B8_01DA6B0D.D8093580"
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQGeo9phAGr7QtII5vzRusGxRlJ6BbGYy84Q
Content-Language: en-ca
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/1JwoIyHZQ03VIG4bX2HEzLSdHw0>
Subject: Re: [lamps] FW: New Version Notification for draft-gazdag-x509-slhdsa-00.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Feb 2024 12:50:20 -0000

Thank you, John,

 

Responses inline

 

From: Spasm <spasm-bounces@ietf.org> On Behalf Of John Mattsson
Sent: Thursday, February 29, 2024 11:45 AM
To: spasm@ietf.org
Subject: [lamps] FW: New Version Notification for
draft-gazdag-x509-slhdsa-00.txt

 

Hi,

 

I strongly support quick adoption of draft-gazdag-x509-slhdsa. I also
support apoption of draft-gazdag-x509-shbs, even though we (Ericsson) has
decided we cannot use SHBS with the current NIST restriction to forbid
private key export. 

 

Comment on draft-gazdag-x509-slhdsa-00:

 

This document seems to already be in a very good shape.

 

Built on (copied from) strong foundations.

 

- For 5G use cases, I would strongly like the document to also cover use of
SLH-DSA in RFC 2986 (PKCS #10), RFC 4210 (CMP), and RFC 6090 (OCSP).

 

Those would be only about a paragraph each, but I’m wondering how they were
handled in the past? Maybe for EdDSA because it’s the most recent addition
and has fewer layers of updates than ECDSA would.  I see no mention of those
in RFC 8410 and RFC 9481 covers EdDSA in CMP.  We have separate drafts for
SLH-DSA (and soon ML-DSA I think) in X509 vs CMS, so is CMP separate enough
that it needs a separate draft too (or a section in rfc4210bis)?

 

- "[EDNOTE: TODO: sha2 vs shake, fast vs small]"

If you explain the "fast" parameter sets, please describe that they have
much slower verification than the "small" parameter sets.

 

Added to our issues list.

 

- When NIST publishes the planned SP with additional SLH-DSA parameter sets,
I strongly think LAMPS should publish a RFC for their use as well. SLH-DSA
parameters tuned to less signatures than 2^64 and with smaller signatures
are a better fit than the parameters in FIPS 205 for use as trust anchors. 

https://eprint.iacr.org/2024/018.pdf

 

Agreed

 

- It would be great if the drafts are visible under 

https://datatracker.ietf.org/wg/lamps/documents/

Either resubmitting as draft-gazdag-lamps- or manually added by the chairs.

 

Or they get quickly adopted and resubmited as draft-ietf-lamps-* :)

 

Cheers,

John Preuß Mattsson