LAMPS M. Ounsworth Internet-Draft J. Gray Intended status: Standards Track Entrust Expires: 30 November 2023 M. Pala CableLabs 29 May 2023 Composite Signatures For Use In Internet PKI draft-ounsworth-pq-composite-sigs-09 Abstract The migration to post-quantum cryptography is unique in the history of modern digital cryptography in that neither the old outgoing nor the new incoming algorithms are fully trusted to protect data for the required data lifetimes. The outgoing algorithms, such as RSA and elliptic curve, may fall to quantum cryptanalysis, while the incoming post-quantum algorithms face uncertainty about both the underlying mathematics as well as hardware and software implementations that have not had sufficient maturing time to rule out classical cryptanalytic attacks and implementation bugs. Cautious implementers may wish to layer cryptographic algorithms such that an attacker would need to break all of them in order to compromise the data being protected using either a Post-Quantum / Traditional Hybrid, Post-Quantum / Post-Quantum Hybrid, or combinations thereof. This document, and its companions, defines a specific instantiation of hybrid paradigm called "composite" where multiple cryptographic algorithms are combined to form a single key, signature, or key encapsulation mechanism (KEM) such that they can be treated as a single atomic object at the protocol level. This document defines the structures CompositeSignatureValue, and CompositeSignatureParams, which are sequences of the respective structure for each component algorithm. The explicit variant is defined which allows for a set of signature algorithm identifier OIDs to be registered together as an explicit composite signature algorithm and assigned an OID. This document is intended to be coupled with corresponding documents that define the structure and semantics of composite public and private keys and encryption [I-D.ounsworth-pq-composite-keys], however may also be used with non-composite keys, such as when a protocol combines multiple certificates into a single cryptographic operation. Ounsworth, et al. Expires 30 November 2023 [Page 1] Internet-Draft PQ Composite Sigs May 2023 Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on 30 November 2023. Copyright Notice Copyright (c) 2023 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License. Table of Contents 1. Changes in version -09 . . . . . . . . . . . . . . . . . . . 3 2. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 2.1. Algorithm Selection Criteria . . . . . . . . . . . . . . 4 2.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 5 3. Composite Signature Structures . . . . . . . . . . . . . . . 6 3.1. Composite Keys . . . . . . . . . . . . . . . . . . . . . 6 3.1.1. Key Usage Bits . . . . . . . . . . . . . . . . . . . 6 3.2. sa-CompositeSignature . . . . . . . . . . . . . . . . . . 7 3.3. CompositeSignatureValue . . . . . . . . . . . . . . . . . 8 3.4. CompositeSignatureParameters . . . . . . . . . . . . . . 8 3.5. Encoding Rules . . . . . . . . . . . . . . . . . . . . . 9 4. Algorithm Identifiers . . . . . . . . . . . . . . . . . . . . 9 4.1. Notes on id-Dilithium3-RSA-PSS . . . . . . . . . . . . . 12 5. Composite Signature Processes . . . . . . . . . . . . . . . . 12 5.1. Composite Signature Generation Process . . . . . . . . . 13 Ounsworth, et al. Expires 30 November 2023 [Page 2] Internet-Draft PQ Composite Sigs May 2023 5.2. Composite Signature Verification Process . . . . . . . . 14 6. ASN.1 Module . . . . . . . . . . . . . . . . . . . . . . . . 16 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 16 8. Security Considerations . . . . . . . . . . . . . . . . . . . 16 8.1. Policy for Deprecated and Acceptable Algorithms . . . . . 17 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 17 9.1. Normative References . . . . . . . . . . . . . . . . . . 17 9.2. Informative References . . . . . . . . . . . . . . . . . 19 Appendix A. Work in Progress . . . . . . . . . . . . . . . . . . 20 A.1. Combiner modes (KofN) . . . . . . . . . . . . . . . . . . 20 Appendix B. Samples . . . . . . . . . . . . . . . . . . . . . . 21 B.1. Explicit Composite Signature Examples . . . . . . . . . . 21 Appendix C. Implementation Considerations . . . . . . . . . . . 21 C.1. Backwards Compatibility . . . . . . . . . . . . . . . . . 21 C.1.1. Parallel PKIs . . . . . . . . . . . . . . . . . . . . 21 C.1.2. Hybrid Extensions (Keys and Signatures) . . . . . . . 22 Appendix D. Intellectual Property Considerations . . . . . . . . 22 Appendix E. Contributors and Acknowledgements . . . . . . . . . 23 E.1. Making contributions . . . . . . . . . . . . . . . . . . 23 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 23 1. Changes in version -09 * Removed SPHINCS+ hybrids. * Removed all references to generic composite. * Added selection criteria note about requesting new explicit combinations. 2. Introduction During the transition to post-quantum cryptography, there will be uncertainty as to the strength of cryptographic algorithms; we will no longer fully trust traditional cryptography such as RSA, Diffie- Hellman, DSA and their elliptic curve variants, but we will also not fully trust their post-quantum replacements until they have had sufficient scrutiny and time to discover and fix implementation bugs. Unlike previous cryptographic algorithm migrations, the choice of when to migrate and which algorithms to migrate to, is not so clear. Even after the migration period, it may be advantageous for an entity's cryptographic identity to be composed of multiple public-key algorithms. The deployment of composite signatures using post-quantum algorithms will face two challenges Ounsworth, et al. Expires 30 November 2023 [Page 3] Internet-Draft PQ Composite Sigs May 2023 * _Algorithm strength_ uncertainty: During the transition period, some post-quantum signature and encryption algorithms will not be fully trusted, while also the trust in legacy public key algorithms will start to erode. A relying party may learn some time after deployment that a public key algorithm has become untrustworthy, but in the interim, they may not know which algorithm an adversary has compromised. * _Backwards compatibility_: During the transition period, post- quantum algorithms will not be supported by all clients. This document provides a mechanism to address algorithm strength uncertainty concerns by building on [I-D.ounsworth-pq-composite-keys] by providing formats for encoding multiple signature values into existing public signature fields, as well as the process for validating a composite signature. Backwards compatibility is addressed via using composite in conjunction with a non-composite hybrid mode such as that described in [I-D.becker-guthrie-noncomposite-hybrid-auth]. This document is intended for general applicability anywhere that digital signatures are used within PKIX and CMS structures. 2.1. Algorithm Selection Criteria The composite algorithm combinations defined in this document were chosen according to the following guidelines: 1. A single RSA combination is provided (but RSA modulus size not mandated), matched with NIST PQC Level 3 algorithms. 2. Elliptic curve algorithms are provided with combinations on each of the NIST [RFC6090], Brainpool [RFC5639], and Edwards [RFC7748] curves. NIST PQC Levels 1 - 3 algorithms are matched with 256-bit curves, while NIST levels 4 - 5 are matched with 384-bit elliptic curves. This provides a balance between matching classical security levels of post-quantum and traditional algorithms, and also selecting elliptic curves which already have wide adoption. Ounsworth, et al. Expires 30 November 2023 [Page 4] Internet-Draft PQ Composite Sigs May 2023 3. NIST level 1 candidates (Falcon512 and Kyber512) are provided, matched with 256-bit elliptic curves, intended for constrained use cases. The authors wish to note that although all the composite structures defined in this and the companion documents [I-D.ounsworth-pq-composite-keys] and [I-D.ounsworth-pq-composite-kem] specifications are defined in such a way as to easily allow 3 or more component algorithms, it was decided to only specify explicit pairs. This also does not preclude future specification of explicit combinations with three or more components. To maximize interoperability, use of the specific algorithm combinations specified in this document is encouraged. If other combinations are needed, a separate specification should be submitted to the IETF LAMPS working group. To ease implementation, these specifications are encouraged to follow the construction pattern of the algorithms specified in this document. 2.2. Terminology The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. The following terms are used in this document: ALGORITHM: A standardized cryptographic primitive, as well as any ASN.1 structures needed for encoding data and metadata needed to use the algorithm. This document is primarily concerned with algorithms for producing digital signatures. BER: Basic Encoding Rules (BER) as defined in [X.690]. CLIENT: Any software that is making use of a cryptographic key. This includes a signer, verifier, encrypter, decrypter. COMPONENT ALGORITHM: A single basic algorithm which is contained within a composite algorithm. COMPOSITE ALGORITHM: An algorithm which is a sequence of two or more component algorithms, as defined in Section 3. DER: Distinguished Encoding Rules as defined in [X.690]. Ounsworth, et al. Expires 30 November 2023 [Page 5] Internet-Draft PQ Composite Sigs May 2023 LEGACY: For the purposes of this document, a legacy algorithm is any cryptographic algorithm currently is use which is not believe to be resistant to quantum cryptanalysis. PKI: Public Key Infrastructure, as defined in [RFC5280]. POST-QUANTUM ALGORITHM: Any cryptographic algorithm which is believed to be resistant to classical and quantum cryptanalysis, such as the algorithms being considered for standardization by NIST. PUBLIC / PRIVATE KEY: The public and private portion of an asymmetric cryptographic key, making no assumptions about which algorithm. SIGNATURE: A digital cryptographic signature, making no assumptions about which algorithm. STRIPPING ATTACK: An attack in which the attacker is able to downgrade the cryptographic object to an attacker-chosen subset of original set of component algorithms in such a way that it is not detectable by the receiver. For example, substituting a composite public key or signature for a version with fewer components. 3. Composite Signature Structures In order for signatures to be composed of multiple algorithms, we define encodings consisting of a sequence of signature primitives (aka "component algorithms") such that these structures can be used as a drop-in replacement for existing signature fields such as those found in PKCS#10 [RFC2986], CMP [RFC4210], X.509 [RFC5280], CMS [RFC5652]. 3.1. Composite Keys A composite signature MAY be associated with a composite public key as defined in [I-D.ounsworth-pq-composite-keys], but MAY also be associated with multiple public keys from different sources, for example multiple X.509 certificates, or multiple cryptographic modules. In the latter case, composite signatures MAY be used as the mechanism for carrying multiple signatures in a non-composite hybrid authentication mechanism such as those described in [I-D.becker-guthrie-noncomposite-hybrid-auth]. 3.1.1. Key Usage Bits For protocols such as X.509 [RFC5280] that specify key usage along with the public key, then the composite public key associated with a composite signature MUST have a signing-type key usage. Ounsworth, et al. Expires 30 November 2023 [Page 6] Internet-Draft PQ Composite Sigs May 2023 If the keyUsage extension is present in a Certification Authority (CA) certificate that indicates a composite key, then any combination of the following values MAY be present: digitalSignature; nonRepudiation; keyCertSign; and cRLSign. If the keyUsage extension is present in an End Entity (EE) certificate that indicates a composite key, then any combination of the following values MAY be present: digitalSignature; and nonRepudiation; 3.2. sa-CompositeSignature The ASN.1 algorithm object for a composite signature is: sa-CompositeSignature SIGNATURE-ALGORITHM ::= { IDENTIFIER TYPE OBJECT IDENTIFIER VALUE CompositeSignatureValue PARAMS ANY DEFINED BY ALGORITHM PUBLIC-KEYS { pk-Composite } SMIME-CAPS ANY DEFINED BY ALGORITHM } The following is an explanation how SIGNATURE-ALGORITHM elements are used to create Composite Signatures: Ounsworth, et al. Expires 30 November 2023 [Page 7] Internet-Draft PQ Composite Sigs May 2023 +=====================+=============================================+ | SIGNATURE-ALGORITHM | Definition | | element | | +=====================+=============================================+ | IDENTIFIER | The Object ID used to identify | | | the composite Signature Algorithm | +---------------------+---------------------------------------------+ | VALUE | The Sequence of BIT STRINGS for | | | each component signature value | +---------------------+---------------------------------------------+ | PARAMS | Signature parameters either | | | declared ABSENT, or defined with | | | a type and encoding | +---------------------+---------------------------------------------+ | PUBLIC-KEYS | The composite key required to | | | produce the composite signature | +---------------------+---------------------------------------------+ | SMIME_CAPS | Not needed for composite | +---------------------+---------------------------------------------+ Table 1 3.3. CompositeSignatureValue The output of the composite signature algorithm is the DER encoding of the following structure: CompositeSignatureValue ::= SEQUENCE SIZE (2..MAX) OF BIT STRING Where each BIT STRING within the SEQUENCE is a signature value produced by one of the component keys. It MUST contain one signature value produced by each component algorithm, and in the same order as in the associated CompositeSignatureParams object. A CompositeSignatureValue MUST contain the same number of component signatures as the corresponding public and private keys, and the order of component signature values MUST correspond to the component public keys. The choice of SEQUENCE OF BIT STRING, rather than for example a single BIT STRING containing the concatenated signature values, is to gracefully handle variable-length signature values by taking advantage of ASN.1's built-in length fields. 3.4. CompositeSignatureParameters Composite signature parameters are defined as follows and MAY be used when a composite signature is used with an AlgorithmIdentifier: Ounsworth, et al. Expires 30 November 2023 [Page 8] Internet-Draft PQ Composite Sigs May 2023 CompositeSignatureParams ::= SEQUENCE SIZE (2..MAX) OF AlgorithmIdentifier{SIGNATURE-ALGORITHM, {SignatureAlgSet}} The signature's CompositeSignatureParams sequence MUST contain the same component algorithms listed in the same order as in the associated CompositePublicKey. For explicit algorithms, it is not strictly necessary to carry a CompositeSignatureParams with the list of component algorithms in the signature algorithm parameters because clients can infer the expected component algorithms from the algorithm identifier. The PARAMS is left optional because some types of component algorithms will require parameters to be carried, such as RSASSA-PSS-params as defined in [RFC8017]. Section 3.2 defines PARAMS ANY DEFINED BY ALGORITHM so that explicit algorithms may define params as ABSENT, or use CompositeSignatureParams as defined in ASN.1 module. 3.5. Encoding Rules Many protocol specifications will require that composite signature data structures be represented by an octet string or bit string. When an octet string is required, the DER encoding of the composite data structure SHALL be used directly. When a bit string is required, the octets of the DER encoded composite data structure SHALL be used as the bits of the bit string, with the most significant bit of the first octet becoming the first bit, and so on, ending with the least significant bit of the last octet becoming the last bit of the bit string. In the interests of simplicity and avoiding compatibility issues, implementations that parse these structures MAY accept both BER and DER. 4. Algorithm Identifiers This section defines the algorithm identifiers for explicit combinations. For simplicity and prototyping purposes, the signature algorithm object identifiers specified in this document are the same as the composite key object Identifiers specified in {draft- ounsworth-pq-composite-keys}. A proper implementation should not presume that the object ID of a composite key will be the same as its composite signature algorithm. Ounsworth, et al. Expires 30 November 2023 [Page 9] Internet-Draft PQ Composite Sigs May 2023 This section is not intended to be exhaustive and other authors may define others composite signature algorithms so long as they are compatible with the structures and processes defined in this and companion public and private key documents. Some use-cases desire the flexibility for clients to use any combination of supported algorithms, while others desire the rigidity of explicitly-specified combinations of algorithms. The following table summarizes the details for each explicit composite signature algorithms: The OID referenced are TBD for prototyping only, and the following prefix is used for each: replace with the String "2.16.840.1.114027.80.5.1" Therefore .1 is equal to 2.16.840.1.114027.80.5.1.1 Signature public key types: Ounsworth, et al. Expires 30 November 2023 [Page 10] Internet-Draft PQ Composite Sigs May 2023 +======================+============+==========+=======================+ |Composite Signature |OID |First |Second Algorithm | |AlgorithmID | |Algorithm | | +======================+============+==========+=======================+ |id-Dilithium3-RSA-PSS |.14|Dilithium3|SHA256WithRSAPSS | +----------------------+------------+----------+-----------------------+ |id-Dilithium3-RSA- |.1 |Dilithium3|SHA256WithRSAEncryption| |PKCS15-SHA256 | | | | +----------------------+------------+----------+-----------------------+ |id-Dilithium3-ECDSA- |.2 |Dilithium3|SHA256withECDSA | |P256-SHA256 | | | | +----------------------+------------+----------+-----------------------+ |id-Dilithium3-ECDSA- |.3 |Dilithium3|SHA256withECDSA | |brainpoolP256r1-SHA256| | | | +----------------------+------------+----------+-----------------------+ |id-Dilithium3-Ed25519 |.4 |Dilithium3|Ed25519 | +----------------------+------------+----------+-----------------------+ |id-Dilithium5-ECDSA- |.5 |Dilithium5|SHA384withECDSA | |P384-SHA384 | | | | +----------------------+------------+----------+-----------------------+ |id-Dilithium5-ECDSA- |.6 |Dilithium5|SHA384withECDSA | |brainpoolP384r1-SHA384| | | | +----------------------+------------+----------+-----------------------+ |id-Dilithium5-Ed448 |.7 |Dilithium5|Ed448 | +----------------------+------------+----------+-----------------------+ |id-Falcon512-ECDSA- |.8 |Falcon512 |SHA256withECDSA | |P256-SHA256 | | | | +----------------------+------------+----------+-----------------------+ |id-Falcon512-ECDSA- |.9 |Falcon512 |SHA256withECDSA | |brainpoolP256r1-SHA256| | | | +----------------------+------------+----------+-----------------------+ |id-Falcon512-Ed25519 |.10|Falcon512 |Ed25519 | +----------------------+------------+----------+-----------------------+ Table 2: Explicit Composite Signature Algorithms The table above contains everything needed to implement the listed explicit composite algorithms. See the ASN.1 module in section Section 6 for the explicit definitions of the above Composite signature algorithms. Full specifications for the referenced algorithms can be found as follows: * _Dilithium_: [I-D.ietf-lamps-dilithium-certificates] * _ECDSA_: [RFC5480] Ounsworth, et al. Expires 30 November 2023 [Page 11] Internet-Draft PQ Composite Sigs May 2023 * _Ed25519 / Ed448_: [RFC8410] * _Falcon_: TBD * _RSAES-PKCS-v1_5_: [RFC8017] * _RSASSA-PSS_: [RFC8017] 4.1. Notes on id-Dilithium3-RSA-PSS Use of RSA-PSS [RFC8017] deserves a special explanation. When the id-Dilithium3-RSA-PSS object identifier is used with an AlgorithmIdentifier, the AlgorithmIdentifier.parameters MUST be of type `CompositeSignatureParams as follows: SEQUENCE { AlgorithmIdentifier { id-Dilithium3TBD }, AlgorithmIdentifier { id-RSASSA-PSS, RSASSA-PSS-params } } EDNOTE: We probably should pick concrete crypto for the RSASSA-PSS- params. Once the crypto is fixed, we could omit the parameters entirely and expect implementations to re-constitute the params structures as necessary in order to call into lower-level crypto libraries. TODO: there must be a way to put all this the ASN.1 Module rather than just specifying it as text? 5. Composite Signature Processes This section specifies the processes for generating and verifying composite signatures. This process addresses algorithm strength uncertainty by providing the verifier with parallel signatures from all the component signature algorithms; thus forging the composite signature would require forging all of the component signatures. Ounsworth, et al. Expires 30 November 2023 [Page 12] Internet-Draft PQ Composite Sigs May 2023 5.1. Composite Signature Generation Process Generation of a composite signature involves applying each component algorithm's signature process to the input message according to its specification, and then placing each component signature value into the CompositeSignatureValue structure defined in Section 3.2. The following process is used to generate composite signature values. Input: K1, K2, .., Kn Signing private keys. See note below on composite inputs. A1, A2, ... An Component signature algorithms. See note below on composite inputs. M Message to be signed, an octet string Output: S The signatures, a CompositeSignatureValue Signature Generation Process: 1. Generate the n component signatures independently, according to their algorithm specifications. for i := 1 to n Si := Sign( Ki, Ai, M ) 2. Encode each component signature S1, S2, .., Sn into a BIT STRING according to its algorithm specification. S ::= Sequence { S1, S2, .., Sn } 3. Output S Note on composite inputs: the method of providing the list of component keys and algorithms is flexible and beyond the scope of this pseudo-code, for example they may be carried in CompositePrivateKey and CompositeSignatureParams structures. It is also possible to generate a composite signature that combines signatures from distinct keys stored in separate software or hardware keystores. Variations in the process to accommodate particular private key storage mechanisms are considered to be conformant to this document so long as it produces the same output as the process sketched above. Ounsworth, et al. Expires 30 November 2023 [Page 13] Internet-Draft PQ Composite Sigs May 2023 Since recursive composite public keys are disallowed in [I-D.ounsworth-pq-composite-keys], no component signature may itself be a composite; ie the signature generation process MUST fail if one of the private keys K1, K2, .., Kn is a composite with the OID id- alg-composite or an explicit composite OID. A composite signature MUST produce, and include in the output, a signature value for every component key in and include in the output, a signature value for every component key in the corresponding CompositePublicKey, and they MUST be in the same order; ie in the output, S1 MUST correspond to K1, S2 to K2, etc. 5.2. Composite Signature Verification Process Verification of a composite signature involves applying each component algorithm's verification process according to its specification. In the absence of an application profile specifying otherwise, compliant applications MUST output "Valid signature" (true) if and only if all component signatures were successfully validated, and "Invalid signature" (false) otherwise. The following process is used to perform this verification. Ounsworth, et al. Expires 30 November 2023 [Page 14] Internet-Draft PQ Composite Sigs May 2023 Input: P1, P2, .., Pn Public verification keys. See note below on composite inputs. M Message whose signature is to be verified, an octet string S1, S2, .., Sn Component signature values to be verified. See note below on composite inputs. A1, A2, ... An Component signature algorithms. See note below on composite inputs. Output: Validity (bool) "Valid signature" (true) if the composite signature is valid, "Invalid signature" (false) otherwise. Signature Verification Procedure:: 1. Check keys, signatures, and algorithms lists for consistency. If Error during Desequencing, or the three sequences have different numbers of elements, or any of the public keys P1, P2, .., Pn or algorithm identifiers A1, A2, .., An are composite with the OID id-alg-composite or an explicit composite OID then output "Invalid signature" and stop. 2. Check each component signature individually, according to its algorithm specification. If any fail, then the entire signature validation fails. for i := 1 to n if not verify( Pi, M, Si, Ai ), then output "Invalid signature" if all succeeded, then output "Valid signature" Ounsworth, et al. Expires 30 November 2023 [Page 15] Internet-Draft PQ Composite Sigs May 2023 Note on composite inputs: the method of providing the list of component keys, algorithms and signatures is flexible and beyond the scope of this pseudo-code, for example they may be carried in CompositePublicKey, CompositeSignatureParams, and compositesignaturevalue structures. It is also possible to verify a composite signature where the component public verification keys belong, for example, to separate X.509 certificates or cryptographic modules. Variations in the process to accommodate particular public verification key storage mechanisms are considered to be conformant to this document so long as it produces the same output as the process sketched above. Since recursive composite public keys are disallowed in [I-D.ounsworth-pq-composite-keys], no component signature may be composite; ie the signature verification procedure MUST fail if any of the public keys P1, P2, .., Pn or algorithm identifiers A1, A2, .., An are composite with OID id-alg-composite or an explicit composite OID. Some verification clients may include a policy mechanism for specifying acceptable subsets of algorithms. In these cases, implementer MAY, in the interest of performance of compatibility, modify the above process to skip one or more signature validations as per their local client policy. See [I-D.pala-klaussner-composite-kofn] for a discussion of implementation and associated risks. 6. ASN.1 Module !! Composite-Signatures-2023.asn 7. IANA Considerations This document registers the following in the SMI "Security for PKIX Algorithms (1.3.6.1.5.5.7.6)" registry: id-alg-composite OBJECT IDENTIFIER ::= { iso(1) identified-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) algorithms(6) composite(??) } Plus the ASN.1 Module OID for Composite-Signatures-2023. 8. Security Considerations Ounsworth, et al. Expires 30 November 2023 [Page 16] Internet-Draft PQ Composite Sigs May 2023 8.1. Policy for Deprecated and Acceptable Algorithms Traditionally, a public key, certificate, or signature contains a single cryptographic algorithm. If and when an algorithm becomes deprecated (for example, RSA-512, or SHA1), then clients performing signatures or verifications should be updated to adhere to appropriate policies. In the composite model this is less obvious since a single public key, certificate, or signature may contain a mixture of deprecated and non-deprecated algorithms. Moreover, implementers may decide that certain cryptographic algorithms have complementary security properties and are acceptable in combination even though neither algorithm is acceptable by itself. Specifying a modified verification algorithm to handle these situations is beyond the scope of this draft, but could be desirable as the subject of an application profile document, or to be up to the discretion of implementers. 2. Check policy to see whether A1, A2, ..., An constitutes a valid combination of algorithms. if not checkPolicy(A1, A2, ..., An), then output "Invalid signature" 9. References 9.1. Normative References [I-D.ietf-lamps-dilithium-certificates] Massimo, J., Kampanakis, P., Turner, S., and B. Westerbaan, "Internet X.509 Public Key Infrastructure: Algorithm Identifiers for Dilithium", Work in Progress, Internet-Draft, draft-ietf-lamps-dilithium-certificates- 01, 6 February 2023, . [I-D.massimo-lamps-pq-sig-certificates] Massimo, J., Kampanakis, P., Turner, S., and B. Westerbaan, "Algorithms and Identifiers for Post-Quantum Algorithms", Work in Progress, Internet-Draft, draft- massimo-lamps-pq-sig-certificates-00, 8 July 2022, . Ounsworth, et al. Expires 30 November 2023 [Page 17] Internet-Draft PQ Composite Sigs May 2023 [I-D.ounsworth-pq-composite-keys] Ounsworth, M., Gray, J., Pala, M., and J. Klaußner, "Composite Public and Private Keys For Use In Internet PKI", Work in Progress, Internet-Draft, draft-ounsworth- pq-composite-keys-04, 13 March 2023, . [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC2986] Nystrom, M. and B. Kaliski, "PKCS #10: Certification Request Syntax Specification Version 1.7", RFC 2986, DOI 10.17487/RFC2986, November 2000, . [RFC4210] Adams, C., Farrell, S., Kause, T., and T. Mononen, "Internet X.509 Public Key Infrastructure Certificate Management Protocol (CMP)", RFC 4210, DOI 10.17487/RFC4210, September 2005, . [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, . [RFC5480] Turner, S., Brown, D., Yiu, K., Housley, R., and T. Polk, "Elliptic Curve Cryptography Subject Public Key Information", RFC 5480, DOI 10.17487/RFC5480, March 2009, . [RFC5639] Lochter, M. and J. Merkle, "Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation", RFC 5639, DOI 10.17487/RFC5639, March 2010, . [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, RFC 5652, DOI 10.17487/RFC5652, September 2009, . [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic Curve Cryptography Algorithms", RFC 6090, DOI 10.17487/RFC6090, February 2011, . Ounsworth, et al. Expires 30 November 2023 [Page 18] Internet-Draft PQ Composite Sigs May 2023 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves for Security", RFC 7748, DOI 10.17487/RFC7748, January 2016, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, . [RFC8410] Josefsson, S. and J. Schaad, "Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure", RFC 8410, DOI 10.17487/RFC8410, August 2018, . [RFC8411] Schaad, J. and R. Andrews, "IANA Registration for the Cryptographic Algorithm Object Identifier Range", RFC 8411, DOI 10.17487/RFC8411, August 2018, . [X.690] ITU-T, "Information technology - ASN.1 encoding Rules: Specification of Basic Encoding Rules (BER), Canonical Encoding Rules (CER) and Distinguished Encoding Rules (DER)", ISO/IEC 8825-1:2015, November 2015. 9.2. Informative References [Bindel2017] Bindel, N., Herath, U., McKague, M., and D. Stebila, "Transitioning to a quantum-resistant public key infrastructure", 2017, . [I-D.becker-guthrie-noncomposite-hybrid-auth] Becker, A., Guthrie, R., and M. J. Jenkins, "Non-Composite Hybrid Authentication in PKIX and Applications to Internet Protocols", Work in Progress, Internet-Draft, draft- becker-guthrie-noncomposite-hybrid-auth-00, 22 March 2022, . [I-D.guthrie-ipsecme-ikev2-hybrid-auth] Guthrie, R., "Hybrid Non-Composite Authentication in IKEv2", Work in Progress, Internet-Draft, draft-guthrie- ipsecme-ikev2-hybrid-auth-00, 25 March 2022, . Ounsworth, et al. Expires 30 November 2023 [Page 19] Internet-Draft PQ Composite Sigs May 2023 [I-D.ounsworth-pq-composite-kem] Ounsworth, M. and J. Gray, "Composite KEM For Use In Internet PKI", Work in Progress, Internet-Draft, draft- ounsworth-pq-composite-kem-00, 11 July 2022, . [I-D.pala-klaussner-composite-kofn] Pala, M. and J. Klaußner, "K-threshold Composite Signatures for the Internet PKI", Work in Progress, Internet-Draft, draft-pala-klaussner-composite-kofn-00, 15 November 2022, . [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 3279, DOI 10.17487/RFC3279, April 2002, . [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. Kivinen, "Internet Key Exchange Protocol Version 2 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 2014, . [RFC8017] Moriarty, K., Ed., Kaliski, B., Jonsson, J., and A. Rusch, "PKCS #1: RSA Cryptography Specifications Version 2.2", RFC 8017, DOI 10.17487/RFC8017, November 2016, . [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, . [RFC8551] Schaad, J., Ramsdell, B., and S. Turner, "Secure/ Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Message Specification", RFC 8551, DOI 10.17487/RFC8551, April 2019, . Appendix A. Work in Progress A.1. Combiner modes (KofN) For content commitment use-cases, such as legally-binding non- repudiation, the signer (whether it be a CA or an end entity) needs to be able to specify how its signature is to be interpreted and verified. Ounsworth, et al. Expires 30 November 2023 [Page 20] Internet-Draft PQ Composite Sigs May 2023 For now we have removed combiner modes (AND, OR, KofN) from this draft, but we are still discussing how to incorporate this for the cases where it is needed (maybe a X.509 v3 extension, or a signature algorithm param). Appendix B. Samples B.1. Explicit Composite Signature Examples TODO Appendix C. Implementation Considerations This section addresses practical issues of how this draft affects other protocols and standards. C.1. Backwards Compatibility The term "backwards compatibility" is used here to mean something more specific; that existing systems as they are deployed today can interoperate with the upgraded systems of the future. This draft explicitly does not provide backwards compatibilitym, only upgraded systems will understand the OIDs defined in this document. If backwards compatibility is required, then additional mechanisms will be needed. Migration and interoperability concerns need to be thought about in the context of various types of protocols that make use of X.509 and PKIX with relation to digital signature objects, from online negotiated protocols such as TLS 1.3 [RFC8446] and IKEv2 [RFC7296], to non-negotiated asynchronous protocols such as S/MIME signed email [RFC8551], document signing such as in the context of the European eIDAS regulations [eIDAS2014], and publicly trusted code signing [codeSigningBRsv2.8], as well as myriad other standardized and proprietary protocols and applications that leverage CMS [RFC5652] signed structures. Composite simplifies the protocol design work because it can be implemented as a signature algorithm that fits into existing systems. C.1.1. Parallel PKIs We present the term "Parallel PKI" to refer to the setup where a PKI end entity possesses two or more distinct public keys or certificates for the same identity (name), but containing keys for different cryptographic algorithms. One could imagine a set of parallel PKIs where an existing PKI using legacy algorithms (RSA, ECC) is left operational during the post-quantum migration but is shadowed by one or more parallel PKIs using pure post quantum algorithms or composite algorithms (legacy and post-quantum). Ounsworth, et al. Expires 30 November 2023 [Page 21] Internet-Draft PQ Composite Sigs May 2023 Equipped with a set of parallel public keys in this way, a client would have the flexibility to choose which public key(s) or certificate(s) to use in a given signature operation. For negotiated protocols, the client could choose which public key(s) or certificate(s) to use based on the negotiated algorithms, or could combine two of the public keys for example in a non-composite hybrid method such as [I-D.becker-guthrie-noncomposite-hybrid-auth] or [I-D.guthrie-ipsecme-ikev2-hybrid-auth]. Note that it is possible to use the signature algorithms defined in Section 4 as a way to carry the multiple signature values generated by one of the non-composite public mechanism in protocols where it is easier to support the composite signature algorithms than to implement such a mechanism in the protocol itself. There is also nothing precluding a composite public key from being one of the components used within a non- composite authentication operation; this may lead to greater convenience in setting up parallel PKI hierarchies that need to service a range of clients implementing different styles of post- quantum migration strategies. For non-negotiated protocols, the details for obtaining backwards compatibility will vary by protocol, but for example in CMS [RFC5652], the inclusion of multiple SignerInfo objects is often already treated as an OR relationship, so including one for each of the signer's parallel PKI public keys would, in many cases, have the desired effect of allowing the receiver to choose one they are compatible with and ignore the others, thus achieving full backwards compatibility. C.1.2. Hybrid Extensions (Keys and Signatures) The use of Composite Crypto provides the possibility to process multiple algorithms without changing the logic of applications, but updating the cryptographic libraries: one-time change across the whole system. However, when it is not possible to upgrade the crypto engines/libraries, it is possible to leverage X.509 extensions to encode the additional keys and signatures. When the custom extensions are not marked critical, although this approach provides the most backward-compatible approach where clients can simply ignore the post-quantum (or extra) keys and signatures, it also requires all applications to be updated for correctly processing multiple algorithms together. Appendix D. Intellectual Property Considerations The following IPR Disclosure relates to this draft: https://datatracker.ietf.org/ipr/3588/ Ounsworth, et al. Expires 30 November 2023 [Page 22] Internet-Draft PQ Composite Sigs May 2023 Appendix E. Contributors and Acknowledgements This document incorporates contributions and comments from a large group of experts. The Editors would especially like to acknowledge the expertise and tireless dedication of the following people, who attended many long meetings and generated millions of bytes of electronic mail and VOIP traffic over the past year in pursuit of this document: Serge Mister (Entrust), Scott Fluhrer (Cisco Systems), Panos Kampanakis (Cisco Systems), Daniel Van Geest (ISARA), Tim Hollebeek (Digicert), and Francois Rousseau. We are grateful to all, including any contributors who may have been inadvertently omitted from this list. This document borrows text from similar documents, including those referenced below. Thanks go to the authors of those documents. "Copying always makes things easier and less error prone" - [RFC8411]. E.1. Making contributions Additional contributions to this draft are welcome. Please see the working copy of this draft at, as well as open issues at: https://github.com/EntrustCorporation/draft-ounsworth-composite-sigs Authors' Addresses Mike Ounsworth Entrust Limited 2500 Solandt Road -- Suite 100 Ottawa, Ontario K2K 3G5 Canada Email: mike.ounsworth@entrust.com John Gray Entrust Limited 2500 Solandt Road -- Suite 100 Ottawa, Ontario K2K 3G5 Canada Email: john.gray@entrust.com Ounsworth, et al. Expires 30 November 2023 [Page 23] Internet-Draft PQ Composite Sigs May 2023 Massimiliano Pala CableLabs 858 Coal Creek Circle Louisville, Colorado, 80027 United States of America Email: director@openca.org Ounsworth, et al. Expires 30 November 2023 [Page 24]