[lamps] FW: [EXTERNAL] New Version Notification for draft-ounsworth-pq-composite-keys-03.txt

Mike Ounsworth <Mike.Ounsworth@entrust.com> Sat, 22 October 2022 15:20 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9C86C1524CB for <spasm@ietfa.amsl.com>; Sat, 22 Oct 2022 08:20:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.806
X-Spam-Level:
X-Spam-Status: No, score=-2.806 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G86xAFDGR7xu for <spasm@ietfa.amsl.com>; Sat, 22 Oct 2022 08:20:29 -0700 (PDT)
Received: from mx08-0015a003.pphosted.com (mx08-0015a003.pphosted.com [185.183.30.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7CC34C1522BF for <spasm@ietf.org>; Sat, 22 Oct 2022 08:20:29 -0700 (PDT)
Received: from pps.filterd (m0242863.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 29M6hsRG013136 for <spasm@ietf.org>; Sat, 22 Oct 2022 10:20:27 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-transfer-encoding : mime-version; s=mail1; bh=S7YYmVWjW/1aR+Dy9xBIq40iR6drmrMGLdnwNbzL/ys=; b=R2cwKB+nXsi4lhzT99VpTZrnMGD0rq2bXBy9PVeYECxdy+BH1wLZkGaMqbaJbri7JPR4 Nx3XhqXguv0wHpofeImOjd+V0Lb5cDSw9BheWpRykxXl4ELyzNMHECM0DuhvVJZT6Bx1 hupXN91t1/GQUd6X0nEHnag9NTbxxEOd6h6XrcMxlcPXl4fGFQ/SsruEuN9GlkHYQ3UJ CWgKfrj9oodzFtF4SjudTZI95ige/pzOIIR3CTesmTkwupUejKDgGOH0umahg7WSHPYt D7Q7WHIcLBTrvp38UWJlY054+2jDTaTIchRLiFBGUvKqyXX9lGjKsaXQQkpy+zR8ieSe LQ==
Received: from nam11-dm6-obe.outbound.protection.outlook.com (mail-dm6nam11lp2168.outbound.protection.outlook.com [104.47.57.168]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3kcbgrh6j3-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <spasm@ietf.org>; Sat, 22 Oct 2022 10:20:26 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=bkt4isqp9KkTwg4Ry8/vv33EjbR6MXsjKoD1QqLrAO8Y6R/G3D15rxgCJI6y5+embZMwU6dCF8i8iJ7VDubB+zJbt0734vGaH7Dar+pyya0kewd97joK4BzASPYFGlrGOe7vGMJNXaR4V1x/Bd3SVLdsgr5tHEWFakW3Ta9goP+2PHzs8lBe7zNwTEKCpRheRAxeFJhpnpxjPcWqMdC9I+zDnr+kHTiuaddBgr9u5jhG2Jn6ezINsqMYbb7PDpRlPsnsG2uE60Uxz6v0F4AkPxvlfriADaD4TAy1Puzq1L7+NbnWIQuw8SiNr2wKRUtxFDQH93hHAgjqCJU9vGSKiw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=S7YYmVWjW/1aR+Dy9xBIq40iR6drmrMGLdnwNbzL/ys=; b=XwbGD+KM613vC2G1F5HM+cb2dxVTzteYYyB8uyeT1VtaO8pR+ixJxexHkx2shxQiNCageyIhWKvJgAdwduX5qdkvC3o0uAviOHyt0spGQ6/9imyRbLpaEO0EeXMX/PvqIISwiae9AdBNrI8i6YWFiMrHEzSudMIPEbLz9ixC9Uk7vafXVcchPEVZVmxW/Tr9g9KFiuQQFinFaUGsY5hFb26zDM9QXyAaXgF6dXsokh9VTTQpFzfYYicAqZfeqce0Ja2BdW7rUMjjUgniB9DNHq4W4FvsnsWNmITl/ReM85VL8hZmfuUjNNg/T0LUf1XIondWAczsXBYO44ocN8HaEQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by MW4PR11MB7056.namprd11.prod.outlook.com (2603:10b6:303:21a::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5723.32; Sat, 22 Oct 2022 15:20:21 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::6f83:1213:1f6a:2e21]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::6f83:1213:1f6a:2e21%3]) with mapi id 15.20.5746.021; Sat, 22 Oct 2022 15:20:20 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: 'LAMPS' <spasm@ietf.org>
Thread-Topic: [EXTERNAL] New Version Notification for draft-ounsworth-pq-composite-keys-03.txt
Thread-Index: AQHY5id4cKwy6P5KjUehCBEX6TVuaa4agtng
Date: Sat, 22 Oct 2022 15:20:20 +0000
Message-ID: <CH0PR11MB5739026FA16D4146CDDFA6309F2C9@CH0PR11MB5739.namprd11.prod.outlook.com>
References: <166645101419.56967.7954134643914573381@ietfa.amsl.com>
In-Reply-To: <166645101419.56967.7954134643914573381@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5739:EE_|MW4PR11MB7056:EE_
x-ms-office365-filtering-correlation-id: 70a77db3-11ff-4360-696f-08dab440ef0c
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: VR372K4k9LRXyNG0e8vvz0ov4Oc7oGhuqVX1WgawRPje0Fm6lx0MhyQCttQmWTDjbK8Z/9zqZI/mcmOJujJOZ5MbJTf4BYrviGy2JKwaHPB+e1tK1ptcN6mBCd+xPmkjqAfP8DfX9YH3qRdJTJSs1EzppBMcHNKjZRfyasyA5QiYfX8ShhoJM2n28mXxlx6HkP22KBhMHdx5N53y6m9gNsa0E5dK/NEn8TskcjUsn1xuJEkcF7WRSUwVS1sWcaDWWj+lM+igkcPUOK5HWwJOntka+w8hzWagYTR57n5z/IBm9//8OArUWhWaE7az//p/oMtweDSPVqUl5v9xOmin6i9mZXMj0wxCc7FQJPtNCEO1OTAm+lzxx5qU2brlutScLP9v0VSKSJkbu7lWyT2F7Gp6SdFRb/cdxkWBv0Pgzd95do8hvvO3f0h8whdKXjL/b1mO9WsvUizLj+4LBKXHZZpXtxEqgDQrHv1tVfptTkJec8EordaiJHA+XQWtDxFDWikM7AS8enpRXx7UQ9hQcvIwS8Drh6QX7Z+TAH4Hd59vESDHp2LHDIsz7/2oaMNMJs56QnoNZ48ZCGOZb8nTG6xRZSdPW+izu6hKxgxmhQZntzbjH1rgDThDzdF1lPrNBrTYJfDzmuE1ig2q191+uWoWIQssHK1LvhOrKx8ZjD7nlmTqPR7qnJfjrWB3fMpgSCvMItE7LbXQSRpRYlcVmNZN6boeEBYGuFJ9J6r/jsfSmiRbbaaKI3ksIMAhUXOSuEsCE4BRC7zJz9L1tX6E+5aumAepm6QWFLYGrDQA1pkW8Iwks+m0ZKR3YvjNGlSK5yrMKb7uYrooj0B402WN/Q==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(366004)(39850400004)(376002)(136003)(396003)(346002)(451199015)(66946007)(41300700001)(83380400001)(6916009)(6506007)(4001150100001)(19627235002)(5660300002)(316002)(66556008)(8936002)(76116006)(86362001)(9686003)(33656002)(52536014)(66574015)(15650500001)(64756008)(2906002)(53546011)(7696005)(8676002)(66446008)(186003)(66476007)(26005)(122000001)(55016003)(966005)(38100700002)(478600001)(71200400001)(38070700005); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 70a77db3-11ff-4360-696f-08dab440ef0c
X-MS-Exchange-CrossTenant-originalarrivaltime: 22 Oct 2022 15:20:20.7664 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: XJrpXx4mdtFuaw3sI8755wJlV6Lvp48edIXXhfJ0m/Yei5JVlS7gKd6e96EQgbhU/Paqtow6yfegxxAcqdTahaaul4E50TuY85VTPoevGxo=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MW4PR11MB7056
X-Proofpoint-ORIG-GUID: JyEXp1V8NLRg496SEXaSOWN5Qzj44XGi
X-Proofpoint-GUID: JyEXp1V8NLRg496SEXaSOWN5Qzj44XGi
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.545,FMLib:17.11.122.1 definitions=2022-10-21_04,2022-10-21_01,2022-06-22_01
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 clxscore=1015 mlxlogscore=999 priorityscore=1501 impostorscore=0 phishscore=0 spamscore=0 suspectscore=0 adultscore=0 malwarescore=0 mlxscore=0 lowpriorityscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2209130000 definitions=main-2210220096
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/IZpKmjwYqCx_FDho6ydjozjJWFY>
Subject: [lamps] FW: [EXTERNAL] New Version Notification for draft-ounsworth-pq-composite-keys-03.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Oct 2022 15:20:33 -0000

Hi LAMPS!

The main feedback about composite that we took away from LAMPS 114 is that the WG would like our composite draft to provide an actual list of composite algorithms, rather than hand-waving about generic containers and defining your own. While we very much do not feel like the authority here for mandating algorithm choices, we have attempted to choose a variety of combinations to fit different use cases, hopefully without going too far overboard on the number of combinations. See keys-03 changelog below.


*Question 1*: Is this the general direction that the WG is looking for from this draft?

*Question 2*: Feedback on our selection of combinations? – Note usage guidance on each explicit composite combination is provided in Section 4, and PEM samples in Appendix B. (yes, the document is now a walloping 66 pages, with the PEM samples being 34 of those pages (and we only put in half of the samples so far!!) -- don't blame composite, blame Dilithium, and the combinatorial explosion of alg pairs ).

*Question 3*: We have marked “generic composite” for prototyping; to be removed in final publication. Is this the will of the WG? At 114 we heard vocal support for removing it, but we want to give a change for people to voice support for leaving it in. Are there enduring (ie non-prototyping) usecases that benefit from generic composite?

If we receive positive feedback on this approach at 115, then we will complete the remaining TODOs in composite-keys-03, and will make the same changes to the corresponding composite-sigs and composite-kems drafts.


Changes in version -03

   *  Added the following explicit composite key types
      -  Explicit Composite Signature Keys
         o  id-Dilithium3-ECDSA-P256
         o  id-Dilithium3-RSA
         o  id-Falcon512-ECDSA-P256
         o  id-Falcon512-Ed25519
         o  id-SPHINCSXXX-ECDSA-P256
         o  id-Dilithium5-Falcon1024-ECDSA-P521
         o  id-Dilithium5-Falcon1024-RSA
      -  Explicit Composite KEM Keys
         o  id-Kyber512-RSA
         o  id-Kyber512-ECDH-P256
         o  id-Kyber512-x25519
   *  Added samples of (most of) the above explicit composites in
      appendices.
   *  Marked generic composite for prototyping; to be removed in final
      publication.
   *  Sycronized terminology with I-D.draft-driscoll-pqt-hybrid-
      terminology-01.
   *  Removed the section "Implementation Considerations > Asymmetric
      Key Packages (CMS)" since private key formats are now fully
      covered in the body and examples.


PS I can't wait to get to signature samples where a single PEM SPHICNS+ signature will be half the freaking document!

---
Mike Ounsworth
Software Security Architect, Entrust

-----Original Message-----
From: internet-drafts@ietf.org <internet-drafts@ietf.org>
Sent: October 22, 2022 10:04 AM
To: Jan Klaussner <jan.klaussner@d-trust.net>; Massimiliano Pala <director@openca.org>; Mike Ounsworth <Mike.Ounsworth@entrust.com>
Subject: [EXTERNAL] New Version Notification for draft-ounsworth-pq-composite-keys-03.txt

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.

______________________________________________________________________

A new version of I-D, draft-ounsworth-pq-composite-keys-03.txt
has been successfully submitted by Mike Ounsworth and posted to the IETF repository.

Name:           draft-ounsworth-pq-composite-keys
Revision:       03
Title:          Composite Public and Private Keys For Use In Internet PKI
Document date:  2022-10-22
Group:          Individual Submission
Pages:          66
URL:            https://urldefense.com/v3/__https://www.ietf.org/archive/id/draft-ounsworth-pq-composite-keys-03.txt__;!!FJ-Y8qCqXTj2!dzHCwAGGM0LgPt_i2zPFQriI_OCRMdvJHmtbv07HVD1ubVXx6eccN_emkUwQ3ridYEmSmOlOwHs1Q4mkJwry-LqCh0ybFQ$
Status:         https://urldefense.com/v3/__https://datatracker.ietf.org/doc/draft-ounsworth-pq-composite-keys/__;!!FJ-Y8qCqXTj2!dzHCwAGGM0LgPt_i2zPFQriI_OCRMdvJHmtbv07HVD1ubVXx6eccN_emkUwQ3ridYEmSmOlOwHs1Q4mkJwry-LrdGPWb-w$
Htmlized:       https://urldefense.com/v3/__https://datatracker.ietf.org/doc/html/draft-ounsworth-pq-composite-keys__;!!FJ-Y8qCqXTj2!dzHCwAGGM0LgPt_i2zPFQriI_OCRMdvJHmtbv07HVD1ubVXx6eccN_emkUwQ3ridYEmSmOlOwHs1Q4mkJwry-LrMH4dmLQ$
Diff:           https://urldefense.com/v3/__https://www.ietf.org/rfcdiff?url2=draft-ounsworth-pq-composite-keys-03__;!!FJ-Y8qCqXTj2!dzHCwAGGM0LgPt_i2zPFQriI_OCRMdvJHmtbv07HVD1ubVXx6eccN_emkUwQ3ridYEmSmOlOwHs1Q4mkJwry-Lqk-1lU-A$

Abstract:
   The migration to post-quantum cryptography is unique in the history
   of modern digital cryptography in that neither the old outgoing nor
   the new incoming algorithms are fully trusted to protect data for the
   required data lifetimes.  The outgoing algorithms, such as RSA and
   elliptic curve, may fall to quantum cryptalanysis, while the incoming
   post-quantum algorithms face uncertainty about both the underlying
   mathematics as well as hardware and software implementations that
   have not had sufficient maturing time to rule out classical
   cryptanalytic attacks and implementation bugs.

   Cautious implementors may wish to layer cryptographic algorithms such
   that an attacker would need to break all of them in order to
   compromise the data being protected using either a Post-Quantum /
   Traditional Hybrid, Post-Quantum / Post-Quantum Hybrid, or
   combinations thereof.  This document, and its companions, defines a
   specific instantiation of hybrid paradigm called "composite" where
   multiple cryptographic algorithms are combined to form a single key,
   signature, or key encapsulation mechanism (KEM) such that they can be
   treated as a single atomic object at the protocol level.

   This document defines the structures CompositePublicKey and
   CompositePrivateKey, which are sequences of the respective structure
   for each component algorithm.  The generic composite variant is
   defined which allows arbitrary combinations of key types to be placed
   in the CompositePublicKey and CompositePrivateKey structures without
   needing the combination to be pre-registered or pre-agreed.  The
   explicit variant is alxso defined which allows for a set of algorithm
   identifier OIDs to be registered together as an explicit composite
   algorithm and assigned an OID.

   This document is intended to be coupled with corresponding documents
   that define the structure and semantics of composite signatures and
   encryption, such as [I-D.ounsworth-pq-composite-sigs] and
   [I-D.ounsworth-pq-composite-kem].




The IETF Secretariat


Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.