Re: [lamps] WG Action: Rechartered Limited Additional Mechanisms for PKIX and SMIME (lamps)

Mike Ounsworth <Mike.Ounsworth@entrust.com> Tue, 08 June 2021 21:58 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C7D5A3A0402 for <spasm@ietfa.amsl.com>; Tue, 8 Jun 2021 14:58:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.499
X-Spam-Level:
X-Spam-Status: No, score=-1.499 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_SBL=0.5, URIBL_SBL_A=0.1] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RCWuibaqhpC3 for <spasm@ietfa.amsl.com>; Tue, 8 Jun 2021 14:58:03 -0700 (PDT)
Received: from mx07-0015a003.pphosted.com (mx07-0015a003.pphosted.com [185.132.183.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B6D613A040A for <spasm@ietf.org>; Tue, 8 Jun 2021 14:58:02 -0700 (PDT)
Received: from pps.filterd (m0242864.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.16.0.43/8.16.0.43) with SMTP id 158LtKC2029192; Tue, 8 Jun 2021 16:57:58 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-transfer-encoding : mime-version; s=mail1; bh=J3xGrqSHHjHuaoC1I6CgPYsO6dBCQZ8lq3XxscRv64w=; b=fKWxNbN/zr+BYk33omrhKaTp5/IKslQCEnWzJuMo+memb0QIH5cTVVZgdHO221cnT1dO dpqI/F8GYwaO66ES8jdXOtJdWQiwUYY/O8X+uYjsKCoAy0L1RXFWKlpFbHPjLG0vNh8J Gwd1SS7Afm0gxKu4Qy+8S+LDOXihctIEnQNePSRtL9EFEG8IENL2G4XiplUqb5Jh8gXT 1AeIEkXFNYDZf4j/6VINpZdu65SNGri19TzkiPHyKGSkJNRfh5HMpMaTZXfBe4q6E4ap AFAYKvz4ODl0KEuZek+IpsEo8BD2AbmNJmXW56fxTv/radHwE2Zd2kcZ0tq/gb3LZGNO 8w==
Received: from nam10-mw2-obe.outbound.protection.outlook.com (mail-mw2nam10lp2104.outbound.protection.outlook.com [104.47.55.104]) by mx08-0015a003.pphosted.com with ESMTP id 391vvrascg-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 08 Jun 2021 16:57:58 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=eucbFk8Pe7M38T76NVviUQSl55Sg9+N+xMrS2er4eC00Iw1TLw1ELtE0CN9qKkQ+EKRTxYKN05vSkHs2xBMTxdnNhlmiBaKhp97od/3Uk9OJTJznt86xMFrG3UWXXBQ94C+XnSH5VXSZisHSf6qqndbqdxa+npQTE8ERlAyFo3aFNXFgeXUntNQck74vt8a8A31uk5QLwmQyMoXGDwew/YNH3s9iFBGAQeoqI7XoDWdoeedFFTqXyM7IWu0ZybH2ZMAFlwwZIptOQATh2T6azD2vJe4gzT/IJNaNZZlRadkt3P9zW3eBItf1DZ00nkq8huKTvxyrFZAyPvhQZCIUzQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=J3xGrqSHHjHuaoC1I6CgPYsO6dBCQZ8lq3XxscRv64w=; b=md2xXQZJ2aWkeFwUcqZgrOqoouKQzE30/h9FeuEiSwlNSSNh/taex/HWrMu4zcU4Vq7O16qRTJcelfpyMRU1rUx4YNkJSHeGLBhVhDpjWx64pxAbJ5DjIC1A+4GWBsuJRngzimpARcw3GnJhkapwcOyI2Y2OQDSV00bzGz44OsCUk4q6NZ2ZVscBsGij8CNe+/MgdGeL/bl03nxUeZbm7lgfFgKqJe0Mu63Kk9vKsLNnLSIVkytLOv81jm4JMzYVM4HcJmmRhbe5KRFDX2VKfbBvkcKyL9omnFp0ebbSYqX9Z4WADppz3CcfsacdQi1H5RwJw/ZOMUwsnBnbZKBJPw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by CH2PR11MB4503.namprd11.prod.outlook.com (2603:10b6:610:46::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4195.24; Tue, 8 Jun 2021 21:57:55 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::f1da:875a:d1a0:6a89]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::f1da:875a:d1a0:6a89%5]) with mapi id 15.20.4195.030; Tue, 8 Jun 2021 21:57:55 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: Ludovic Perret <ludovic.perret@cryptonext-security.com>, "spasm@ietf.org" <spasm@ietf.org>
Thread-Topic: [lamps] WG Action: Rechartered Limited Additional Mechanisms for PKIX and SMIME (lamps)
Thread-Index: AQHXXJAo3ipWLz9BHkqWdtl5mX/5fasKqDHg
Date: Tue, 08 Jun 2021 21:57:55 +0000
Message-ID: <CH0PR11MB5739DCEDF80918186DF5F5729F379@CH0PR11MB5739.namprd11.prod.outlook.com>
References: <162197839888.7001.14038013572109016245@ietfa.amsl.com> <em1cc0ae3e-147b-4e9b-a7e1-ea78e82c1a7d@desktop-8g465ua>
In-Reply-To: <em1cc0ae3e-147b-4e9b-a7e1-ea78e82c1a7d@desktop-8g465ua>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: cryptonext-security.com; dkim=none (message not signed) header.d=none;cryptonext-security.com; dmarc=none action=none header.from=entrust.com;
x-originating-ip: [135.129.115.103]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: a067df03-8ad2-4bca-eb61-08d92ac87899
x-ms-traffictypediagnostic: CH2PR11MB4503:
x-microsoft-antispam-prvs: <CH2PR11MB450329F69E1330547152D0FD9F379@CH2PR11MB4503.namprd11.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:8273;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(136003)(346002)(39850400004)(366004)(396003)(376002)(83380400001)(2906002)(55016002)(38100700002)(8676002)(33656002)(316002)(71200400001)(110136005)(122000001)(5660300002)(52536014)(7696005)(966005)(8936002)(478600001)(86362001)(76116006)(64756008)(26005)(66556008)(66446008)(66946007)(9686003)(6506007)(66476007)(186003)(53546011); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: a067df03-8ad2-4bca-eb61-08d92ac87899
X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Jun 2021 21:57:55.3684 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: rqjq4eLJzyG87HZ9gWRR/kgIGTEV4ANnBIfzIcAbCMZrT1TVXJdjMMASUvsZ65vZzUoAYloSi6PQMfhsdGWNW1W8UShpGWoSevqtVSdjTIE=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH2PR11MB4503
X-Proofpoint-GUID: kwpX9UFQjQDCQrSGKYD7SGQPny_Z0pRD
X-Proofpoint-ORIG-GUID: kwpX9UFQjQDCQrSGKYD7SGQPny_Z0pRD
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.761 definitions=2021-06-08_17:2021-06-04, 2021-06-08 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 impostorscore=0 priorityscore=1501 bulkscore=0 mlxscore=0 spamscore=0 clxscore=1011 suspectscore=0 phishscore=0 mlxlogscore=999 lowpriorityscore=0 malwarescore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2104190000 definitions=main-2106080138
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/YexrzdoomQCKq6EK3cqW90hyQUE>
Subject: Re: [lamps] WG Action: Rechartered Limited Additional Mechanisms for PKIX and SMIME (lamps)
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Jun 2021 21:58:08 -0000

Hi,

There is this one covering composite public keys and signatures, and we are working on a similar one that covers hybrid encryption and key exchange.

- https://datatracker.ietf.org/doc/draft-ounsworth-pq-composite-sigs/


As for defining algorithmID OIDs, parameters, etc for Sphincs+, Falcon, Dilithium, Kyber, etc, I haven't seen any drafts yet.

---
Mike Ounsworth

-----Original Message-----
From: Spasm <spasm-bounces@ietf.org> On Behalf Of Ludovic Perret
Sent: June 8, 2021 1:00 PM
To: spasm@ietf.org
Subject: [EXTERNAL] Re: [lamps] WG Action: Rechartered Limited Additional Mechanisms for PKIX and SMIME (lamps)

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.

______________________________________________________________________
Dear

One question about the milestones adopted in the new charter.

Is there is already a  draft circulating for PQC in  PKIX or CMS ?

Best Regards,

--
Ludovic Perret
CEO, co-founder, CryptoNext Security
CryptoNext Security - The next generation of public-key cryptography https://urldefense.com/v3/__https://cryptonext-security.com/__;!!FJ-Y8qCqXTj2!MOFhe2IHrVZKBUfejddHmWleWjjFJNxK5gY45HjeCsyaIgKiyPl6IuKoQghuYJ2XuOSYr1Wgtw$ 



------ Message d'origine ------
De: "The IESG" <iesg-secretary@ietf.org>
À: "IETF-Announce" <ietf-announce@ietf.org> Cc : "spasm@ietf.org" <spasm@ietf.org>; "lamps-chairs@ietf.org" 
<lamps-chairs@ietf.org>; "The IESG" <iesg@ietf.org> Envoyé : 25/05/2021 23:33:18 Objet : [lamps] WG Action: Rechartered Limited Additional Mechanisms for PKIX and SMIME (lamps)
>
>Milestones:
>
>   May 2021 - Adopt a draft for end-to-end email user agent guidance
>
>   Jul 2021 - Adopt a draft for short-lived certificate conventions
>
>   Oct 2021 - Adopt draft for PQC KEM public keys in PKIX certificates
>
>   Oct 2021 - Adopt draft for PQC KEM algorithms in CMS
>
>   Nov 2021 - Header protection conventions sent to IESG for standards track
>   publication
>
>   Dec 2021 - CMP updates sent to IESG for  standards track publication
>
>   Dec 2021 - Lightweight CMP profile sent to IESG for informational
>   publication
>
>   Dec 2021 - Adopt draft for PQC signatures in PKIX certificates
>
>   Dec 2021 - Adopt draft for PQC signatures in CMS
>
>   Dec 2021 - Adopt draft for public keys for hybrid key establishment in PKIX
>   certificates
>
>   Dec 2021 - Adopt draft for hybrid key establishment in CMS
>
>   Dec 2021 - Adopt draft for dual signatures in PKIX certificates
>
>   Dec 2021 - Adopt draft for dual signature in CMS
>
>   Dec 2021 - CMP algorithms sent to IESG for standards track 
> publication
>
>   Mar 2022 - Short-lived certificate conventions sent to IESG for BCP
>   publication
>
>   Jul 2022 - End-to-end email user agent guidance sent to IESG for
>   informational publication
>
>
>
>_______________________________________________
>Spasm mailing list
>Spasm@ietf.org
>https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/spasm
>__;!!FJ-Y8qCqXTj2!MOFhe2IHrVZKBUfejddHmWleWjjFJNxK5gY45HjeCsyaIgKiyPl6I
>uKoQghuYJ2XuORtKnhMQw$
_______________________________________________
Spasm mailing list
Spasm@ietf.org
https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/spasm__;!!FJ-Y8qCqXTj2!MOFhe2IHrVZKBUfejddHmWleWjjFJNxK5gY45HjeCsyaIgKiyPl6IuKoQghuYJ2XuORtKnhMQw$