Re: [lamps] New Version Notification for draft-turner-lamps-nist-pqc-kem-certificates-01.txt

Sean Turner <sean@sn3rd.com> Thu, 17 March 2022 18:15 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0FFE03A153D for <spasm@ietfa.amsl.com>; Thu, 17 Mar 2022 11:15:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.108
X-Spam-Level:
X-Spam-Status: No, score=-2.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qBtC07uTKQek for <spasm@ietfa.amsl.com>; Thu, 17 Mar 2022 11:15:18 -0700 (PDT)
Received: from mail-qk1-x735.google.com (mail-qk1-x735.google.com [IPv6:2607:f8b0:4864:20::735]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8B7BC3A103A for <spasm@ietf.org>; Thu, 17 Mar 2022 11:15:18 -0700 (PDT)
Received: by mail-qk1-x735.google.com with SMTP id v13so5027524qkv.3 for <spasm@ietf.org>; Thu, 17 Mar 2022 11:15:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=SSjY/y5xDHrweoM+0WmydaZJW3q2jxnHxX18DATsVgs=; b=QjiaPjkL4YohgjfYfvbzNjJlmZo/+bV8OIACnYL+n5swc+h4UP6fG9I/TpujPbcutz 4RF1Bd27SIZ57EVJb/RI1i1p1kDkYjMYI8/jvl9fiZwj9/8PiV+pUV0L3Rokvtc2BlGu GO+2VaQN/m35OX6n+v1GWWgH0X85rG6uY/s98=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=SSjY/y5xDHrweoM+0WmydaZJW3q2jxnHxX18DATsVgs=; b=nnKCLTv0mqGL40hpbV+C/HT1uN1YHTy+50OMAGBmKZCZ2hCYc/2kH9uHtLmWuSp3Ze LrEzn1Cz8pMktyp68ADCN0vMNgy7k1kpMdZxx/bSYPs/oD4yOc7pXqeOi4FdmtKZ3Uaa pppVk4u7UJm8HVOT2t6rksgpR2X82ro/sm9C9hBvxmnm91KSbhjTdKRTBZhcZY913in0 GR77Q4l48WGxs0GniOOGvfxthXImuDy7Ha++Mq0irKNYfX8qwCTrWwEJQTWHvem/zLr9 HX55XktpZtM2NBi3ZDUR6cOm0jbV3NYfSSYzxRp4kc9LhjSKcvM/NfNR59l3o/xv32d5 udqw==
X-Gm-Message-State: AOAM532FFGlbtzCs2Jjo3W/0S/e981pkQdVYaKU9NL8Al47ygVQ1SwpT krM7o728k8DaxYNzjTCCADLVOg==
X-Google-Smtp-Source: ABdhPJxX3cYNyGX+8qKo4MVIupzpZde5ydMbK+59LRW/xPeEn9RDv7I4744bvoQSpgD7Bo1iqRFkkg==
X-Received: by 2002:ae9:f501:0:b0:67b:2d97:93c5 with SMTP id o1-20020ae9f501000000b0067b2d9793c5mr3760312qkg.380.1647540916716; Thu, 17 Mar 2022 11:15:16 -0700 (PDT)
Received: from smtpclient.apple (pool-71-178-177-131.washdc.fios.verizon.net. [71.178.177.131]) by smtp.gmail.com with ESMTPSA id t28-20020a05620a005c00b00662fb1899d2sm2718669qkt.0.2022.03.17.11.15.15 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 17 Mar 2022 11:15:15 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <87ilscraum.fsf@fifthhorseman.net>
Date: Thu, 17 Mar 2022 14:15:13 -0400
Cc: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>, Alexey Melnikov <alexey.melnikov@isode.com>, SPASM <spasm@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <DE10FC88-284F-484C-A953-59D6CB4FF67E@sn3rd.com>
References: <164668084786.2777.1392432397778617867@ietfa.amsl.com> <55EABB36-6C61-4C24-8F6E-D307BBED5DB7@sn3rd.com> <4d8a4ef7-dd39-7632-1c7d-f37e83e93b99@isode.com> <49835057-8258-418B-A645-50251C87520C@akamai.com> <87ilscraum.fsf@fifthhorseman.net>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/FW3sddE2E66n5x4zLjclBnv5SJY>
Subject: Re: [lamps] New Version Notification for draft-turner-lamps-nist-pqc-kem-certificates-01.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Mar 2022 18:15:24 -0000


> On Mar 17, 2022, at 09:02, Daniel Kahn Gillmor <dkg@fifthhorseman.net> wrote:
> 
> On Tue 2022-03-15 18:09:27 +0000, Salz, Rich wrote:
>> Strongly agree.  It's not just wire format but configuration
> 
> Count me as another advocate for explicitly declaring the private key
> format.  Even doing interoperability testing is difficult if there's no
> standard, commonly-adopted way to load a private key into the software.
> 
> If the goal of the IETF is to produce interoperable standards, we can't
> ignore private key formats.
> 
> On a different topic, I appreciate that this draft is looking like it
> will have sample keys in it.  I recommend that the authors place each
> sample key in a separate subsection for easier reference.
> 
> I also hope that when the actual samples end up in this document, there
> will be a sample private key that corresponds to each sample public
> key.  I assume that will be the case, but the text as currently written
> doesn't imply that the samples are related to one another, so i just
> wanted to explicitly encourage that.
> 
>       --dkg

Interesting, I had forgot those To Dos were there. I will make sure that the examples (however many we have) end up having a public-private key pair that correspond.

spt