Re: [lamps] [EXTERNAL] [Pqc] Multiple drafts with PQ algorithm key encodings that are not compatible.

Mike Ounsworth <Mike.Ounsworth@entrust.com> Wed, 28 September 2022 20:26 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 390EBC15AE1F; Wed, 28 Sep 2022 13:26:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.706
X-Spam-Level:
X-Spam-Status: No, score=-2.706 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QP7L2tig6Flc; Wed, 28 Sep 2022 13:26:22 -0700 (PDT)
Received: from mx08-0015a003.pphosted.com (mx08-0015a003.pphosted.com [185.183.30.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E535EC14CE20; Wed, 28 Sep 2022 13:26:21 -0700 (PDT)
Received: from pps.filterd (m0242863.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 28SIx3Ij028849; Wed, 28 Sep 2022 15:26:08 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=mail1; bh=HAbfJsbesd6BfnO+wgmcs58w7s4rGlMpcvaiWqJBuLk=; b=ONBDszoF0TCSAGdTL53/DIG1uibsyRA3CImSsk2HE3Klg4eGlHf4YKqrtiHGEBcEe0GS rr5DZIhOZdHCnEOhuDuddlouiLnlJo4RCRelAUcXm+3Dw32tmVM6nnr5B0ar5ubCMqg3 W5viWQZuYCvQY8G17LZuOQVwOIBU0uc8nCY2sxVXI4JOAnNIhgE/uHByaxINPVv6/7gC HV5NWU2+8wQlZI8M1x0L1t9YlcsHiAfF6xcrct23/VX8dCvvt/3JXNiNJuFHVwbfJghx gTUW95o4wX2cwap19fswhKbSN2t+RAbJ5mOYzFpPjbEx9orQAtDpxvKF+f45bLsTbepZ Xw==
Received: from nam10-bn7-obe.outbound.protection.outlook.com (mail-bn7nam10lp2106.outbound.protection.outlook.com [104.47.70.106]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3jsvvrjhn7-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 28 Sep 2022 15:26:07 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=aM+tgZgjEGPhfTtusbDkcuAurF3C/5ustrebJbQM5e+KePQuQ2NMoSxR0k2dwrFNPxCzyKTBHqgM8CHgF/VXqv65DfMNFMtT4kirKyOXsTF2Aj3ZIAkOemfyDyY69oooLA95azypT2h/I7EWwzYBD3vvCwEYGpfFitfg7BI5eMFinQ3kZnzIrLTpqTEwGZwqU4WrNIKzDLfX/GYY+dy4cHTZJQBgKC/4h/zYRe012rUf0oBb0sMiXaSw4rCY/ZmpZA/Yb7svw4nEO0M8EgB9TOENPNPWomGwsneqtHcF8BwEx5c3WrQ5QBHnXl8HP0eaDpW+2X1syWYww8/pWv0NFA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=HAbfJsbesd6BfnO+wgmcs58w7s4rGlMpcvaiWqJBuLk=; b=byg8hJ+Z4IQ0xhOERbWtq/rxMZLcTrxnO7zqjxiLBH3015aLfOpjxwh7dQu0gaAvhybPMmICF33f9BMCAvZVWOKMIXFeR3qIum6RFAiKkkKsOyWyCQZevkrHouXU5df9uYuU6SSKgxEVnWLRfpWrEmpcz0ieFNNAu8yGqd0lUvSJTX1ek9Led3S+HT/L7PGGzB3PXlqnmrpvFIV4ZebMuv2e8c+cuiBWf75pEqXnpPl932E2ZRL5EIT1NsJCAq2H4/kl1B/vVl1/MDUuN2qociUUZFtAXnURcaDe5Z5Q5uD5iXdG7/im9Lz303RWhiep6EsbtS2FnTX2Iq5yqUgXeg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by DS7PR11MB6063.namprd11.prod.outlook.com (2603:10b6:8:76::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5654.26; Wed, 28 Sep 2022 20:26:05 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::9d8e:5cd6:89b8:244c]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::9d8e:5cd6:89b8:244c%2]) with mapi id 15.20.5654.025; Wed, 28 Sep 2022 20:26:04 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: John Gray <John.Gray=40entrust.com@dmarc.ietf.org>, "pqc@ietf.org" <pqc@ietf.org>, "spasm@ietf.org" <spasm@ietf.org>, "cfrg@ietf.org" <cfrg@ietf.org>
CC: "Massimo, Jake" <jakemas@amazon.com>, "Panos Kampanakis (pkampana)" <pkampana@cisco.com>, Sean Turner <sean@sn3rd.com>, "bas@westerbaan.name" <bas@westerbaan.name>, "cvvrede@gmail.com" <cvvrede@gmail.com>, "sid@zurich.ibm.com" <sid@zurich.ibm.com>, "bhe@zurich.ibm.com" <bhe@zurich.ibm.com>, "tvi@zurich.ibm.com" <tvi@zurich.ibm.com>, "osb@zurich.ibm.com" <osb@zurich.ibm.com>, "dieter.bong@utimaco.com" <dieter.bong@utimaco.com>, "joppe.bos@nxp.com" <joppe.bos@nxp.com>
Thread-Topic: [EXTERNAL] [Pqc] Multiple drafts with PQ algorithm key encodings that are not compatible.
Thread-Index: AdjTZgX3XvEwjK4GRXikwyp96JR57gAETBSA
Date: Wed, 28 Sep 2022 20:26:04 +0000
Message-ID: <CH0PR11MB5739E17E6696FA41BD909E1D9F549@CH0PR11MB5739.namprd11.prod.outlook.com>
References: <DM6PR11MB25852643FB14014E92A5CFE1EA549@DM6PR11MB2585.namprd11.prod.outlook.com>
In-Reply-To: <DM6PR11MB25852643FB14014E92A5CFE1EA549@DM6PR11MB2585.namprd11.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5739:EE_|DS7PR11MB6063:EE_
x-ms-office365-filtering-correlation-id: 7c91ce69-f230-4ea3-447b-08daa18fab12
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(396003)(376002)(39860400002)(366004)(136003)(346002)(451199015)(2906002)(52536014)(5660300002)(8936002)(66556008)(66476007)(76116006)(66946007)(7416002)(4326008)(8676002)(316002)(54906003)(110136005)(38100700002)(122000001)(166002)(478600001)(7696005)(41300700001)(966005)(33656002)(86362001)(26005)(53546011)(55016003)(6506007)(9686003)(71200400001)(186003)(64756008)(38070700005)(66446008)(83380400001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_CH0PR11MB5739E17E6696FA41BD909E1D9F549CH0PR11MB5739namp_"
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 7c91ce69-f230-4ea3-447b-08daa18fab12
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Sep 2022 20:26:04.8686 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: qLEy80glOhxJqTn0Zu6k6jkWH7OHwJAvXn46PNs2PT4ij883V1xZo8Hbs/lmyX060Fx21NdQSVarYtYhsQioFOH4EaU79+hOTHTLAPXikgY=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DS7PR11MB6063
X-Proofpoint-GUID: RJ7-aclB0gKlmOLjEReXnm-i-i2BiLLu
X-Proofpoint-ORIG-GUID: RJ7-aclB0gKlmOLjEReXnm-i-i2BiLLu
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.528,FMLib:17.11.122.1 definitions=2022-09-28_09,2022-09-28_01,2022-06-22_01
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 bulkscore=0 spamscore=0 priorityscore=1501 phishscore=0 adultscore=0 lowpriorityscore=0 impostorscore=0 clxscore=1011 mlxscore=0 malwarescore=0 suspectscore=0 mlxlogscore=999 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2209130000 definitions=main-2209280121
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/VhIupm--QPX4ooxk1Cj8Zqw2Wtg>
X-Mailman-Approved-At: Thu, 29 Sep 2022 06:51:29 -0700
Subject: Re: [lamps] [EXTERNAL] [Pqc] Multiple drafts with PQ algorithm key encodings that are not compatible.
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Sep 2022 20:26:26 -0000

My curiosity is about the procedural aspect of draft-uni-qsckeys. Is this attached to a working group? Are you indenting to publishing this as an RFC, or is this just to bridge prototyping work until NIST publishes real standards?

---
Mike Ounsworth
Software Security Architect, Entrust

From: Pqc <pqc-bounces@ietf.org> On Behalf Of John Gray
Sent: September 28, 2022 1:34 PM
To: pqc@ietf.org; spasm@ietf.org; cfrg@ietf.org
Cc: Massimo, Jake <jakemas@amazon.com>; Panos Kampanakis (pkampana) <pkampana@cisco.com>; Sean Turner <sean@sn3rd.com>; bas@westerbaan.name; cvvrede@gmail.com; sid@zurich.ibm.com; bhe@zurich.ibm.com; tvi@zurich.ibm.com; osb@zurich.ibm.com; dieter.bong@utimaco.com; joppe.bos@nxp.com
Subject: [EXTERNAL] [Pqc] Multiple drafts with PQ algorithm key encodings that are not compatible.

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.
________________________________
We are doing some interoperability testing with different vendors using the new Dilithium, Falcon and SPHINCS+ algorithms.   We have come across at least two drafts which are trying to specify the ASN.1 encoding formats for these algorithms.   However, the encoding formats are not compatible with each other.   I imagine the authors of these drafts should get together and come up with a common format (I have copied them on this email).   This means we must choose one or the other, or even worse, support multiple formats (which can lead to bugs).   Initially I started more than a year ago using my own encoding format for internal prototyping, but now need to interoperate with others outside of our organization, so a common format is definitely needed at this point.   😊

We fully realize the OID values will be changing once official OIDs are registered, (changing those are trivial), but the ASN.1 formats of the public and private keys is kind of important as well…  😊

For example:

The LAMPS group has a specification of Dilithium public keys in this draft:
https://datatracker.ietf.org/doc/draft-massimo-lamps-pq-sig-certificates/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-massimo-lamps-pq-sig-certificates/__;!!FJ-Y8qCqXTj2!eSTwME-1IjQkfjJFS0X7lRzbYJ1PhEzSelmmUcLwF9JaceAAKFQwvLRif4O6vS8ijYlK0TG2cYO4rpBHtq5AG1OZQAKxlou-rKXm$>


the public key format is this:



The Dilithium public key MUST be encoded using the ASN.1 type

   DilithiumPublicKey:



     DilithiumPublicKey ::= OCTET STRING



The private key format is this:



     DilithiumPrivateKey ::= SEQUENCE {

         rho         BIT STRING,         - nonce/seed

         K           BIT STRING,         - key/seed

         tr          BIT STRING,         - PRF bytes (CRH in spec.)

         s1          BIT STRING,         - vector l

         s2          BIT STRING,         - vector k

         t0          BIT STRING,         - encoded vector

         PublicKey   IMPLICIT DilithiumPublicKey OPTIONAL

     }



In this draft:
https://datatracker.ietf.org/doc/draft-uni-qsckeys/01/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-uni-qsckeys/01/__;!!FJ-Y8qCqXTj2!eSTwME-1IjQkfjJFS0X7lRzbYJ1PhEzSelmmUcLwF9JaceAAKFQwvLRif4O6vS8ijYlK0TG2cYO4rpBHtq5AG1OZQAKxlnAfHtmn$>

Dilithium keys have this encoding:




   DilithiumPublicKey ::= SEQUENCE {

       rho         OCTET STRING,

       t1          OCTET STRING

   }





  DilithiumPrivateKey ::= SEQUENCE {

       version     INTEGER {v0(0)}     -- version (round 3)

       nonce       BIT STRING,         -- rho

       key         BIT STRING,         -- key/seed/D

       tr          BIT STRING,         -- PRF bytes (CRH in spec)

       s1          BIT STRING,         -- vector(L)

       s2          BIT STRING,         -- vector(K)

       t0          BIT STRING,

       publicKey  [0] IMPLICIT DilithiumPublicKey OPTIONAL

                                       -- see next section

   }

The draft-uni-qsckeys does not cover SPHINCS+,  it does cover Falcon, but I don’t know of another draft that specifies Falcon.

There are also encodings for Kyber mentioned in two documents that I see.  There is an early   https://datatracker.ietf.org/doc/draft-ietf-lamps-kyber-certificates/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-ietf-lamps-kyber-certificates/__;!!FJ-Y8qCqXTj2!eSTwME-1IjQkfjJFS0X7lRzbYJ1PhEzSelmmUcLwF9JaceAAKFQwvLRif4O6vS8ijYlK0TG2cYO4rpBHtq5AG1OZQAKxlubO7POn$>  draft which mentions it is up to the document defining Kyber to give more details.    In the draft-uni-qsckeys draft it is more specific.

https://datatracker.ietf.org/doc/draft-uni-qsckeys/01/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-uni-qsckeys/01/__;!!FJ-Y8qCqXTj2!eSTwME-1IjQkfjJFS0X7lRzbYJ1PhEzSelmmUcLwF9JaceAAKFQwvLRif4O6vS8ijYlK0TG2cYO4rpBHtq5AG1OZQAKxlnAfHtmn$>

   KyberPrivateKey ::= SEQUENCE {
       version     INTEGER {v0(0)}   -- version (round 3)
       s           OCTET STRING,     -- sample s
       publicKey   [0] IMPLICIT KyberPublicKey OPTIONAL,
                                     -- see next section
       hpk         OCTET STRING      -- H(pk)
       nonce       OCTET STRING,     -- z
   }

Partial public key encoding:


KyberPrivateKey ::= SEQUENCE {

       version     INTEGER {v0(0)}   -- version (round 3)

       s           OCTET STRING,     -- EMPTY

       publicKey   [0] IMPLICIT KyberPublicKey OPTIONAL,

                                     -- see next section

       hpk         OCTET STRING      -- EMPTY

       nonce       OCTET STRING,     -- d

   }

Full public key encoding:


   KyberPublicKey ::= SEQUENCE {

       t           OCTET STRING,

       rho         OCTET STRING

   }

Is https://datatracker.ietf.org/doc/draft-uni-qsckeys/01/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-uni-qsckeys/01/__;!!FJ-Y8qCqXTj2!eSTwME-1IjQkfjJFS0X7lRzbYJ1PhEzSelmmUcLwF9JaceAAKFQwvLRif4O6vS8ijYlK0TG2cYO4rpBHtq5AG1OZQAKxlnAfHtmn$> meant to become the document that defines the key formats for all the PQ keys that will be standardized?    If not, then it should probably just refer to whatever documents will define the formats so that we can at least agree on one common format for the PQ keys.


Cheers,

John Gray
Entrust
Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.