[lamps] Multiple drafts with PQ algorithm key encodings that are not compatible.

John Gray <John.Gray@entrust.com> Wed, 28 September 2022 18:33 UTC

Return-Path: <John.Gray@entrust.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CBB51C157902; Wed, 28 Sep 2022 11:33:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.105
X-Spam-Level:
X-Spam-Status: No, score=-7.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5RX-IJYK36r7; Wed, 28 Sep 2022 11:33:44 -0700 (PDT)
Received: from mx07-0015a003.pphosted.com (mx07-0015a003.pphosted.com [185.132.183.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3FFD5C147930; Wed, 28 Sep 2022 11:33:43 -0700 (PDT)
Received: from pps.filterd (m0242864.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 28SHM3FR025391; Wed, 28 Sep 2022 13:33:37 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h=from : to : cc : subject : date : message-id : content-type : mime-version; s=mail1; bh=Izf3fHRPOJFMQA7Khv2Ost/BOGCNkVxYuPZqvJ1g8/g=; b=cjsRiRY65QexejmwqwN2/B17XOs4adwg+U0khXbTCB5L+x/6F5YlYvCF6/1ngnqK46VZ u6z5a7+30sn0N5Z1XxMzFqjmcmbkVuo4wZQetFtB909Gmg8JJaPfenegAB7vxDA+zd/J W6YzPHd7YefmQHfug0oWpz58P2s17z8u4OXHhGG1ymxWmkQa6gkCXhPVHZboHHNpesF5 Ly7DtgNmG6YP21k7lUo3JHA8z3xHrfhMsBMpaJButTG3WWL/J0IXE/+KmWCbK5B3iKYH zxMX1o6WqafLsSQ/oZ7ysUPmy0lb7nvz4wY5WcjMl1T9qzjDJ6xBS/boWikOht8jW04i Zw==
Received: from nam10-mw2-obe.outbound.protection.outlook.com (mail-mw2nam10lp2102.outbound.protection.outlook.com [104.47.55.102]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3jsxk41xeb-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 28 Sep 2022 13:33:36 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=XS0jL3J3HGCgRDiCcTHXGODqPO96exS7UCWPPXdUVm7WDTkIRqVUc9OcC1G5MCel8wzr2+0CGkK786wEYk+ml/wDTX5Efqr6AfRwMha/zhUaevccCq9ndai9IhTkOGFwjJ1uNI7I+pM7k9mBzDtmKmFXKms5W9q2QTJqJsG0fYeNtb8q4ljFWsrp2ZENVCXMkfkOR/1FJW1aN1YCRXgkBNuvawhcHlERQGPcxk58xwVSPErRihqYkS5e/0XUL+97r+VULnGwnwXkgHBMqAkauIlit4RdXMx4WWzU4cscEXG6xY1xhFtSZZk0y5KHphTXm9woWvW9k5YHuKRtWxnGhQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=Izf3fHRPOJFMQA7Khv2Ost/BOGCNkVxYuPZqvJ1g8/g=; b=P1r1heTQvuCOvMl50Vu9SZWI246o/ET7uoj2vE6wPUPgQqkbiMhRrlhtEOoUvOcYsRxhfd3uKY5PiqtkRTlS7k9Hv1LbZ2x6uK00w3pYRPyCrY8wBPLTAQFPjVKQGb4A8IeWGGp8K8APw0gIfhktoZo4I1ZMJtVY5sS6pPtYn3+i+QLdEKvZZsMVp8QMjYLPAE860gUbOsZsy1+13cuGX9ApRL22469UXuutb6PEBMfioatDNq2jTaRjVDRBkcLwI9t002WllHSCBZp7der5VrAHRUk++8yebsQcoGdHdod43YcT+mHymkXstxNsA0GI4Qso80YCdQJZUCqDU/5aEg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from DM6PR11MB2585.namprd11.prod.outlook.com (2603:10b6:5:ce::22) by MW3PR11MB4697.namprd11.prod.outlook.com (2603:10b6:303:2c::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.17; Wed, 28 Sep 2022 18:33:31 +0000
Received: from DM6PR11MB2585.namprd11.prod.outlook.com ([fe80::f014:fd43:52f0:b50f]) by DM6PR11MB2585.namprd11.prod.outlook.com ([fe80::f014:fd43:52f0:b50f%4]) with mapi id 15.20.5676.017; Wed, 28 Sep 2022 18:33:30 +0000
From: John Gray <John.Gray@entrust.com>
To: "pqc@ietf.org" <pqc@ietf.org>, "spasm@ietf.org" <spasm@ietf.org>, "cfrg@ietf.org" <cfrg@ietf.org>
CC: "Massimo, Jake" <jakemas@amazon.com>, "Panos Kampanakis (pkampana)" <pkampana@cisco.com>, Sean Turner <sean@sn3rd.com>, "bas@westerbaan.name" <bas@westerbaan.name>, "cvvrede@gmail.com" <cvvrede@gmail.com>, "sid@zurich.ibm.com" <sid@zurich.ibm.com>, "bhe@zurich.ibm.com" <bhe@zurich.ibm.com>, "tvi@zurich.ibm.com" <tvi@zurich.ibm.com>, "osb@zurich.ibm.com" <osb@zurich.ibm.com>, "dieter.bong@utimaco.com" <dieter.bong@utimaco.com>, "joppe.bos@nxp.com" <joppe.bos@nxp.com>
Thread-Topic: Multiple drafts with PQ algorithm key encodings that are not compatible.
Thread-Index: AdjTZgX3XvEwjK4GRXikwyp96JR57g==
Date: Wed, 28 Sep 2022 18:33:30 +0000
Message-ID: <DM6PR11MB25852643FB14014E92A5CFE1EA549@DM6PR11MB2585.namprd11.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: DM6PR11MB2585:EE_|MW3PR11MB4697:EE_
x-ms-office365-filtering-correlation-id: 354ca12a-7a9a-49d8-dcd3-08daa17ff161
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DM6PR11MB2585.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(366004)(136003)(376002)(396003)(346002)(39860400002)(451199015)(54906003)(110136005)(8676002)(71200400001)(33656002)(478600001)(38070700005)(38100700002)(166002)(316002)(52536014)(5660300002)(7416002)(55016003)(66446008)(64756008)(4326008)(41300700001)(66476007)(66556008)(122000001)(76116006)(66946007)(8936002)(83380400001)(7696005)(966005)(186003)(6506007)(86362001)(26005)(9686003)(2906002); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_DM6PR11MB25852643FB14014E92A5CFE1EA549DM6PR11MB2585namp_"
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DM6PR11MB2585.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 354ca12a-7a9a-49d8-dcd3-08daa17ff161
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Sep 2022 18:33:30.8518 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: YmTOXxnp9s++Ol4sZ5XCBc/jSHc6SiufZiztSXp+bsMLoOdQbLZChJBqSdXdcKjKp/Hl8tDoon2adVd0zz5EsQ==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MW3PR11MB4697
X-Proofpoint-ORIG-GUID: wqSDInf0TgznPKFDyyfTCs93gCsPodpP
X-Proofpoint-GUID: wqSDInf0TgznPKFDyyfTCs93gCsPodpP
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.528,FMLib:17.11.122.1 definitions=2022-09-28_08,2022-09-28_01,2022-06-22_01
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxlogscore=999 malwarescore=0 phishscore=0 adultscore=0 priorityscore=1501 bulkscore=0 spamscore=0 clxscore=1011 impostorscore=0 mlxscore=0 suspectscore=0 lowpriorityscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2209130000 definitions=main-2209280109
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/KFnN8830v9WNHhDN6t9YO2BMfWY>
X-Mailman-Approved-At: Thu, 29 Sep 2022 06:51:29 -0700
Subject: [lamps] Multiple drafts with PQ algorithm key encodings that are not compatible.
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Sep 2022 18:33:48 -0000

We are doing some interoperability testing with different vendors using the new Dilithium, Falcon and SPHINCS+ algorithms.   We have come across at least two drafts which are trying to specify the ASN.1 encoding formats for these algorithms.   However, the encoding formats are not compatible with each other.   I imagine the authors of these drafts should get together and come up with a common format (I have copied them on this email).   This means we must choose one or the other, or even worse, support multiple formats (which can lead to bugs).   Initially I started more than a year ago using my own encoding format for internal prototyping, but now need to interoperate with others outside of our organization, so a common format is definitely needed at this point.   😊

We fully realize the OID values will be changing once official OIDs are registered, (changing those are trivial), but the ASN.1 formats of the public and private keys is kind of important as well…  😊

For example:

The LAMPS group has a specification of Dilithium public keys in this draft:
https://datatracker.ietf.org/doc/draft-massimo-lamps-pq-sig-certificates/


the public key format is this:



The Dilithium public key MUST be encoded using the ASN.1 type

   DilithiumPublicKey:



     DilithiumPublicKey ::= OCTET STRING



The private key format is this:



     DilithiumPrivateKey ::= SEQUENCE {

         rho         BIT STRING,         - nonce/seed

         K           BIT STRING,         - key/seed

         tr          BIT STRING,         - PRF bytes (CRH in spec.)

         s1          BIT STRING,         - vector l

         s2          BIT STRING,         - vector k

         t0          BIT STRING,         - encoded vector

         PublicKey   IMPLICIT DilithiumPublicKey OPTIONAL

     }



In this draft:
https://datatracker.ietf.org/doc/draft-uni-qsckeys/01/

Dilithium keys have this encoding:




   DilithiumPublicKey ::= SEQUENCE {

       rho         OCTET STRING,

       t1          OCTET STRING

   }





  DilithiumPrivateKey ::= SEQUENCE {

       version     INTEGER {v0(0)}     -- version (round 3)

       nonce       BIT STRING,         -- rho

       key         BIT STRING,         -- key/seed/D

       tr          BIT STRING,         -- PRF bytes (CRH in spec)

       s1          BIT STRING,         -- vector(L)

       s2          BIT STRING,         -- vector(K)

       t0          BIT STRING,

       publicKey  [0] IMPLICIT DilithiumPublicKey OPTIONAL

                                       -- see next section

   }

The draft-uni-qsckeys does not cover SPHINCS+,  it does cover Falcon, but I don’t know of another draft that specifies Falcon.

There are also encodings for Kyber mentioned in two documents that I see.  There is an early   https://datatracker.ietf.org/doc/draft-ietf-lamps-kyber-certificates/  draft which mentions it is up to the document defining Kyber to give more details.    In the draft-uni-qsckeys draft it is more specific.

https://datatracker.ietf.org/doc/draft-uni-qsckeys/01/

   KyberPrivateKey ::= SEQUENCE {
       version     INTEGER {v0(0)}   -- version (round 3)
       s           OCTET STRING,     -- sample s
       publicKey   [0] IMPLICIT KyberPublicKey OPTIONAL,
                                     -- see next section
       hpk         OCTET STRING      -- H(pk)
       nonce       OCTET STRING,     -- z
   }

Partial public key encoding:


KyberPrivateKey ::= SEQUENCE {

       version     INTEGER {v0(0)}   -- version (round 3)

       s           OCTET STRING,     -- EMPTY

       publicKey   [0] IMPLICIT KyberPublicKey OPTIONAL,

                                     -- see next section

       hpk         OCTET STRING      -- EMPTY

       nonce       OCTET STRING,     -- d

   }

Full public key encoding:


   KyberPublicKey ::= SEQUENCE {

       t           OCTET STRING,

       rho         OCTET STRING

   }

Is https://datatracker.ietf.org/doc/draft-uni-qsckeys/01/ meant to become the document that defines the key formats for all the PQ keys that will be standardized?    If not, then it should probably just refer to whatever documents will define the formats so that we can at least agree on one common format for the PQ keys.


Cheers,

John Gray
Entrust
Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.