Skip to main content

Internet X.509 Public Key Infrastructure - Algorithm Identifiers for Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM)
draft-ietf-lamps-kyber-certificates-03

Document Type Active Internet-Draft (lamps WG)
Authors Sean Turner , Panos Kampanakis , Jake Massimo , Bas Westerbaan
Last updated 2024-03-03
RFC stream Internet Engineering Task Force (IETF)
Intended RFC status (None)
Formats
Additional resources Mailing list discussion
Stream WG state WG Document
Document shepherd (None)
IESG IESG state I-D Exists
Consensus boilerplate Unknown
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-ietf-lamps-kyber-certificates-03
LAMPS                                                          S. Turner
Internet-Draft                                                     sn3rd
Intended status: Standards Track                           P. Kampanakis
Expires: 5 September 2024                                     J. Massimo
                                                                     AWS
                                                           B. Westerbaan
                                                              Cloudflare
                                                            4 March 2024

  Internet X.509 Public Key Infrastructure - Algorithm Identifiers for
       Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM)
                 draft-ietf-lamps-kyber-certificates-03

Abstract

   Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM), also known
   as Kyber, is a key-encapsulation mechanism (KEM).  This document
   specifies algorithm identifiers and ASN.1 encoding format for ML-KEM
   in public key certificates.  The encoding for public and private keys
   are also provided.

   [EDNOTE: This document is not expected to be finalized before the
   NIST PQC Project has standardized PQ algorithms.  This specification
   will use object identifiers for the new algorithms that are assigned
   by NIST, and will use placeholders until these are released.]

About This Document

   This note is to be removed before publishing as an RFC.

   The latest revision of this draft can be found at https://lamps-
   wg.github.io/kyber-certificates/#go.draft-ietf-lamps-kyber-
   certificates.html.  Status information for this document may be found
   at https://datatracker.ietf.org/doc/draft-ietf-lamps-kyber-
   certificates/.

   Discussion of this document takes place on the Limited Additional
   Mechanisms for PKIX and SMIME (lamps) Working Group mailing list
   (mailto:spasm@ietf.org), which is archived at
   https://mailarchive.ietf.org/arch/browse/spasm/.  Subscribe at
   https://www.ietf.org/mailman/listinfo/spasm/.

   Source for this draft and an issue tracker can be found at
   https://github.com/lamps-wg/kyber-certificates.

Turner, et al.          Expires 5 September 2024                [Page 1]
Internet-Draft           ML-KEM in Certificates               March 2024

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on 5 September 2024.

Copyright Notice

   Copyright (c) 2024 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents (https://trustee.ietf.org/
   license-info) in effect on the date of publication of this document.
   Please review these documents carefully, as they describe your rights
   and restrictions with respect to this document.  Code Components
   extracted from this document must include Revised BSD License text as
   described in Section 4.e of the Trust Legal Provisions and are
   provided without warranty as described in the Revised BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   3
     1.1.  ASN.1 and ML-KEM Identifiers  . . . . . . . . . . . . . .   3
     1.2.  Applicability Statement . . . . . . . . . . . . . . . . .   3
   2.  Conventions and Definitions . . . . . . . . . . . . . . . . .   3
   3.  Algorithm Identifiers . . . . . . . . . . . . . . . . . . . .   3
   4.  ML-KEM Public Key Identifiers . . . . . . . . . . . . . . . .   4
   5.  Subject Public Key Fields . . . . . . . . . . . . . . . . . .   5
   6.  Private Key Format  . . . . . . . . . . . . . . . . . . . . .   6
   7.  ASN.1 Module  . . . . . . . . . . . . . . . . . . . . . . . .   7
   8.  Security Considerations . . . . . . . . . . . . . . . . . . .   8
   9.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   8
   10. References  . . . . . . . . . . . . . . . . . . . . . . . . .   8
     10.1.  Normative References . . . . . . . . . . . . . . . . . .   8
     10.2.  Informative References . . . . . . . . . . . . . . . . .   9
   Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . .   9

Turner, et al.          Expires 5 September 2024                [Page 2]
Internet-Draft           ML-KEM in Certificates               March 2024

   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .   9

1.  Introduction

      |  WARNING: This I-D includes examples.  These examples were
      |  generated prior to NIST finalizing [DRAFTFIPS203].

   Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM), also known
   as Kyber, is a key-encapsulation mechanism (KEM) standardized by the
   US NIST PQC Project [DRAFTFIPS203].  This document specifies the use
   of the ML-KEM algorithm at three security levels: ML-KEM-512, ML-KEM-
   768, and ML-KEM-1024, in X.509 public key certificates; see
   [RFC5280].  Public and private key encodings are also specified.

1.1.  ASN.1 and ML-KEM Identifiers

   An ASN.1 module [X680] is included for reference purposes.  Note that
   as per [RFC5280], certificates use the Distinguished Encoding Rules;
   see [X690].  Also note that NIST defined the object identifiers for
   the ML-KEM algorithms in an ASN.1 modulle; see (TODO insert
   reference).

1.2.  Applicability Statement

   ML-KEM certificates are used in protocols where the public key is
   used to generate and encapsulate a shared secret used to derive a
   symmetric key used to encrypt a payload; see [I-D.ietf-lamps-kyber].
   To be used in TLS, ML-KEM certificates could only be used as end-
   entity identity certificates and would require significant updates to
   the protocol; see [I-D.celi-wiggers-tls-authkem].

2.  Conventions and Definitions

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in
   BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all
   capitals, as shown here.

3.  Algorithm Identifiers

   Certificates conforming to [RFC5280] can convey a public key for any
   public key algorithm.  The certificate indicates the algorithm
   through an algorithm identifier.  An algorithm identifier consists of
   an object identifier and optional parameters.

   The AlgorithmIdentifier type, which is included herein for
   convenience, is defined as follows:

Turner, et al.          Expires 5 September 2024                [Page 3]
Internet-Draft           ML-KEM in Certificates               March 2024

    AlgorithmIdentifier{ALGORITHM-TYPE, ALGORITHM-TYPE:AlgorithmSet} ::=
      SEQUENCE {
        algorithm   ALGORITHM-TYPE.&id({AlgorithmSet}),
        parameters  ALGORITHM-TYPE.
                      &Params({AlgorithmSet}{@algorithm}) OPTIONAL
      }

      |  NOTE: The above syntax is from [RFC5912] and is compatible with
      |  the 2021 ASN.1 syntax [X680].

   The fields in AlgorithmIdentifier have the following meanings:

   *  algorithm identifies the cryptographic algorithm with an object
      identifier.

   *  parameters, which are optional, are the associated parameters for
      the algorithm identifier in the algorithm field.

   Section 4 includes object identifiers for ML-KEM-512, ML-KEM-768, and
   ML-KEM-1024.  For all of these OIDs, the parameters MUST be absent.

      |  NOTE: It is possible to find systems that require the
      |  parameters to be present.  This can be due to either a defect
      |  in the original 1997 syntax or a programming error where
      |  developers never got input where this was not true.  The
      |  optimal solution is to fix these systems; where this is not
      |  possible, the problem needs to be restricted to that subsystem
      |  and not propagated to the Internet.

4.  ML-KEM Public Key Identifiers

   The AlgorithmIdentifier for a ML-KEM public key MUST use one of the
   id-alg-ml-kem object identifiers listed below, based on the security
   level.  The parameters field of the AlgorithmIdentifier for the ML-
   KEM public key MUST be absent.

   When any of the ML-KEM AlgorithmIdentifier appears in the
   SubjectPublicKeyInfo field of an X.509 certificate, the key usage
   certificate extension MUST only contain keyEncipherment
   Section 4.2.1.3 of [RFC5280].

Turner, et al.          Expires 5 September 2024                [Page 4]
Internet-Draft           ML-KEM in Certificates               March 2024

     pk-ml-kem-512 PUBLIC-KEY ::= {
       IDENTIFIER id-alg-ml-kem-512
       -- KEY no ASN.1 wrapping --
       PARAMS ARE absent
       CERT-KEY-USAGE
         { keyEncipherment }
       --- PRIVATE-KEY no ASN.1 wrapping --
       }

     pk-ml-kem-768 PUBLIC-KEY ::= {
       IDENTIFIER id-alg-ml-kem-768
       -- KEY no ASN.1 wrapping --
       PARAMS ARE absent
       CERT-KEY-USAGE
         { keyEncipherment }
       --- PRIVATE-KEY no ASN.1 wrapping --
       }

     pk-ml-kem-1024 PUBLIC-KEY ::= {
       IDENTIFIER id-alg-ml-kem-1024
       -- KEY no ASN.1 wrapping --
       PARAMS ARE absent
       CERT-KEY-USAGE
         { keyEncipherment }
       --- PRIVATE-KEY no ASN.1 wrapping --
       }

      |  NOTE: As noted in Section 3, the values for these object
      |  identifers will be assigned by NIST.  Once assigned, they will
      |  be added to a future revision of this document.

5.  Subject Public Key Fields

   In the X.509 certificate, the subjectPublicKeyInfo field has the
   SubjectPublicKeyInfo type, which has the following ASN.1 syntax:

     SubjectPublicKeyInfo {PUBLIC-KEY: IOSet} ::= SEQUENCE {
         algorithm        AlgorithmIdentifier {PUBLIC-KEY, {IOSet}},
         subjectPublicKey BIT STRING
     }

      |  NOTE: The above syntax is from [RFC5912] and is compatible with
      |  the 2021 ASN.1 syntax [X680].

   The fields in SubjectPublicKeyInfo have the following meaning:

   *  algorithm is the algorithm identifier and parameters for the
      public key (see above).

Turner, et al.          Expires 5 September 2024                [Page 5]
Internet-Draft           ML-KEM in Certificates               March 2024

   *  subjectPublicKey contains the byte stream of the public key.  The
      algorithms defined in this document always encode the public key
      as TODO pick format e.g., exact multiple of 8 bits?.

   The following is an example of a ML-KEM-512 public key encoded using
   the textual encoding defined in [RFC7468]:

      |  WARNING: This example was generated prior to NIST finalizing
      |  [DRAFTFIPS203].

     -----BEGIN PUBLIC KEY-----
     TODO insert example public key
     -----END PUBLIC KEY-------

6.  Private Key Format

   "Asymmetric Key Packages" [RFC5958] describes how to encode a private
   key in a structure that both identifies what algorithm the private
   key is for and allows for the public key and additional attributes
   about the key to be included as well.  For illustration, the ASN.1
   structure OneAsymmetricKey is replicated below.  The algorithm-
   specific details of how a private key is encoded are left for the
   document describing the algorithm itself.

     OneAsymmetricKey ::= SEQUENCE {
       version                  Version,
       privateKeyAlgorithm      SEQUENCE {
       algorithm                PUBLIC-KEY.&id({PublicKeySet}),
       parameters               PUBLIC-KEY.&Params({PublicKeySet}
                                  {@privateKeyAlgorithm.algorithm})
                                     OPTIONAL}
       privateKey               OCTET STRING (CONTAINING
                                  PUBLIC-KEY.&PrivateKey({PublicKeySet}
                                    {@privateKeyAlgorithm.algorithm})),
       attributes           [0] Attributes OPTIONAL,
       ...,
       [[2: publicKey       [1] BIT STRING (CONTAINING
                                  PUBLIC-KEY.&Params({PublicKeySet}
                                    {@privateKeyAlgorithm.algorithm})
                                    OPTIONAL,
       ...
     }

     PrivateKey ::= OCTET STRING

     PublicKey ::= BIT STRING

Turner, et al.          Expires 5 September 2024                [Page 6]
Internet-Draft           ML-KEM in Certificates               March 2024

      |  NOTE: The above syntax is from [RFC5958] and is compatible with
      |  the 2021 ASN.1 syntax [X680].

   For the keys defined in this document, the private key is always an
   opaque byte sequence.  The ASN.1 type PqckemPrivateKey is defined in
   this document to hold the byte sequence.  Thus, when encoding a
   OneAsymmetricKey object, the private key is wrapped in a
   PqckemPrivateKey object and wrapped by the OCTET STRING of the
   "privateKey" field.

     PqckemPrivateKey ::= OCTET STRING

   The following is an example of a ML-KEM-512 private key encoded using
   the textual encoding defined in [RFC7468]:

      |  WARNING: This example was generated prior to NIST finalizing
      |  [DRAFTFIPS203].

     -----BEGIN PRIVATE KEY-----
     TODO iser example private key
     -----END PRIVATE KEY-------

   The following example, in addition to encoding the ML-KEM-512 private
   key, has an attribute included as well as the public key.  As with
   the prior example, the textual encoding defined in [RFC7468] is used:

      |  WARNING: This example was generated prior to NIST finalizing
      |  [DRAFTFIPS203].

     -----BEGIN PRIVATE KEY-----
     TODO insert example private key with attribute
     -----END PRIVATE KEY-------

      |  NOTE: There exist some private key import functions that have
      |  not implemented the new ASN.1 structure OneAsymmetricKey that
      |  is defined in [RFC5958].  This means that they will not accept
      |  a private key structure that contains the public key field.
      |  This means a balancing act needs to be done between being able
      |  to do a consistency check on the key pair and widest ability to
      |  import the key.

7.  ASN.1 Module

   TODO ASN.1 Module

Turner, et al.          Expires 5 September 2024                [Page 7]
Internet-Draft           ML-KEM in Certificates               March 2024

8.  Security Considerations

   The Security Considerations section of [RFC5280] applies to this
   specification as well.

      |  To Do: Discuss side-channels for Kyber TBD1.

9.  IANA Considerations

   This document will have some IANA actions.

10.  References

10.1.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/rfc/rfc2119>.

   [RFC5280]  Cooper, D., Santesson, S., Farrell, S., Boeyen, S.,
              Housley, R., and W. Polk, "Internet X.509 Public Key
              Infrastructure Certificate and Certificate Revocation List
              (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008,
              <https://www.rfc-editor.org/rfc/rfc5280>.

   [RFC5912]  Hoffman, P. and J. Schaad, "New ASN.1 Modules for the
              Public Key Infrastructure Using X.509 (PKIX)", RFC 5912,
              DOI 10.17487/RFC5912, June 2010,
              <https://www.rfc-editor.org/rfc/rfc5912>.

   [RFC5958]  Turner, S., "Asymmetric Key Packages", RFC 5958,
              DOI 10.17487/RFC5958, August 2010,
              <https://www.rfc-editor.org/rfc/rfc5958>.

   [RFC8174]  Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
              2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
              May 2017, <https://www.rfc-editor.org/rfc/rfc8174>.

   [X680]     ITU-T, "Information technology - Abstract Syntax Notation
              One (ASN.1): Specification of basic notation", ITU-T
              Recommendation X.680, ISO/IEC 8824-1:2021, February 2021,
              <https://www.itu.int/rec/T-REC-X.680>.

Turner, et al.          Expires 5 September 2024                [Page 8]
Internet-Draft           ML-KEM in Certificates               March 2024

   [X690]     ITU-T, "Information technology - Abstract Syntax Notation
              One (ASN.1): ASN.1 encoding rules: Specification of Basic
              Encoding Rules (BER), Canonical Encoding Rules (CER) and
              Distinguished Encoding Rules (DER)", ITU-T
              Recommendation X.690, ISO/IEC 8825-1:2021, February 2021,
              <https://www.itu.int/rec/T-REC-X.690>.

10.2.  Informative References

   [DRAFTFIPS203]
              National Institute of Standards and Technology (NIST),
              "DRAFT Module-Lattice-based Key-Encapsulation Mechanism
              Standard", FIPS PUB 203, August 2023,
              <https://csrc.nist.gov/projects/post-quantum-
              cryptography>.

   [I-D.celi-wiggers-tls-authkem]
              Wiggers, T., Celi, S., Schwabe, P., Stebila, D., and N.
              Sullivan, "KEM-based Authentication for TLS 1.3", Work in
              Progress, Internet-Draft, draft-celi-wiggers-tls-authkem-
              02, 18 August 2023,
              <https://datatracker.ietf.org/doc/html/draft-celi-wiggers-
              tls-authkem-02>.

   [I-D.ietf-lamps-kyber]
              Prat, J. and M. Ounsworth, "Use of KYBER in the
              Cryptographic Message Syntax (CMS)", Work in Progress,
              Internet-Draft, draft-ietf-lamps-kyber-00, 10 November
              2022, <https://datatracker.ietf.org/doc/html/draft-ietf-
              lamps-kyber-00>.

   [RFC7468]  Josefsson, S. and S. Leonard, "Textual Encodings of PKIX,
              PKCS, and CMS Structures", RFC 7468, DOI 10.17487/RFC7468,
              April 2015, <https://www.rfc-editor.org/rfc/rfc7468>.

Acknowledgments

   TODO acknowledge.

Authors' Addresses

   Sean Turner
   sn3rd
   Email: sean@sn3rd.com

   Panos Kampanakis
   AWS

Turner, et al.          Expires 5 September 2024                [Page 9]
Internet-Draft           ML-KEM in Certificates               March 2024

   Email: kpanos@amazon.com

   Jake Massimo
   AWS
   Email: jakemas@amazon.com

   Bas Westerbaan
   Cloudflare
   Email: bas@westerbaan.name

Turner, et al.          Expires 5 September 2024               [Page 10]