Re: [lamps] [EXTERNAL] Re: [Pqc] Multiple drafts with PQ algorithm key encodings that are not compatible.

Mike Ounsworth <Mike.Ounsworth@entrust.com> Wed, 28 September 2022 21:39 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3BB33C159A1D; Wed, 28 Sep 2022 14:39:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.706
X-Spam-Level:
X-Spam-Status: No, score=-2.706 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 44rMgpDMBulK; Wed, 28 Sep 2022 14:39:28 -0700 (PDT)
Received: from mx08-0015a003.pphosted.com (mx08-0015a003.pphosted.com [185.183.30.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DA16EC15DD49; Wed, 28 Sep 2022 14:39:27 -0700 (PDT)
Received: from pps.filterd (m0242863.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 28SF08lI028869; Wed, 28 Sep 2022 16:39:19 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=mail1; bh=FJRG89g7a4i8RdLOeWSqRHeIGzYgWmLw1qy7u/dG6UM=; b=V9JoZ0a/OEPQ099tc6XCbZ4j2be0m6yuyFJKQJyriLbbT+io1jtonarIHhtHMFNDeXm6 hSyv7iTHUqpvtT9oOLP6vn6agEDhPCNMhD0iB7oDLRhq9x5Z4pEEmS7pGTfQujj3KQZF bYFNL/EF56fBl+5u4/TXQTTj5lHsx0j0B/WJceRFoeRq14H7Pf4+40rD3xK8MFwVLAyD njjKHd4WEjzGVyXjhhAF9hPJCWR8VhGMLeHDHFrPSah5idgYM5sQsfEi84dyKtDCu7Cz jXK7dBl+ezRnOblEN1vy6k4CI/Iqpfesh+XrnKlYoN2TpDlKcVlf/ttgbT4GvN7Mj5ep lw==
Received: from nam02-sn1-obe.outbound.protection.outlook.com (mail-sn1anam02lp2044.outbound.protection.outlook.com [104.47.57.44]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3jsvvrjswd-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 28 Sep 2022 16:39:18 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=GqWi/W8u6MCF4uu1JSZ5Z8QwnuQMjGD3S7VBQtEJoDAkSKq1/6/Psp4Sz9nYG7ZH8MA1HwRhgKMcKGHpjQCtJnJyTkV12bU9IIkdI2tWJ+8jm80iXrjh5DANV5C0GVRg9SA6jzZwZ7BSeSX5rzh9bGX3jtyIDHADqQkzo7OsuWHZVaHlBisFu+A6xdbaQHrx0wtoPMOOPKasCH8YR7GfrWEP6tQtxrL92TH53DMoWOWc/VeSiZdqTGozesmRNrrZtLxQK4xH0MGVN3xzaop/zH6caf1JON6szZ9X74e1rsoT3mYvhfIX7pX06euqnhLvQxCUPrOURrzD9abthr67qQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=FJRG89g7a4i8RdLOeWSqRHeIGzYgWmLw1qy7u/dG6UM=; b=gkgzK2T6+6m4B924BkODYPwbs4gNoi16vmv+10q7R5MQUTGEuFA275DGORtHt9B86M8TJ9YV8vfsn0+HQgGiS/7ZR4SXB3WsxJnS0/2Y0xSzJUynLXXvFO+pZFyBpW5YuoeJGP40WE6zX5+/UfBthZUAPdycCB9fcMinYTyS+q0g7ByWUNpCTpzD21il4dx4KQtlvEgM9jru9qetZYY4L8T7PSJ94+naCSjHol9EPpO0s9X7Tyi+GqfGBJnp6K9/XQvoU7U838VlWY7ZrcFxcaeIfMl/sYSWtNFRKBK9/F/lEO7L6Kf06Lm5MdJ0NUlTRA2zPhNd+04AbJWs/BduxQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by DS7PR11MB6102.namprd11.prod.outlook.com (2603:10b6:8:85::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5654.26; Wed, 28 Sep 2022 21:39:13 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::9d8e:5cd6:89b8:244c]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::9d8e:5cd6:89b8:244c%2]) with mapi id 15.20.5654.025; Wed, 28 Sep 2022 21:39:12 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: Bas Westerbaan <bas@westerbaan.name>, "Massimo, Jake" <jakemas@amazon.com>
CC: John Gray <John.Gray=40entrust.com@dmarc.ietf.org>, "pqc@ietf.org" <pqc@ietf.org>, "spasm@ietf.org" <spasm@ietf.org>, "cfrg@ietf.org" <cfrg@ietf.org>, "Panos Kampanakis (pkampana)" <pkampana@cisco.com>, Sean Turner <sean@sn3rd.com>, "cvvrede@gmail.com" <cvvrede@gmail.com>, "sid@zurich.ibm.com" <sid@zurich.ibm.com>, "bhe@zurich.ibm.com" <bhe@zurich.ibm.com>, "tvi@zurich.ibm.com" <tvi@zurich.ibm.com>, "osb@zurich.ibm.com" <osb@zurich.ibm.com>, "dieter.bong@utimaco.com" <dieter.bong@utimaco.com>, "joppe.bos@nxp.com" <joppe.bos@nxp.com>, "Markku-Juhani O. Saarinen" <mjos@pqshield.com>
Thread-Topic: [EXTERNAL] Re: [Pqc] Multiple drafts with PQ algorithm key encodings that are not compatible.
Thread-Index: AQHY034jDBU7sXm8vkigqDJMZH5XRK31XCGAgAABjpA=
Date: Wed, 28 Sep 2022 21:39:12 +0000
Message-ID: <CH0PR11MB5739CCCC7C99CC2F194C06719F549@CH0PR11MB5739.namprd11.prod.outlook.com>
References: <574516F5-098F-4CB6-8D9C-F193BF1B1507@amazon.com> <2B8DF0B3-B79C-4688-B481-737BCCC9EFF1@westerbaan.name>
In-Reply-To: <2B8DF0B3-B79C-4688-B481-737BCCC9EFF1@westerbaan.name>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5739:EE_|DS7PR11MB6102:EE_
x-ms-office365-filtering-correlation-id: b617a753-59c6-467e-35c1-08daa199e284
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(376002)(346002)(366004)(136003)(396003)(39860400002)(451199015)(6506007)(166002)(8936002)(53546011)(7696005)(9686003)(52536014)(66556008)(186003)(66946007)(66446008)(76116006)(110136005)(66476007)(54906003)(71200400001)(86362001)(8676002)(41300700001)(26005)(64756008)(316002)(55016003)(966005)(5660300002)(478600001)(4326008)(38070700005)(33656002)(38100700002)(2906002)(7416002)(83380400001)(122000001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_CH0PR11MB5739CCCC7C99CC2F194C06719F549CH0PR11MB5739namp_"
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: b617a753-59c6-467e-35c1-08daa199e284
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Sep 2022 21:39:12.8261 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: zoS8eErkjsUjW9hOY1J8yCD3JdjbtuR+GJKl3XDEwKhzxvCfuGRy4HqCog58OmPIUiKPaZ9wyxVpyq0hBrgnuq7UFi62mHFGR2jfFVjGrA8=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DS7PR11MB6102
X-Proofpoint-GUID: 3p1qjmp4CJmGZ4APSZVZPTvn71KmAiBs
X-Proofpoint-ORIG-GUID: 3p1qjmp4CJmGZ4APSZVZPTvn71KmAiBs
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.528,FMLib:17.11.122.1 definitions=2022-09-28_09,2022-09-28_01,2022-06-22_01
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 bulkscore=0 spamscore=0 priorityscore=1501 phishscore=0 adultscore=0 lowpriorityscore=0 impostorscore=0 clxscore=1011 mlxscore=0 malwarescore=0 suspectscore=0 mlxlogscore=999 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2209130000 definitions=main-2209280128
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/whQRqXTG7zhu48-rHTR8e40FG94>
X-Mailman-Approved-At: Thu, 29 Sep 2022 06:51:29 -0700
Subject: Re: [lamps] [EXTERNAL] Re: [Pqc] Multiple drafts with PQ algorithm key encodings that are not compatible.
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Sep 2022 21:39:32 -0000

> So I’d propose as format either storing the opaque private key (as specified by the CRYSTALS team) or the seed.

I like the idea. What’s the easiest way for a parser trying to read this off disk to know the difference between:

   dilithiumPrivateKey OCTET STRING
and
    dilithiumPrivateKeySeed OCTET STRING
?

Different PrivateKeyAlgorithmIdentifier OIDs?

---
Mike Ounsworth
Software Security Architect, Entrust

From: Bas Westerbaan <bas@westerbaan.name>
Sent: September 28, 2022 4:31 PM
To: Massimo, Jake <jakemas@amazon.com>
Cc: Mike Ounsworth <Mike.Ounsworth@entrust.com>; John Gray <John.Gray=40entrust.com@dmarc.ietf.org>; pqc@ietf.org; spasm@ietf.org; cfrg@ietf.org; Panos Kampanakis (pkampana) <pkampana@cisco.com>; Sean Turner <sean@sn3rd.com>; cvvrede@gmail.com; sid@zurich.ibm.com; bhe@zurich.ibm.com; tvi@zurich.ibm.com; osb@zurich.ibm.com; dieter.bong@utimaco.com; joppe.bos@nxp.com; Markku-Juhani O. Saarinen <mjos@pqshield.com>
Subject: [EXTERNAL] Re: [Pqc] Multiple drafts with PQ algorithm key encodings that are not compatible.

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.
________________________________
     DilithiumPrivateKey ::= SEQUENCE {
         version                               Version,
         privateKeyAlgorithm      PrivateKeyAlgorithmIdentifier,
         privateKey                        OCTET STRING,
         publicKey                            [0] IMPLICIT DilithiumPublicKey OPTIONAL
     }

PQC private keys are typically rather large and, for many schemes can be generated cheaply from a small seed (such as with Dilithium). That’s helpful if you store many private keys or are rather constrained in storage.

So I’d propose as format either storing the opaque private key (as specified by the CRYSTALS team) or the seed.

Best,

 Bas







i.e., the parameters are defined/contained within privateKeyAlgorithm. This means we can support the byte array encoding for the private key proposed by the algorithm designers in privateKey an OCTET STRING.

Thoughts?

Cheers,
Jake

From: Mike Ounsworth <Mike.Ounsworth@entrust.com<mailto:Mike.Ounsworth@entrust.com>>
Date: Wednesday, 28 September 2022 at 13:26
To: John Gray <John.Gray=40entrust.com@dmarc.ietf.org<mailto:John.Gray=40entrust.com@dmarc.ietf.org>>, "pqc@ietf.org<mailto:pqc@ietf.org>" <pqc@ietf.org<mailto:pqc@ietf.org>>, "spasm@ietf.org<mailto:spasm@ietf.org>" <spasm@ietf.org<mailto:spasm@ietf.org>>, "cfrg@ietf.org<mailto:cfrg@ietf.org>" <cfrg@ietf.org<mailto:cfrg@ietf.org>>
Cc: "Massimo, Jake" <jakemas@amazon.com<mailto:jakemas@amazon.com>>, "Panos Kampanakis (pkampana)" <pkampana@cisco.com<mailto:pkampana@cisco.com>>, Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>>, "bas@westerbaan.name<mailto:bas@westerbaan.name>" <bas@westerbaan.name<mailto:bas@westerbaan.name>>, "cvvrede@gmail.com<mailto:cvvrede@gmail.com>" <cvvrede@gmail.com<mailto:cvvrede@gmail.com>>, "sid@zurich.ibm.com<mailto:sid@zurich.ibm.com>" <sid@zurich.ibm.com<mailto:sid@zurich.ibm.com>>, "bhe@zurich.ibm.com<mailto:bhe@zurich.ibm.com>" <bhe@zurich.ibm.com<mailto:bhe@zurich.ibm.com>>, "tvi@zurich.ibm.com<mailto:tvi@zurich.ibm.com>" <tvi@zurich.ibm.com<mailto:tvi@zurich.ibm.com>>, "osb@zurich.ibm.com<mailto:osb@zurich.ibm.com>" <osb@zurich.ibm.com<mailto:osb@zurich.ibm.com>>, "dieter.bong@utimaco.com<mailto:dieter.bong@utimaco.com>" <dieter.bong@utimaco.com<mailto:dieter.bong@utimaco.com>>, "joppe.bos@nxp.com<mailto:joppe.bos@nxp.com>" <joppe.bos@nxp.com<mailto:joppe.bos@nxp.com>>
Subject: RE: [EXTERNAL][Pqc] Multiple drafts with PQ algorithm key encodings that are not compatible.


CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.

My curiosity is about the procedural aspect of draft-uni-qsckeys. Is this attached to a working group? Are you indenting to publishing this as an RFC, or is this just to bridge prototyping work until NIST publishes real standards?

---
Mike Ounsworth
Software Security Architect, Entrust

From: Pqc <pqc-bounces@ietf.org<mailto:pqc-bounces@ietf.org>> On Behalf Of John Gray
Sent: September 28, 2022 1:34 PM
To: pqc@ietf.org<mailto:pqc@ietf.org>; spasm@ietf.org<mailto:spasm@ietf.org>; cfrg@ietf.org<mailto:cfrg@ietf.org>
Cc: Massimo, Jake <jakemas@amazon.com<mailto:jakemas@amazon.com>>; Panos Kampanakis (pkampana) <pkampana@cisco.com<mailto:pkampana@cisco.com>>; Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>>; bas@westerbaan.name<mailto:bas@westerbaan.name>; cvvrede@gmail.com<mailto:cvvrede@gmail.com>; sid@zurich.ibm.com<mailto:sid@zurich.ibm.com>; bhe@zurich.ibm.com<mailto:bhe@zurich.ibm.com>; tvi@zurich.ibm.com<mailto:tvi@zurich.ibm.com>; osb@zurich.ibm.com<mailto:osb@zurich.ibm.com>; dieter.bong@utimaco.com<mailto:dieter.bong@utimaco.com>; joppe.bos@nxp.com<mailto:joppe.bos@nxp.com>
Subject: [EXTERNAL] [Pqc] Multiple drafts with PQ algorithm key encodings that are not compatible.

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.
________________________________
We are doing some interoperability testing with different vendors using the new Dilithium, Falcon and SPHINCS+ algorithms.   We have come across at least two drafts which are trying to specify the ASN.1 encoding formats for these algorithms.   However, the encoding formats are not compatible with each other.   I imagine the authors of these drafts should get together and come up with a common format (I have copied them on this email).   This means we must choose one or the other, or even worse, support multiple formats (which can lead to bugs).   Initially I started more than a year ago using my own encoding format for internal prototyping, but now need to interoperate with others outside of our organization, so a common format is definitely needed at this point.   😊

We fully realize the OID values will be changing once official OIDs are registered, (changing those are trivial), but the ASN.1 formats of the public and private keys is kind of important as well…  😊

For example:

The LAMPS group has a specification of Dilithium public keys in this draft:
https://datatracker.ietf.org/doc/draft-massimo-lamps-pq-sig-certificates/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-massimo-lamps-pq-sig-certificates/__;!!FJ-Y8qCqXTj2!eSTwME-1IjQkfjJFS0X7lRzbYJ1PhEzSelmmUcLwF9JaceAAKFQwvLRif4O6vS8ijYlK0TG2cYO4rpBHtq5AG1OZQAKxlou-rKXm$>


the public key format is this:



The Dilithium public key MUST be encoded using the ASN.1 type

   DilithiumPublicKey:



     DilithiumPublicKey ::= OCTET STRING



The private key format is this:



     DilithiumPrivateKey ::= SEQUENCE {

         rho         BIT STRING,         - nonce/seed

         K           BIT STRING,         - key/seed

         tr          BIT STRING,         - PRF bytes (CRH in spec.)

         s1          BIT STRING,         - vector l

         s2          BIT STRING,         - vector k

         t0          BIT STRING,         - encoded vector

         PublicKey   IMPLICIT DilithiumPublicKey OPTIONAL

     }



In this draft:
https://datatracker.ietf.org/doc/draft-uni-qsckeys/01/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-uni-qsckeys/01/__;!!FJ-Y8qCqXTj2!eSTwME-1IjQkfjJFS0X7lRzbYJ1PhEzSelmmUcLwF9JaceAAKFQwvLRif4O6vS8ijYlK0TG2cYO4rpBHtq5AG1OZQAKxlnAfHtmn$>

Dilithium keys have this encoding:




   DilithiumPublicKey ::= SEQUENCE {

       rho         OCTET STRING,

       t1          OCTET STRING

   }





  DilithiumPrivateKey ::= SEQUENCE {

       version     INTEGER {v0(0)}     -- version (round 3)

       nonce       BIT STRING,         -- rho

       key         BIT STRING,         -- key/seed/D

       tr          BIT STRING,         -- PRF bytes (CRH in spec)

       s1          BIT STRING,         -- vector(L)

       s2          BIT STRING,         -- vector(K)

       t0          BIT STRING,

       publicKey  [0] IMPLICIT DilithiumPublicKey OPTIONAL

                                       -- see next section

   }

The draft-uni-qsckeys does not cover SPHINCS+,  it does cover Falcon, but I don’t know of another draft that specifies Falcon.

There are also encodings for Kyber mentioned in two documents that I see.  There is an early   https://datatracker.ietf.org/doc/draft-ietf-lamps-kyber-certificates/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-ietf-lamps-kyber-certificates/__;!!FJ-Y8qCqXTj2!eSTwME-1IjQkfjJFS0X7lRzbYJ1PhEzSelmmUcLwF9JaceAAKFQwvLRif4O6vS8ijYlK0TG2cYO4rpBHtq5AG1OZQAKxlubO7POn$>  draft which mentions it is up to the document defining Kyber to give more details.    In the draft-uni-qsckeys draft it is more specific.

https://datatracker.ietf.org/doc/draft-uni-qsckeys/01/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-uni-qsckeys/01/__;!!FJ-Y8qCqXTj2!eSTwME-1IjQkfjJFS0X7lRzbYJ1PhEzSelmmUcLwF9JaceAAKFQwvLRif4O6vS8ijYlK0TG2cYO4rpBHtq5AG1OZQAKxlnAfHtmn$>

   KyberPrivateKey ::= SEQUENCE {
       version     INTEGER {v0(0)}   -- version (round 3)
       s           OCTET STRING,     -- sample s
       publicKey   [0] IMPLICIT KyberPublicKey OPTIONAL,
                                     -- see next section
       hpk         OCTET STRING      -- H(pk)
       nonce       OCTET STRING,     -- z
   }

Partial public key encoding:


KyberPrivateKey ::= SEQUENCE {

       version     INTEGER {v0(0)}   -- version (round 3)

       s           OCTET STRING,     -- EMPTY

       publicKey   [0] IMPLICIT KyberPublicKey OPTIONAL,

                                     -- see next section

       hpk         OCTET STRING      -- EMPTY

       nonce       OCTET STRING,     -- d

   }

Full public key encoding:


   KyberPublicKey ::= SEQUENCE {

       t           OCTET STRING,

       rho         OCTET STRING

   }

Is https://datatracker.ietf.org/doc/draft-uni-qsckeys/01/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-uni-qsckeys/01/__;!!FJ-Y8qCqXTj2!eSTwME-1IjQkfjJFS0X7lRzbYJ1PhEzSelmmUcLwF9JaceAAKFQwvLRif4O6vS8ijYlK0TG2cYO4rpBHtq5AG1OZQAKxlnAfHtmn$> meant to become the document that defines the key formats for all the PQ keys that will be standardized?    If not, then it should probably just refer to whatever documents will define the formats so that we can at least agree on one common format for the PQ keys.


Cheers,

John Gray
Entrust
Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.