[lamps] Re: [EXTERNAL] Responding to ISSUE #5
John Gray <John.Gray@entrust.com> Wed, 14 August 2024 22:14 UTC
Return-Path: <John.Gray@entrust.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E1E8CC1840F1 for <spasm@ietfa.amsl.com>; Wed, 14 Aug 2024 15:14:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.104
X-Spam-Level:
X-Spam-Status: No, score=-2.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jYvOLsmbIB2S for <spasm@ietfa.amsl.com>; Wed, 14 Aug 2024 15:14:03 -0700 (PDT)
Received: from mx07-0015a003.pphosted.com (mx07-0015a003.pphosted.com [185.132.183.227]) by ietfa.amsl.com (Postfix) with ESMTP id 26428C19ECB9 for <spasm@ietf.org>; Wed, 14 Aug 2024 15:14:02 -0700 (PDT)
Received: from pps.filterd (m0242864.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.18.1.2/8.18.1.2) with ESMTP id 47EGVTlc020072; Wed, 14 Aug 2024 16:59:23 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h= content-type:date:from:in-reply-to:message-id:mime-version :references:subject:to; s=mail1; bh=fMkCksWV6c40GNG1AO+x0ACrdBNu +PEn1YSYX3gF5js=; b=USOP1JoIxJFa2TyzkC0mIU/r27dlSz0G48pbu1oGf30O gaAuR93/7fSoi6rBEiaVZs/o2iJpGgWU1J587YWw8USRZzHrCBN0cH+bp7EOEV2H n61Hsz8/fzdqSMjU1AyNvtdFxCgcuHJ+VPNHcpnOpXf3Qe19o+pJhA4nZGjMa63E cTtwFw9sr7KcBYntSRld7GyBQTCqoObInzVT+wPIfT6A75NzjcKl0upc//4C+27J O6m29KAxrsit93teEeI1TpVMo4asS39f+ikV9Zky+XW2stJ/sa9lpO3JUTh0upZK 4L2p7n/A9ZcAcKLPS7gWckOLZXaaNVBVUPS6S83Mzw==
Received: from nam11-bn8-obe.outbound.protection.outlook.com (mail-bn8nam11lp2177.outbound.protection.outlook.com [104.47.58.177]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 40x4vyjmvf-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 14 Aug 2024 16:59:22 -0500 (CDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=qJ0T15bezCXzcQxCoE5akaoDLRr7YWLBaASDlS1JqRRY+v7uA3FDksOkdacu6R+W8iY4eciVw47/JK8G1RqVn5S2LGNBr0RdPbsxO5U+/DVF4ifu0o/X0+V/kKMjFk6Y+LKhq8sZlu+kwnTDVSuVhMOsagdVsKUV2y4ajF5hfz+foQTo85FecWwf4CmjYX17tnNsa5RA7h0c/44A0jGtPHU3vMOouEcOxHp1KHRDkpPAUGnnyW5IBoos8qg7vWCfts8PxRcjHX822AGdsZVpze97dtxQxKfv54/SAfWnNdsxVHPGbD3Z7mUObR5ZoJUyy2TmF5UDEAgcqR2ezlvXTQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=fMkCksWV6c40GNG1AO+x0ACrdBNu+PEn1YSYX3gF5js=; b=RbWjDdty9OdbgsnJEY/4ZTA+9SpT1vv3J48exIBBAFiBXuXcrTfwIqUnsZ6YdE3RWahYDLiety6Lu/MXxrzYgsJKsa5y5nn9R6OdR+AQzJ7/Df9rhrRqt8X1r1vQYJXXBIfBPjU8Gm5QlOQdSgFONLfvhkdiN9Zlw6Mg+TGgKlTMMw3MdaN1AcXvIsgDSC5toMO0/aR8IH6mNxZi3lCs3eyXoaqsppn0U+xJju/lljKXc+9YyZqBPsRKKpFh7bXbwXozP48b8ZUwY1xQ26AJiyNoC8zMRH2byVkDqls3Fjz5LUVZpJc30DgYv7NVU0w428JYhHPnLyWGM0fIZKNW8A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from DM6PR11MB2585.namprd11.prod.outlook.com (2603:10b6:5:ce::22) by DS0PR11MB8071.namprd11.prod.outlook.com (2603:10b6:8:12e::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7828.33; Wed, 14 Aug 2024 21:59:16 +0000
Received: from DM6PR11MB2585.namprd11.prod.outlook.com ([fe80::f894:20e6:559b:4112]) by DM6PR11MB2585.namprd11.prod.outlook.com ([fe80::f894:20e6:559b:4112%4]) with mapi id 15.20.7828.021; Wed, 14 Aug 2024 21:59:16 +0000
From: John Gray <John.Gray@entrust.com>
To: Mike Ounsworth <Mike.Ounsworth@entrust.com>, Tim Hollebeek <tim.hollebeek=40digicert.com@dmarc.ietf.org>, Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org>, Piotr Popis <piotr.popis@enigma.com.pl>, "spasm@ietf.org" <spasm@ietf.org>
Thread-Topic: [lamps] Re: [EXTERNAL] Responding to ISSUE #5
Thread-Index: AQHa7nLGUEiF8ijrUkGEITKdd1n6V7InD9+AgAABzgCAAAyCAIAALcDh
Date: Wed, 14 Aug 2024 21:59:16 +0000
Message-ID: <DM6PR11MB25859C4C54689E559E14C81EEA872@DM6PR11MB2585.namprd11.prod.outlook.com>
References: <01a801dae4ba$c5dfcf00$519f6d00$@enigma.com.pl> <CH0PR11MB57394FCDB757B76712CCB2599F872@CH0PR11MB5739.namprd11.prod.outlook.com> <SN7PR14MB649202EDCEABDEDFDA54A34183872@SN7PR14MB6492.namprd14.prod.outlook.com> <CH0PR11MB57394A4CD342E03CD37FD8D69F872@CH0PR11MB5739.namprd11.prod.outlook.com> <SN7PR14MB64924A20A9882A2A84B62F1583872@SN7PR14MB6492.namprd14.prod.outlook.com> <CH0PR11MB5739C09E6BE414917CE714A29F872@CH0PR11MB5739.namprd11.prod.outlook.com>
In-Reply-To: <CH0PR11MB5739C09E6BE414917CE714A29F872@CH0PR11MB5739.namprd11.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: DM6PR11MB2585:EE_|DS0PR11MB8071:EE_
x-ms-office365-filtering-correlation-id: 4fffe494-336d-4955-0bf2-08dcbcac572a
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;ARA:13230040|366016|376014|1800799024|38070700018;
x-microsoft-antispam-message-info: HH4y2DBw7xmHXdlmAhN8h56cTmHEjs7CeYbVssUOpG6QLQiJISnkq+uVZmcY//qNlw/3BA74BC8zRSHn/pYfugxVq6bvXyd9a+nqX7fSF3dZgQ22g5Eb4jxeegYMd8hBx/S2h92wnUAn0E9l+xb3I/XbJeZI5hekKfG0LKZPQMILitaBGxXBVROi9WL3TNobJecrVz+U7oWSoohvLEaGd7SGag3FzTDqbymi23DzmNdGJGFHFDpAw2/8rRuYVIaUA8S4xc+dBs6sX7QfMCrbqDiR5/5zChxt5jRA9j/4DEomlrJmxBtLGmi1H4RbobrKk8dJlQ4PUvfUHD4SUJY4KRvI97gV0KtrtkqTKndrRIjovZCzdXOT5Yr6TL8mMAb0OSchc2kjE0c+dVwXCihkfuWa9eGXZfJG12Jg7GGY2BXGS3ikVRja1hJMDvgkPpokInz/eBALJ+LPj38Kd7KgG/vrsdUtSwzCeYlGZTPeATHEoZTiVat0YoEz05Ro5nKmkb/9jbp8eSLhk+8BjLlWCdFt9+fCf/Jt8dBBCit65UnwgbC/J2aRIkVzrJG+wxYQ6Ej0NOFf5/kMQOgRPsTLnpQvrhWYrUwJ9SZNzn8wl82kXZhA5GAKhDLGl1RFqh2XpHttaTzu5bvCLVdWW652flYLpVsKP3WIRTnJ4NEZoLsTrsx/nigirniGyTpQoEts5DK1za658PwprvBdJc5yjiXBO7VSaJI3RjjaFg4mWp1wm20opQoVi5S5ws5M8avZJn5kL9NrMXrThuiaHqas3r1I/lNPtyNW3DvpLDy3d/BckyZrJi3sbYYHDUjOXY5bSg8ZLk7jkdTrpJ1j4lgCqyHAIzUhJ/3WghiscuWOGjZjoATO1kJiaaT+47RQ3uv46rGo+ZBDhcXYRqtlmVpkro+qjmqBecM7qDYwGQcrNGrDm7d0OR8XgF96K5muBsUJk8os0mjLfnxdX9gmcDZrA20CX63eEk7wWjH6ja9kL/PeAxH+kQGEGCtTuBK9V6Rrkz1KXUvObrX8MmM8sakrpuGiwvGRXGl/ulzK4Pq+Dt4+Q+EmW/tVwpoal5m0MSNf3pGIyAse8RA2PrO9vu9B86tUKkBDIPh/8+QSX/7US+7hFnj+bmOX8somKNuAllTdGaE8DzyZkonLWgPSwlKL3CF0wwUhbDgfGET5GIAEmGW97m72/fC8a+fvlESMA1hdJ5FbltgR0EHAjEtb5RbenUR21ielhoao99PaV9jH7v0Gwm1LlD7MDTwyfd+4pNLQ0d1ttjnFABrTOlCBJj89rbqcAjM5Wrh+yeIKCAOulHru9ibmoc8EWS/tfUsbaL8VkbuDf7KVWS6UjbOuteYTKE4Y7LWN/pI+o7+G3cNePoA=
x-forefront-antispam-report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DM6PR11MB2585.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230040)(366016)(376014)(1800799024)(38070700018);DIR:OUT;SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_DM6PR11MB25859C4C54689E559E14C81EEA872DM6PR11MB2585namp_"
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DM6PR11MB2585.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 4fffe494-336d-4955-0bf2-08dcbcac572a
X-MS-Exchange-CrossTenant-originalarrivaltime: 14 Aug 2024 21:59:16.1921 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: UADEe6Xz9WHE7rrajFeRQbS6i574Qw+pGr8ZBkd53uQ6RR/nCBHteBEXBiL9sxPuGzqrzWab2eS5sVbYlif9Cg==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DS0PR11MB8071
X-Proofpoint-GUID: oXGwlS4Go6r3GYPak1A2r8k5A4b-SLrw
X-Proofpoint-ORIG-GUID: oXGwlS4Go6r3GYPak1A2r8k5A4b-SLrw
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.293,Aquarius:18.0.1039,Hydra:6.0.680,FMLib:17.12.28.16 definitions=2024-08-14_18,2024-08-13_02,2024-05-17_01
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 adultscore=0 lowpriorityscore=0 mlxscore=0 priorityscore=1501 suspectscore=0 mlxlogscore=999 phishscore=0 spamscore=0 bulkscore=0 malwarescore=0 clxscore=1011 impostorscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.21.0-2407110000 definitions=main-2408140152
Message-ID-Hash: AAKK4H63WLOT2JSWYWDCGW6ZEEXEAIOU
X-Message-ID-Hash: AAKK4H63WLOT2JSWYWDCGW6ZEEXEAIOU
X-MailFrom: John.Gray@entrust.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-spasm.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc4
Precedence: list
Subject: [lamps] Re: [EXTERNAL] Responding to ISSUE #5
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/aoNFGz5Dof_06cbZbjaUUKDsgmc>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Owner: <mailto:spasm-owner@ietf.org>
List-Post: <mailto:spasm@ietf.org>
List-Subscribe: <mailto:spasm-join@ietf.org>
List-Unsubscribe: <mailto:spasm-leave@ietf.org>
I agree that it seems very obvious so why would these tables be needed. However, we can add tables spelling out the security strengths of the classical and PQ security if we think people will find that useful. It kind of feels like all that information should be available somewhere else, like maybe a PQUIP document? I mean we know these first 3 algorithms are just the start of a whole new suite that is coming. Maybe a document that spells out these security strengths as a reference could be useful? Perhaps the PQC for Engineers document, or the use-cases documents in PQUIP? Just some thoughts. Of course, we wouldn't want to hold up any documents waiting for a security strength document to be written. John Gray ________________________________ From: Mike Ounsworth Sent: Wednesday, August 14, 2024 3:09 PM To: Tim Hollebeek; Mike Ounsworth; Piotr Popis; John Gray; spasm@ietf.org Subject: RE: [lamps] Re: [EXTERNAL] Responding to ISSUE #5 Thanks. Running an example: id-MLDSA44-RSA2048-PSS-SHA256 MLDSA44: Classical and quantum security: “At least as hard to break as SHA256” (Ref: NIST PQC competition) RSA2048-PSS: classical security: 112 bits (?? This seems to be the answer that Google gives me, but I can’t find an authoritative reference). Quantum security: ~ 0 bits. So we have three different security strengths at play: “equiv. to SHA256”, “112 bit” and “~0 bit”. I’m not sure how to combine those into an “overall rating”. I suppose we could say: “”“ In the event of a total break of the RSA algorithm, then the id-MLDSA44-RSA2048-PSS-SHA256 algorithm retains security equivalent to ML-DSA-44. In the event of a total break of the ML-DSA algorithm, then the id-MLDSA44-RSA2048-PSS-SHA256 algorithm retains security equivalent to RSA2048-PSS. “” Maybe I have expert’s bias, but that seems fairly obvious, and not worth the page space? --- Mike Ounsworth From: Tim Hollebeek <tim.hollebeek=40digicert.com@dmarc.ietf.org> Sent: Wednesday, August 14, 2024 1:25 PM To: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org>; Piotr Popis <piotr.popis@enigma.com.pl>; John Gray <John.Gray@entrust.com>; spasm@ietf.org Subject: [lamps] Re: [EXTERNAL] Responding to ISSUE #5 Oh, thank you for asking. These are solely my personal musings. I just quickly wanted to do the analysis because in my opinion, whether it would be useful content depends on how interesting the results of the analysis are, and after doing the analysis, my conclusion is it’s not that interesting. I also wanted to post it so that if I messed it up, someone can see my analysis and point out where I went wrong and help fix it. But yeah, none of this is chair stuff, just a guy who’s been rather fond of composite for quite a number of years now. -Tim From: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org<mailto:Mike.Ounsworth=40entrust.com@dmarc.ietf.org>> Sent: Wednesday, August 14, 2024 2:19 PM To: Tim Hollebeek <tim.hollebeek@digicert.com<mailto:tim.hollebeek@digicert.com>>; Piotr Popis <piotr.popis@enigma.com.pl<mailto:piotr.popis@enigma.com.pl>>; John Gray <John.Gray@entrust.com<mailto:John.Gray@entrust.com>>; spasm@ietf.org<mailto:spasm@ietf.org> Subject: RE: [lamps] Re: [EXTERNAL] Responding to ISSUE #5 Tim, Are you wearing a chair-colored hat, or an individual-colored hat? We can certainly put some thought into how to portray this information succinctly, but I’m wondering if the WG is making this a requirement, or simply a nice-to-have? https://github.com/lamps-wg/draft-composite-sigs/issues/31 https://github.com/lamps-wg/draft-composite-kem/issues/61 --- Mike Ounsworth From: Tim Hollebeek <tim.hollebeek=40digicert.com@dmarc.ietf.org<mailto:tim.hollebeek=40digicert.com@dmarc.ietf.org>> Sent: Wednesday, August 14, 2024 12:52 PM To: Mike Ounsworth <Mike.Ounsworth@entrust.com<mailto:Mike.Ounsworth@entrust.com>>; Piotr Popis <piotr.popis@enigma.com.pl<mailto:piotr.popis@enigma.com.pl>>; John Gray <John.Gray@entrust.com<mailto:John.Gray@entrust.com>>; spasm@ietf.org<mailto:spasm@ietf.org> Subject: RE: [lamps] Re: [EXTERNAL] Responding to ISSUE #5 It’s stronger, not weaker, right? The entire point of composite signatures is you have to be able to forge both, right, not just one? You’re only as strong as the weakest link, except when you’re using defense in depth, in which case you’re slightly stronger than the strongest link, but no one ever remembers that because defense in depth always gets axed as unnecessary during budget cuts 😊 C = Classical component strength against classical computers P = Post-quantum strength against classical computers C* = Classical strength against classical computers assisted by quantum computers = 0 P* = Post-quantum strength against classical computers assisted by quantum computers No CRQC CRQC Baseline Max(C,P) Max(0,P*)=P* Lattice Broken C 0 RSA Broken P P* QCs and AI team up to rule planet 0 0 So you can do the analysis and write it up, but it doesn’t say much more than the obvious, which is that the strength is the strength of the hardest to forge signature. It perhaps should be the sum, C+P, instead of Max(C,P), because you have to do the work to forge both. However since the orders of magnitudes are probably dissimilar, it’s roughly the same thing anyway. And I just wanted to say hi to Max. Hi Max! -Tim From: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org<mailto:Mike.Ounsworth=40entrust.com@dmarc.ietf.org>> Sent: Wednesday, August 14, 2024 10:36 AM To: Piotr Popis <piotr.popis=40enigma.com.pl@dmarc.ietf.org<mailto:piotr.popis=40enigma.com.pl@dmarc.ietf.org>>; 'John Gray' <John.Gray=40entrust.com@dmarc.ietf.org<mailto:John.Gray=40entrust.com@dmarc.ietf.org>>; spasm@ietf.org<mailto:spasm@ietf.org> Subject: [lamps] Re: [EXTERNAL] Responding to ISSUE #5 Hi Piotr, > “In addition, it might be appropriate to add a column, for example, in Table 6 (or even better, in a new table in Section 11.1) indicating the "overall" Security strength, which would take into account the weakest element.” While I agree that this will be useful to a reader, I think that coming up with a single “overall security strength” for a composite will be difficult. For example, are you considering before or after your adversary has a CRQC? Perhaps the best we could do is to have two columns for “Classical security” and “PQ Security” and list different numbers in each column. Is this worth doing? Tracked in github: https://github.com/lamps-wg/draft-composite-sigs/issues/29 --- Mike Ounsworth From: Piotr Popis <piotr.popis=40enigma.com.pl@dmarc.ietf.org<mailto:piotr.popis=40enigma.com.pl@dmarc.ietf.org>> Sent: Friday, August 2, 2024 4:03 AM To: 'John Gray' <John.Gray=40entrust.com@dmarc.ietf.org<mailto:John.Gray=40entrust.com@dmarc.ietf.org>>; spasm@ietf.org<mailto:spasm@ietf.org> Subject: [EXTERNAL] [lamps] Responding to ISSUE #5 Hi All My suggestion is to drop the RSA key size from the OID at all. However, if the group decided otherwise, that's not a problem for me. But in such a case, I recommend that the relevant cryptographic compositions be as close as possible Hi All My suggestion is to drop the RSA key size from the OID at all. However, if the group decided otherwise, that's not a problem for me. But in such a case, I recommend that the relevant cryptographic compositions be as close as possible to NIST Security strength/Security Category. For example, as suggested by Mike, RSA 4096 we should pair it with the same cipher suites as the RSA-3072 combo. In addition, it might be appropriate to add a column, for example, in Table 6 (or even better, in a new table in Section 11.1) indicating the "overall" Security strength, which would take into account the weakest element. ---- Piotr Popis From: John Gray <John.Gray=40entrust.com@dmarc.ietf.org<mailto:John.Gray=40entrust.com@dmarc.ietf.org>> Sent: Thursday, August 1, 2024 11:41 PM To: spasm@ietf.org<mailto:spasm@ietf.org> Subject: [lamps] Composite Signatures and KEM open issues that need feedback Hello Lamps. Thanks for the feedback at IETF 120 for composite signatures and composite KEMs. We the authors have compiled together all the currently open questions about composites into one email (sorry it is so long). Feedback on-list is great. Discussion directly on the linked github issue is better. If you’re going to comment on the mailing list. Please carefully tag which issue you are discussing so that it stays somewhat orderly … “Responding to ISSUE #3”. Open Questions on Composite Signatures: ISSUE #1 (Github issue: https://github.com/lamps-wg/draft-composite-sigs/issues/9<https://urldefense.com/v3/__https:/github.com/lamps-wg/draft-composite-sigs/issues/9__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmYPi07FMA$>) The ML-DSA public key should be an unwrapped BIT STRING with no ASN.1 type around them. Currently the ML-DSA draft draft-ietf-lamps-dilithium-certificates uses this: pk-MLDSA PUBLIC-KEY ::= { IDENTIFIER id-MLDSA -- KEY no ASN.1 wrapping -- PARAMS ARE absent CERT-KEY-USAGE { nonRepudiation, digitalSignature, keyCertSign, cRLSign } --- PRIVATE-KEY no ASN.1 wrapping -- } We could try using something like an ENCODED BY id-rawkey as in: id-raw-key ::= SOME OBJECT IDENTIFIER pk-CompositeSignature {OBJECT IDENTIFIER:id, FirstPublicKeyType,SecondPublicKeyType } PUBLIC-KEY ::= { IDENTIFIER id KEY SEQUENCE { firstPublicKey BIT STRING (CONTAINING FirstPublicKeyType | ENCODED BY id-raw-key), secondPublicKey BIT STRING (CONTAINING SecondPublicKeyType | ENCODED BY id-raw-key) } PARAMS ARE absent CERT-KEY-USAGE { digitalSignature, nonRepudiation, keyCertSign, cRLSign} } Or just have some text that explains the BIT STRING is a raw key without the extra ASN.1 type wrapping. Does the working group have a preference on this matter? The authors think adding some explanatory text should be sufficient. ISSUE #2 (Github Issue: https://github.com/lamps-wg/draft-composite-sigs/issues/19<https://urldefense.com/v3/__https:/github.com/lamps-wg/draft-composite-sigs/issues/19__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmaZiH08cw$>) Do we make the Domain separator Hash (DER (OID)) instead of just DER(OID)? The one advantage is we end up with a fixed length Domain separator. The authors don’t think this is required, but are willing to make the change if the working group would like to see this done. ISSUE #3 (Github issue: https://github.com/lamps-wg/draft-composite-sigs/issues/6<https://urldefense.com/v3/__https:/github.com/lamps-wg/draft-composite-sigs/issues/6__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmZgDz_4qQ$>) Should we consider compacting the CompositeSignaturePrivateKey format? For example, today it is: CompositeSignaturePrivateKey ::= SEQUENCE SIZE (2) OF OneAsymmetricKey We could compact it to: CompositeSignaturePrivateKey ::= SEQUENCE SIZE (2) OF OCTET STRING Then implementations would need to recompose the OneAsymmetricKey using the combination of settings give by the OID. This removes the redundant information from the CompositeSignaturePrivateKey because it is now carried in the OID representation itself. The authors don’t have strong opinion on whether this should be changed. The two benefits: 1. Smaller private keys (maybe a couple percent) 2. Aligns with the compact format used in the public key. 1. It makes it a bit more difficult for implementors (but not too much). --------- Open Issues affect both Composite Signatures and Composite KEM: ISSUE #4 Timing. Does LAMPS have an official or unofficial milestone for publishing? Answer could be different for KEMs and Sigs. Obviously, there’s going to be a flurry of PQC drafts from LAMPS and others once FIPS 203, 204, 205 are out. Are we trying to get these into that wave, or not? In particular, should we wait X years for CFRG to finish their KEM Combiners activity, or should we publish this and fix it later if we need to? (The authors and the general feel at LAMPS 120 was to publish-now-fix-later). ISSUE #5 (Github issues: https://github.com/lamps-wg/draft-composite-kem/issues/37<https://urldefense.com/v3/__https:/github.com/lamps-wg/draft-composite-kem/issues/37__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmYIjqiuAg$> https://github.com/lamps-wg/draft-composite-sigs/issues/24<https://urldefense.com/v3/__https:/github.com/lamps-wg/draft-composite-sigs/issues/24__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmZOtTBM-Q$> https://github.com/lamps-wg/draft-composite-sigs/issues/23<https://urldefense.com/v3/__https:/github.com/lamps-wg/draft-composite-sigs/issues/23__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmZJ8ofuUw$> Should the RSA key size be specified by the OID, or left free? Related sub question: if specified, which RSA key sizes should we support? Currently we have {2048, 3072}, but we’ve been asked by an implementer to add 4096. Should it then be {2048, 4096}? Jan is advocating for having all three RSA sizes. Arguments for removing the key size restriction: it completely avoids that related sub question. Arguments against: we probably should provide guidance on how to pair RSA key sizes with the ML-KEM and KDF parameter. Removing the RSA key size does not shorten the current list; you need a minimum of 4 RSA combos to hit: MLDSA44+PSS, MLDSA44+PKCS1, MLDSA65+PSS, MLDSA65+PKCS1, and the equivalents on the KEM side. Reminder: having both L1/2, and L3 with RSA is sort of about matching security levels (although we would be quite happy to call all levels of RSA “NIST PQC L1”), but it’s more about people trying to add PQ to an RSA deployment and they only want to implement one size of ML-*. Maybe this is a weak argument? But then if we only go with one PQ level, then which ML-DSA and which ML-KEM is “the one”? For signature the authors are intending to add two new combinations with RSA 4096. We suggest: id-MLDSA65-RSA4096-PSS-SHA512 id-MLDSA65-RSA4096-PKCS15-SHA512 For KEM we are intended to add id-MLKEM512-RSA4096 ----------- Open Issues affecting Composite KEM ISSUE #6 (Github: https://github.com/lamps-wg/draft-composite-kem/issues/40<https://urldefense.com/v3/__https:/github.com/lamps-wg/draft-composite-kem/issues/40__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmZEJCYVSQ$>) Combiner construction. We’re on-path to align with OpenPGP and X-Wing. We greatly appreciate the interaction with Quynh Dang to make sure this is FIPS-compliant. Sorry for the confusing notation on the slides and in draft-04. The intention is to get as close to the OpenPGP construction as we can, which is: SHA3-*( mlkemSS || tradSS || tradCT || tradPK || domSep ) Note: X-wing puts its spaceship ascii art domain separator first, which we believe will not pass SP800.56Cr2; We believe it has to be at the end to fit 56Cr2’s FixedInfo. The authors will work with the authors of draft-openpgp-pqc, X-Wing, and the forthcoming KEM Combiners draft at CFRG to align hopefully to the point of binary compatibility. I don’t think we actually need any WG feedback, unless there are objections. https://github.com/lamps-wg/draft-composite-kem/issues/40<https://urldefense.com/v3/__https:/github.com/lamps-wg/draft-composite-kem/issues/40__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmZEJCYVSQ$> https://github.com/lamps-wg/draft-composite-kem/issues/45<https://urldefense.com/v3/__https:/github.com/lamps-wg/draft-composite-kem/issues/45__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmawI8QXbA$> ISSUE #7 (Github: https://github.com/lamps-wg/draft-composite-kem/issues/54<https://urldefense.com/v3/__https:/github.com/lamps-wg/draft-composite-kem/issues/54__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmZqgIhVvw$>) For a security proof of the ML-KEM + ECDH combos, we can point to the X-Wing paper. We should have a similar proof for the RSA-OAEP combos. Not sure how to go about attracting someone to help with this, or if we should attempt proof-writing ourselves. ISSUE #8 (Github: https://github.com/lamps-wg/draft-composite-kem/issues/52<https://urldefense.com/v3/__https:/github.com/lamps-wg/draft-composite-kem/issues/52__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmYPtzonQQ$>) KEM domain separators. Currently we are using DER(OID) as the domain separator. We think it is desirable that a shared secret derived for CMS cannot be swapped into, for example, an OpenPGP or HPKE context. But maybe that does not need to be handled at the KEM algorithm level, maybe it is already handled at the protocol level (CMS KEMRI, for example), and so we should align on domain separators with OpenPGP? For X-Wing in particular, for that one we could take the “\.//^\”, but as mentioned above, that wouldn’t give binary compatability anyway since they put it at the beginning, and we have to put it at the end for FIPS reasons. Do we want binary compatibility with OpenPGP KEM and XWing. If this is true then shouldn’t we have one composite KEM primitive draft, and then drafts that specify usage in OpenPGP and CMS. We also need to think about the encoding of the public key. ISSUE #9 (Github: https://github.com/lamps-wg/draft-composite-kem/issues/48<https://urldefense.com/v3/__https:/github.com/lamps-wg/draft-composite-kem/issues/48__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmbTfMJ7xA$>) The term “DHKEM” and “RSAOAEPKEM”. Are those registered and already used? In particular, does RFC 9180 have a monopoly on the term “DHKEM”? If so, the authors are happy to take suggestions for what to call our abstract pseudocode in 2.3.3. https://github.com/lamps-wg/draft-composite-kem/issues/48<https://urldefense.com/v3/__https:/github.com/lamps-wg/draft-composite-kem/issues/48__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmbTfMJ7xA$>. Are we worried about name collisions of Pseudo code in RFC’s. What do we rename it to? ISSUE #10 (Github: https://github.com/lamps-wg/draft-composite-kem/issues/50<https://urldefense.com/v3/__https:/github.com/lamps-wg/draft-composite-kem/issues/50__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmbzKCrDyw$> https://github.com/lamps-wg/draft-composite-kem/issues/49<https://urldefense.com/v3/__https:/github.com/lamps-wg/draft-composite-kem/issues/49__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmYTa0CmGw$>) Binding public keys in the KDF. Basically, CMS is used by a lot of embedded and hardware things – a smartcard applet that decrypts S/MIME is an example here. It’s never been true in the past that the device needs the public key in order to do a decryption. Are we asking for trouble if we suddenly make that a requirement of the RSA / ECC side of the hybrid? Note that we only need it at the combiner level, not inside the RSA / ECC decryption routine, which remains unmodified. The authors vote is that this is an ok thing to prescribe, but: 1) We are not embedded hardware vendors, and 2) we’ve been asking this question for a while and have received zero community feedback on it. If we think this is needed in composite, it will have to added. As an example, in https://docs.oracle.com/javacard/3.0.5/api/javacard/security/ECPrivateKey.html<https://urldefense.com/v3/__https:/docs.oracle.com/javacard/3.0.5/api/javacard/security/ECPrivateKey.html__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmZPOkjhhA$> does not contain the public key. ISSUE #11 (Github: https://github.com/lamps-wg/draft-composite-kem/issues/51<https://urldefense.com/v3/__https:/github.com/lamps-wg/draft-composite-kem/issues/51__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmaztQipkQ$>) KDF = SHA3 … what about SHA2. This question should probably have the same answer as Dan van Geest’s related question about draft-cms-kyber. The argument for is that even though ML-KEM needs SHA3 internally, this may not always be available to the layer of code doing the combiner, or the CMS EnvelopedData. Just a note, because the KDF is part of the composite OID, adding HKDF-SHA2 will 2x the size of the list. If the WG wants us to do this, great, but please don’t complain at us about the size of the list. The authors suggest, rather than 2x'ing the whole list, we do the following: All RSA combinations use HKDF-SHA2. Each of the P256 and brainpoolP256 combinations are offered with both SHA3 (to align with X-Wing), and HKDF-SHA2. The new list would then be: | Composite KEM | KDF | |--------- | -------- | | id-MLKEM512-ECDH-P256 | SHA3-256 | | id-MLKEM512-ECDH-P256 | HKDF-SHA2 | | id-MLKEM512-ECDH-brainpoolP256r1 | SHA3-256 | | id-MLKEM512-ECDH-brainpoolP256r1 | HKDF-SHA2 | | id-MLKEM512-X25519 | SHA3-256 | | id-MLKEM512-RSA2048 | HKDF-SHA2 | | id-MLKEM512-RSA3072 | HKDF-SHA2 | | id-MLKEM512-RSA4096 | HKDF-SHA2 | | id-MLKEM768-ECDH-P256 | SHA3-384 | | id-MLKEM768-ECDH-P256 | HKDF-SHA2 | | id-MLKEM768-ECDH-brainpoolP256r1 | SHA3-384 | | id-MLKEM768-ECDH-brainpoolP256r1 | HKDF-SHA2 | | id-MLKEM768-X25519 | SHA3-384 | | id-MLKEM1024-ECDH-P384 | SHA3-512 | | id-MLKEM1024-ECDH-brainpoolP384r1 | SHA3-512 | | id-MLKEM1024-X448 | SHA3-512 | {: #tab-kem-algs title="Composite KEM key types"} ISSUE #12 (Github: https://github.com/lamps-wg/draft-composite-kem/issues/47<https://urldefense.com/v3/__https:/github.com/lamps-wg/draft-composite-kem/issues/47__;!!FJ-Y8qCqXTj2!dMdIjqsPL1q3R2Id8EA2I0a_P18dTjGENAIIStUQ4WelWt7GEPdO57e9P4Btj9-PJv_2_aYSyGnK15TQWrjHqIe_su2kRiy8HmZqOxcd6Q$>) Should we remove ML-KEM512 and only offer 768 and 1024? Thanks in advance for all your feedback to move these drafts forward, The Composite Signature and KEM authors Any email and files/attachments transmitted with it are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.
- [lamps] Responding to ISSUE #5 Piotr Popis
- [lamps] Re: Responding to ISSUE #5 Carl Wallace
- [lamps] Re: [EXTERNAL] Responding to ISSUE #5 Mike Ounsworth
- [lamps] Re: [EXTERNAL] Responding to ISSUE #5 Tim Hollebeek
- [lamps] Re: [EXTERNAL] Responding to ISSUE #5 Tim Hollebeek
- [lamps] Re: [EXTERNAL] Responding to ISSUE #5 Mike Ounsworth
- [lamps] Re: [EXTERNAL] Responding to ISSUE #5 Mike Ounsworth
- [lamps] Re: [EXTERNAL] Responding to ISSUE #5 John Gray
- [lamps] Re: [EXTERNAL] Responding to ISSUE #5 Michael Richardson
- [lamps] Re: [EXTERNAL] Responding to ISSUE #5 Tim Hollebeek
- [lamps] Re: External email: RE: [EXTERNAL] Respon… Piotr Popis
- [lamps] Re: External email: RE: [EXTERNAL] Respon… Mike Ounsworth
- [lamps] Re: External email: RE: [EXTERNAL] Respon… Dang, Quynh H. (Fed)
- [lamps] Re: External email: RE: Re: External emai… Piotr Popis
- [lamps] Re: External email: RE: Re: External emai… Mike Ounsworth
- [lamps] Re: [EXT] Re: External email: RE: Re: Ext… Blumenthal, Uri - 0553 - MITLL
- [lamps] Re: [EXT] Re: External email: RE: Re: Ext… Mike Ounsworth
- [lamps] Re: [EXT] Re: External email: RE: Re: Ext… Piotr Popis
- [lamps] Re: [EXT] Re: External email: RE: Re: Ext… Mike Ounsworth
- [lamps] Re: [EXT] Re: External email: RE: Re: Ext… Piotr Popis
- [lamps] Re: [EXT] Re: External email: RE: Re: Ext… Phillip Hallam-Baker