[lamps] Re: WG Last Call: draft-ietf-lamps-pq-composite-sigs-08 (Ends 2025-10-06)

Russ Housley <housley@vigilsec.com> Fri, 17 October 2025 19:26 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@mail2.ietf.org
Delivered-To: spasm@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id C089D761DB81; Fri, 17 Oct 2025 12:26:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -2.799
X-Spam-Level:
X-Spam-Status: No, score=-2.799 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, RCVD_IN_VALIDITY_SAFE_BLOCKED=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (2048-bit key) header.d=vigilsec.com
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ghmCrG-DYqe2; Fri, 17 Oct 2025 12:26:58 -0700 (PDT)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id 2AB68761DB7C; Fri, 17 Oct 2025 12:26:58 -0700 (PDT)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id 13BC11A1C69; Fri, 17 Oct 2025 15:26:58 -0400 (EDT)
Received: from smtpclient.apple (pool-96-255-71-95.washdc.fios.verizon.net [96.255.71.95]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id F23F01A2CE7; Fri, 17 Oct 2025 15:26:57 -0400 (EDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3826.700.81\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <C1ABC7C4-F718-4B12-8C1A-E1AA0135FC1B@vigilsec.com>
Date: Fri, 17 Oct 2025 15:26:47 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <701BF3EE-57FC-4B17-80C2-30AA138836CB@vigilsec.com>
References: <175855620751.648048.16646357165291761730@dt-datatracker-6c6cdf7f94-h6rnn> <A2A9D21F-EF4D-4F1F-81A2-7552A883BE4B@vigilsec.com> <C1ABC7C4-F718-4B12-8C1A-E1AA0135FC1B@vigilsec.com>
To: spasm@ietf.org
X-Mailer: Apple Mail (2.3826.700.81)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=vigilsec.com; h=content-type:mime-version:subject:from:in-reply-to:date:cc:content-transfer-encoding:message-id:references:to; s=pair-202402141609; bh=M+OZ7uV9g4WaBA4LHU0j+tWutzkBV9qrDM0tKs8Sj2g=; b=VNjPUpYLSKp8oNPKqFOozvMW0WnVsRM4FvE4HowUCpA0Al/hCye0O6sgu1fa1I9+byFDRFup57yEfEEqoODG81mc9mU2p8bKEEgWAagWalB+ZjTEBQfc5931UBJQqUGxP6jy5YUhrQXfdDHrzH4QVTMIQupzNcQmlDNNEzxt9/S+JcpaorK6Pvb5oAyi4RpcpMdy1d23d6ncJCcU+Xl/tqI5UE0ZgzkXxJ2iCLOLLi4Al+2Zig5JYD5INHFLenKjqzwejrzbNZ8++X/mN5MqFdamhRqBFpE5cL4eVbcJgRYjOIIh3rsB4fCL3ezcYRSCrY98N5N21zoEnq2HXy+47Q==
X-Scanned-By: mailmunge 3.09 on 66.39.134.11
Message-ID-Hash: YUACALV2ZERJWT5Z3AUAW2E3FVZVHHSJ
X-Message-ID-Hash: YUACALV2ZERJWT5Z3AUAW2E3FVZVHHSJ
X-MailFrom: housley@vigilsec.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-spasm.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: draft-ietf-lamps-pq-composite-sigs@ietf.org
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [lamps] Re: WG Last Call: draft-ietf-lamps-pq-composite-sigs-08 (Ends 2025-10-06)
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/Tr590tScW7RclCZAFsa7RRzdAZs>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Owner: <mailto:spasm-owner@ietf.org>
List-Post: <mailto:spasm@ietf.org>
List-Subscribe: <mailto:spasm-join@ietf.org>
List-Unsubscribe: <mailto:spasm-leave@ietf.org>

It looks to me like we have reached consensus.  I will start the write-up to request publication.  Authors, each of you will need to reply to confirm that parts of the write-up are correct.

For the LAMPS WG chairs,
Russ


> On Oct 14, 2025, at 2:46 PM, Russ Housley <housley@vigilsec.com> wrote:
> 
> No one raised any new issues.  With the posting of -12, the authors believe that the two open issues have been resolved.
> 
> If you do not agree that the two open issues have been resolved, please speak now. 
> 
> Russ
> 
>> On Oct 8, 2025, at 4:41 PM, Russ Housley <housley@vigilsec.com> wrote:
>> 
>> I have read the many messaged on this WG Last Call.  I believe that all of the issues that have been raise have reached rough consensus, except two.
>> 
>> First, the discussion of EUF-CMA vs SUF-CMA has not yet reached closure.
>> 
>> Second, there are disagreements about the proposed wording for the RECOMMENDED private key format.
>> 
>> In the Datatracker, I have set the state to:
>> 	State: In WG Last Call
>> 	Tag: Revised I-D Needed - Issue raised by WGLC
>> 
>> The intent is to allow time for the unresolved topics to continue being discussed.
>> 
>> I know that we do not have 100% agreement on every detail.  However, If you see other items that need further discussion, please speak now.
>> 
>> For the LAMPS WG chairs,
>> Russ
>> 
>> 
>>> On Sep 22, 2025, at 11:50 AM, Russ Housley via Datatracker <noreply@ietf.org> wrote:
>>> 
>>> 
>>> Subject: WG Last Call: draft-ietf-lamps-pq-composite-sigs-08 (Ends 2025-10-06)
>>> 
>>> This message starts a 2-week WG Last Call for this document.
>>> 
>>> Abstract:
>>> This document defines combinations of ML-DSA [FIPS.204] in hybrid
>>> with traditional algorithms RSASSA-PKCS1-v1.5, RSASSA-PSS, ECDSA,
>>> Ed25519, and Ed448.  These combinations are tailored to meet security
>>> best practices and regulatory guidelines.  Composite ML-DSA is
>>> applicable in any application that uses X.509 or PKIX data structures
>>> that accept ML-DSA, but where the operator wants extra protection
>>> against breaks or catastrophic bugs in ML-DSA.
>>> 
>>> File can be retrieved from:
>>> https://datatracker.ietf.org/doc/draft-ietf-lamps-pq-composite-sigs/
>>> 
>>> Please review and indicate your support or objection to proceed with the
>>> publication of this document by replying to this email keeping spasm@ietf.org
>>> in copy. Objections should be motivated and suggestions to resolve them are
>>> highly appreciated.
>>> 
>>> Authors, and WG participants in general, are reminded again of the
>>> Intellectual Property Rights (IPR) disclosure obligations described in BCP 79
>>> [1]. Appropriate IPR disclosures required for full conformance with the
>>> provisions of BCP 78 [1] and BCP 79 [2] must be filed, if you are aware of
>>> any. Sanctions available for application to violators of IETF IPR Policy can
>>> be found at [3].
>>> 
>>> Thank you.
>>> 
>>> [1] https://datatracker.ietf.org/doc/bcp78/
>>> [2] https://datatracker.ietf.org/doc/bcp79/
>>> [3] https://datatracker.ietf.org/doc/rfc6701/
>>> 
>>> 
>>> 
>> 
>