Re: [lamps] I-D Action: draft-ietf-lamps-dilithium-certificates-03.txt

John Mattsson <john.mattsson@ericsson.com> Wed, 28 February 2024 22:02 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0A02C14F60A for <spasm@ietfa.amsl.com>; Wed, 28 Feb 2024 14:02:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.109
X-Spam-Level:
X-Spam-Status: No, score=-7.109 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DVVesixE1Ai0 for <spasm@ietfa.amsl.com>; Wed, 28 Feb 2024 14:02:02 -0800 (PST)
Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05on2087.outbound.protection.outlook.com [40.107.22.87]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 122D9C14F5F9 for <spasm@ietf.org>; Wed, 28 Feb 2024 14:02:01 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=cxOR6MVih2uNDWi+id3iJFbOkR2S/HL4txQpLvklaeUMp/gFl1qPDqQAdcISy54oIlRbwOTq5hy8ZRdgg2FefmsAde2YtySF8bDj9IhJTPkxeSqg5D/V6JXWzx09Us3FSRHQ81f5cCBff/M3Fdao0Bnk+I3r0zrHX+r09ElAPAQ7HfKGod8kW6fcGoZtygS6UaeKS6L1LFmW1fDbBkDz3bARae0cyrWTfR/wW3LMwHTzskRnIXZdl8f3QBRCJXUHExcP7VxoHyKQl4bYo/zAiuXREj3Tp28W+kWFc7MkpsyxUjoSKNBucxtkgjiT/2Wy2HmMsBTgB8v+Lq6w4+xd9A==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=DufMcKgMEe9U3d7+pHl5KhDOf3bLs3LC6fkWd7eEQt0=; b=IYh7KhS2r+pK5DYk6FuuKwAQRGkHgp44FY20QQbjUV7/fA2YgPtWRZVBzWtwjx6uFT1ZhZs6Xna1xkyryTX+S3YX3NfkXM1C3GCFweT88+5/6m2vzlpS/xVZb1RfLXngekcuDZwt42WW59HLzQfW+zQexKggUlmfMEFUGPRcJ/KL206ZrMFbOrc7tJJhXTMP2QG+Ux+IL9FugS0UkHIQmL6Ahop3OXb/gXMHDqoM1k9LnyGhdnznUG5s4VPgGkETovKtUAN4/aDR1igrunzbYMLHNRubiwtAMn5DXBXhjfb0voYdhyA+hMd++4yKNjsXzMx3wkCwjD7G0LPjsIfBiA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=DufMcKgMEe9U3d7+pHl5KhDOf3bLs3LC6fkWd7eEQt0=; b=gp6EfhJtiB81qCRDiBtKhJc9pVOJy/Dsfx7dgZvJ6lVE36EYmyQRJ+HNsugmvievhYhiPHZg2hZkH7mf/lKihU3Vti0AB+yd/aH9xCIQ7aBLtUEqP97G6jULOFlZCjErRrA+WIswqeZRXUGC7lcUzxvZpvTwuveIRzh17yq8nmLJs8VPGVT3jI9W4SUp/Szib5DSmXHfiEtz3vwJqlKBn9PdJHQI4pCs4ol6Mm9qUloq6eFmAWxQb2yR4J6dVII65vp/+OhBnjH8+vbIuUfBfmwXFL6a02twCkvzIIMoh0SgsL3X8kcKoYOVh8OQzjZ2OOj5Qu2o/ydClYQP4akemQ==
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com (2603:10a6:150:114::10) by AM7PR07MB7010.eurprd07.prod.outlook.com (2603:10a6:20b:1bf::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7316.40; Wed, 28 Feb 2024 22:01:59 +0000
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::b0d0:9785:585a:9568]) by GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::b0d0:9785:585a:9568%4]) with mapi id 15.20.7316.039; Wed, 28 Feb 2024 22:01:59 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "spasm@ietf.org" <spasm@ietf.org>
Thread-Topic: [lamps] I-D Action: draft-ietf-lamps-dilithium-certificates-03.txt
Thread-Index: AQHaapEFOc9peFd+gUS7NQqmbrPAcg==
Date: Wed, 28 Feb 2024 22:01:58 +0000
Message-ID: <GVXPR07MB96781119C659B4016F2B5F8E89582@GVXPR07MB9678.eurprd07.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: GVXPR07MB9678:EE_|AM7PR07MB7010:EE_
x-ms-office365-filtering-correlation-id: 7a2da7fc-eebb-4d27-706d-08dc38a8e2af
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: +3mNgalOiiHRyQaWKH1f+dJdhJUkU0kZ21ygnVBwlSSMFhkVFSwYoErX0x1/zAHiIqrdTHBPDK6UUzckD1/RiYmWWUUDQ7S+J79FyNGnn6hVRumy/hFjVVPSJbA3CVzP1HrImszZ5OtJtirFLAL1pYKcUOjq5HOHYqHPpVMu5XWN21J5NIr1bzac3zIFrBoqNQAlynx348lrAnZ5UIwax3DOYNQAuuJU+PhB0C0xJwhA+/KM3AbQak4bn8sQQkGvPLVJchg5RkCY0syLkURiB+tGVFLsPDA4l1/767FgzVjPHRYSw32lt5sxa9e4L4wHmMFh/742U+CyDtvxbnyzWUsd7UPVBSIfTuVODLOJ1UHNKXhvCuNC6B+xAxEcCidyVA4sy6FAz9FkHSmZzB9/6VTVu1FY26tDQKHelubd+2JduPObu+U6mbrYBnvsna/8RMGIcofiFhie1BfhnRXQ8ImC9mOHvc8WJYLSQHaKbkUivv0P72PWnh0rvYNoryQ2Eiy3hfnjVUs9oCtD0CDJF4oHfFzC3hW4lwFtkYfMLAkcSNrVrzxEEtv9FdC90haGym8J48KD8yzopA31FVXsVBouUM2XvNOBSPWcgmp/EDQzUxkRufXXMM+ALUhPCX50BmjXSthaJSlSkO2xoN6rEzWl2mqLX+o/xWGPBQp5uGo=
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:GVXPR07MB9678.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(38070700009); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_GVXPR07MB96781119C659B4016F2B5F8E89582GVXPR07MB9678eurp_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: GVXPR07MB9678.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 7a2da7fc-eebb-4d27-706d-08dc38a8e2af
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Feb 2024 22:01:58.8508 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: qgoOfFbAa3KgNnRmbMLkJADNq2qtNQs39yp8J3sRZXML2fTrAV9MoZV/WRZmy43TbVd4BC4hgQnG+rtG5kkao1hI0KkPOk0DhGKubH4zcrk=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM7PR07MB7010
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/5QBUEF3__v_yTJ7ZdM9BxslNJSw>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-dilithium-certificates-03.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Feb 2024 22:02:06 -0000

Review of draft-ietf-lamps-dilithium-certificates-03

Hi,

I am very supportive of this work. I hope it will be published soon after FIPS 204 (ML-DSA) is published. Let me know if I can help. Ericsson plans to make sure that 5G introduces ML-DSA and ML-KEM everywhere public key cryptography is used. 5G uses IETF protocols for almost all public key cryptography, the exception is IMSI encryption, which uses ECIES specified by SECG. Quantum-resistant IMSI encryption will likely use HPKE.

- I would very much like to see a similar draft as this for SLH-DSA published shortly after NIST published FIPS 205.

- In addition to Certificates and CRLs, 5G uses the following RFC 2986, 4210, 6090.
Can we make sure that this document works with RFC 2986, 4210, and 6960 as well? Maybe it already does, then it should be good to mention that.

- Would be good if the document started referring to Draft FIPS 204, so that the final update is just a reference update. Right now thing like the names ML-DSA-44, ML-DSA-65, ML-DSA-87, and "security categories 2, 3 and 5" do not have any reference to NIST.

- "It describes the encoding of digital signatures and public keys generated with quantum-resistant signature algorithm ML-DSA."

The keys are not generated with ML-DSA maybe "encoding of public keys and digital signatures generated with"

- "copmatible" -> "compatible"

- “The signatureValue field contains the corresponding ML-DSA signature computed upon the ASN.1 DER encoded tbsCertificate [RFC5280<https://www.ietf.org/archive/id/draft-ietf-lamps-dilithium-certificates-03.html#RFC5280>].”

This is only true for certificates. In certificate lists it is calculated over tbsCertList.

-“The public parameters for ML-DSA are based upon a polynomial ring R_q for prime q. A (k*l) public matrix A is produced, consisting of polynomials whose coefficients are sampled uniformly at random from the integers modulo q. This sampling is performed by expanding a nonce (rho) using an XOF.”

I think this could be removed. This document can just refer to FIPS 204.

- “k+l)*ceiling(log(2*eta+1))+13*k]”
|=======+=======+=====+========+========+========|
| Level | (k,l) | eta |  Sig.  | Public | Private|
|       |       |     |  (B)   | Key(B) | Key(B) |
|=======+=======+=====+========+========+========|
|   2   | (4,4) |  2  |  2420  |  1312  |  2528  |
|   3   | (6,5) |  4  |  3293  |  1952  |  4000  |
|   5   | (8,7) |  2  |  4595  |  2592  |  4864  |
|=======+=======+=====+========+========+========|

I think it is preferable to remove the formula and eta. People are not expected to make their own ML-DSA variants. I think the information in the table should be only:

ML-DSA-44 |   2   |  2420  |  1312  |  2528  |
ML-DSA-65 |   3   |  3293  |  1952  |  4000  |
ML-DSA-87 |   5   |  4595  |  2592  |  4864  |

- “modeled under existentially unforgeable digital signatures with respect to an adaptive chosen message attack (EUF-CMA).”

ML-DSA is designed to be strongly existentially unforgeable under chosen message attack (SUF-CMA) i.e., it is expected that even if an adversary can get the honest party to sign arbitrary messages, the adversary cannot create any additional valid signatures based on the signer’s public key, including on messages for which the signer has already provided a signature). This property is not provided by classical signature schemes such as ECDSA

Cheers,
John Preuß Mattsson