Re: [lamps] IETF 116 Hackathon "PQ Use in the Read world: X.509 Keys, signatures, certificates and protocols"

Mike Ounsworth <Mike.Ounsworth@entrust.com> Fri, 17 March 2023 20:11 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9170DC140675; Fri, 17 Mar 2023 13:11:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.885
X-Spam-Level:
X-Spam-Status: No, score=-1.885 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, PDS_BTC_ID=0.11, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pLF0fsJT67Gi; Fri, 17 Mar 2023 13:11:43 -0700 (PDT)
Received: from mx07-0015a003.pphosted.com (mx07-0015a003.pphosted.com [185.132.183.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F0522C157B45; Fri, 17 Mar 2023 13:11:42 -0700 (PDT)
Received: from pps.filterd (m0242864.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32HHhbK8012065; Fri, 17 Mar 2023 15:11:40 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=mail1; bh=dJIvSjOVuWj6PzSDfXZ/3+G/6lYW8rYauXQsX1/NBhc=; b=TOs1jsJtrrQSPDUCJXDH0EDuJFc8hI3QOqA4XHJQHUGD0pBPkUeUb5pKcJVIl+RfZ+BH /oDGOQWGpWCPp7oFqduBKKIIPzH1FCNmSA3mnEiuixPmP0X6N5rrbIXHATLTWZwzWWzn k8nLb3qSBg7+vTsk+z79e08GA7lMfvmDWQhq94ZZUYcEWS0qgEdl0rIwcoqQzGhBGULo 9xVyNMB6gfL2MOcfxmXH5EogX1O61aT7vjJFvm464GJaU0k154G2fiU/FSEH+pjZu2sN Hbs8c/7kcAs14cdy+Qhr+nUVRCbfkC0b1ar8fLqcXwDjdJfMXSMup3VLk92/wJFnAKO9 /A==
Received: from nam11-dm6-obe.outbound.protection.outlook.com (mail-dm6nam11lp2173.outbound.protection.outlook.com [104.47.57.173]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3pbpwdfjp1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 17 Mar 2023 15:11:40 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=F/ZqOYTvyMbl35057NtXEHk0XRUE5X9kPXjPVe6WoF3yqochpN4iHvJffVZ+ZkWAfoOFc7/FIj1eypm0N2zPyl0dCXS+4VgrKf9vJMbBlrlwdCSNi0k+OeUoxmvsFXmUH6tc1+FUpG1Ac2ki90Orre/ElOgISL5b7AjF+J4e+pK3Pe48PxoyfNTj8YJmLRa0AeSIhSadWWI3YqJ94pS1ywnWMoZOumcX3c/0ZFGCY5knLu3BxF63tRWJEXELB3lPEEX0GCL2iUHeP/JY/nEtFXlEqXYEPnq5toqoYWOJj9IQsl8AeL7sqMlzvk71UqVdvhZEs32bBN5jlLBCjSj3rQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=dJIvSjOVuWj6PzSDfXZ/3+G/6lYW8rYauXQsX1/NBhc=; b=g2gSxpezb3psN9Qx4LOpXat/SKEUhxr23xG5BP8kNU1bC8vVwEwWc1Qz1YkwsHIomyQ819/fxM5STf2O71vTVjTWbIlaTmWC863RKPcv7gSTPhG9tOJ7dtD8DiPAAk3I//Lv2Ejv9GqPctLacw5NxSEfcS4eCMRNur1L3zybPTfsnOnZRFcERqAz5Q24Wi78ZYR2HI+6FRYlvUR6fB8HmsZQAfzbSRltwfDVp9PI8s2x17blfLyUgY+cj3WLOFy3hK1+Cg5xIStAisY8R2Bfim3Y0TK1dk/8Yd0fUqvdzyO2/vmWgmv9QdWUHGlyVOFYFpojOyhuxovYb9mMKE2NdQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by CO1PR11MB4852.namprd11.prod.outlook.com (2603:10b6:303:9f::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.33; Fri, 17 Mar 2023 20:11:35 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::59b6:d12:c274:857f]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::59b6:d12:c274:857f%5]) with mapi id 15.20.6178.035; Fri, 17 Mar 2023 20:11:35 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: John Gray <John.Gray=40entrust.com@dmarc.ietf.org>, "spasm@ietf.org" <spasm@ietf.org>
Thread-Topic: IETF 116 Hackathon "PQ Use in the Read world: X.509 Keys, signatures, certificates and protocols"
Thread-Index: AdlZAb28GcoX1CDxS9OzFqbXletVRgACtr7A
Date: Fri, 17 Mar 2023 20:11:35 +0000
Message-ID: <CH0PR11MB5739F9BCAB946E48D6BAE09F9FBD9@CH0PR11MB5739.namprd11.prod.outlook.com>
References: <DM6PR11MB2585BE33B584915FB17CD01BEABD9@DM6PR11MB2585.namprd11.prod.outlook.com>
In-Reply-To: <DM6PR11MB2585BE33B584915FB17CD01BEABD9@DM6PR11MB2585.namprd11.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5739:EE_|CO1PR11MB4852:EE_
x-ms-office365-filtering-correlation-id: 360d2ef8-b6ad-48c1-13c9-08db2723cf14
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230025)(376002)(366004)(346002)(136003)(396003)(39860400002)(451199018)(66899018)(33656002)(52536014)(41300700001)(8936002)(5660300002)(2906002)(38070700005)(38100700002)(166002)(86362001)(122000001)(66556008)(76116006)(966005)(7696005)(71200400001)(66946007)(8676002)(66476007)(66446008)(64756008)(6506007)(55016003)(478600001)(9686003)(26005)(110136005)(83380400001)(316002)(186003)(53546011); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_CH0PR11MB5739F9BCAB946E48D6BAE09F9FBD9CH0PR11MB5739namp_"
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 360d2ef8-b6ad-48c1-13c9-08db2723cf14
X-MS-Exchange-CrossTenant-originalarrivaltime: 17 Mar 2023 20:11:35.4394 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: K9e1QIt4ay9SeLpPKPDzHWTDr3yvtkB/An3ZHA2q1gLzsXuqP1quCLXQ5J5e7BNDFTQ1ZkrDeBwDBJgTn4Ibz2ovWWDokVzF0FOI1JfrDgo=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO1PR11MB4852
X-Proofpoint-ORIG-GUID: P0ZztMxpRS1Hn2GjM3yScew9_NUGYUqV
X-Proofpoint-GUID: P0ZztMxpRS1Hn2GjM3yScew9_NUGYUqV
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-17_17,2023-03-16_02,2023-02-09_01
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 suspectscore=0 priorityscore=1501 lowpriorityscore=0 malwarescore=0 clxscore=1011 bulkscore=0 adultscore=0 mlxlogscore=999 phishscore=0 impostorscore=0 mlxscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2303150002 definitions=main-2303170142
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/b2ecc0k_DdF2ZEeu0cvD0VOqTI8>
Subject: Re: [lamps] IETF 116 Hackathon "PQ Use in the Read world: X.509 Keys, signatures, certificates and protocols"
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Mar 2023 20:11:47 -0000

Thank you so much John for all your work in keeping this hackathon group organized!!

---
Mike Ounsworth
Software Security Architect, Entrust

From: Spasm <spasm-bounces@ietf.org> On Behalf Of John Gray
Sent: Friday, March 17, 2023 2:21 PM
To: spasm@ietf.org
Subject: [EXTERNAL] [lamps] IETF 116 Hackathon "PQ Use in the Read world: X.509 Keys, signatures, certificates and protocols"

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.
________________________________
The IETF Hackathon for PQ Keys and Signatures has been continuing to meet monthly since the IETF 115 Hackathon, and we will be meeting for the IETF 116 hackathon in Yokohama!   You can check out the details on the official IETF 116 hackathon wiki page:  https://wiki.ietf.org/e/en/meeting/116/hackathon<https://urldefense.com/v3/__https:/wiki.ietf.org/e/en/meeting/116/hackathon__;!!FJ-Y8qCqXTj2!bmf8pTDbL4yJhGSwgGySSILtqmk3jbxjNZYDUE7QWbNV5-zj2NKz7kwMXUv0qgDMone3oS7zY-18APQiM335DgWQ5Tcm3HxNkyq8fdwVHg$>

We are the project named "PQ Use in the real world:  X.509 keys, signatures, certificates and protocols".

I modified the name to try and better reflect what we are trying to accomplish.

At our last monthly meeting, we talked about the scope of the project for this hackathon and the following items were suggested.

  *   Compatibility matrix filled out in more detail, with cross-wise matrix
  *   Continue PQ key and certificate testing and expand with KEM
  *   PQ support in CMS and CMP seem like a logical goal
  *   Explicit composite support (see composite drafts)
  *   Cert Binding Hybrid Extension (https://datatracker.ietf.org/doc/draft-becker-guthrie-cert-binding-for-multi-auth/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-becker-guthrie-cert-binding-for-multi-auth/__;!!FJ-Y8qCqXTj2!bmf8pTDbL4yJhGSwgGySSILtqmk3jbxjNZYDUE7QWbNV5-zj2NKz7kwMXUv0qgDMone3oS7zY-18APQiM335DgWQ5Tcm3HxNkyoA2UnKhA$>)
  *   Isara Catalyst Hybrid (https://datatracker.ietf.org/doc/html/draft-truskovsky-lamps-pq-hybrid-x509-01<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/html/draft-truskovsky-lamps-pq-hybrid-x509-01__;!!FJ-Y8qCqXTj2!bmf8pTDbL4yJhGSwgGySSILtqmk3jbxjNZYDUE7QWbNV5-zj2NKz7kwMXUv0qgDMone3oS7zY-18APQiM335DgWQ5Tcm3HxNkypXxou5nQ$> )  this has been mentioned a lot, but it is an expired draft, so perhaps we need to first bring it out of its slumber?
There was a lot of collaboration between the onsite and virtual attendance at IETF 115.   For the virtual attendance, we will again use the gather town tool to meet at table G in the hackathon room:  See https://app.gather.town/app/L4fNNdm1NJa1sE2v/ietf<https://urldefense.com/v3/__https:/app.gather.town/app/L4fNNdm1NJa1sE2v/ietf__;!!FJ-Y8qCqXTj2!bmf8pTDbL4yJhGSwgGySSILtqmk3jbxjNZYDUE7QWbNV5-zj2NKz7kwMXUv0qgDMone3oS7zY-18APQiM335DgWQ5Tcm3HxNkyqiBokb8Q$>

We have set aside the following times for collaboration between the on-site participants and virtual attendance:
March 25th 11:00 pm and 4:00 pm JST (UTC+9)
March 26th 1:00 pm JST (UTC+9)

These times are listed on the teams schedule:  https://wiki.ietf.org/meeting/116/hackathon/teamschedule<https://urldefense.com/v3/__https:/wiki.ietf.org/meeting/116/hackathon/teamschedule__;!!FJ-Y8qCqXTj2!bmf8pTDbL4yJhGSwgGySSILtqmk3jbxjNZYDUE7QWbNV5-zj2NKz7kwMXUv0qgDMone3oS7zY-18APQiM335DgWQ5Tcm3HxNkyogIzVtOg$>

Our github repository is here:
https://github.com/IETF-Hackathon/pqc-certificates<https://urldefense.com/v3/__https:/github.com/IETF-Hackathon/pqc-certificates__;!!FJ-Y8qCqXTj2!bmf8pTDbL4yJhGSwgGySSILtqmk3jbxjNZYDUE7QWbNV5-zj2NKz7kwMXUv0qgDMone3oS7zY-18APQiM335DgWQ5Tcm3HxNkyoZHpPBtQ$>

You will find the monthly minutes posted in the discussion section of the repository:
https://github.com/IETF-Hackathon/pqc-certificates/discussions<https://urldefense.com/v3/__https:/github.com/IETF-Hackathon/pqc-certificates/discussions__;!!FJ-Y8qCqXTj2!bmf8pTDbL4yJhGSwgGySSILtqmk3jbxjNZYDUE7QWbNV5-zj2NKz7kwMXUv0qgDMone3oS7zY-18APQiM335DgWQ5Tcm3HxNkyp-u3E5qQ$>


Hope to see you in there in person, or virtually!


John Gray
Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.