lamps-wg / dilithium-certificates

I-D that describes the algorithm identifiers for NIST's PQC Dilithium algorithm for use in the Internet X.509 Public Key Infrastructure
Other
4 stars 0 forks source link

Review by John M. 2/28/2024 #12

Open csosto-pk opened 5 months ago

csosto-pk commented 5 months ago

The keys are not generated with ML-DSA maybe "encoding of public keys and digital signatures generated with"

This is only true for certificates. In certificate lists it is calculated over tbsCertList.

I think this could be removed. This document can just refer to FIPS 204.

I think it is preferable to remove the formula and eta. People are not expected to make their own ML-DSA variants. I think the information in the table should be only:

ML-DSA-44 | 2 | 2420 | 1312 | 2528 | ML-DSA-65 | 3 | 3293 | 1952 | 4000 | ML-DSA-87 | 5 | 4595 | 2592 | 4864 |

ML-DSA is designed to be strongly existentially unforgeable under chosen message attack (SUF-CMA) i.e., it is expected that even if an adversary can get the honest party to sign arbitrary messages, the adversary cannot create any additional valid signatures based on the signer’s public key, including on messages for which the signer has already provided a signature). This property is not provided by classical signature schemes such as ECDSA

seanturner commented 2 months ago

@emanjon On the first point:

seanturner commented 1 month ago

I guess my other concern here is that if we say something along the lines of the following in the ML-DSA Signatures in PKIX that we will end up with some normative dependencies:

These algorithms identifier are parameter conventions also apply to signature values for
PKCS #10 [RFC2986], CRMF (Certificate Request Message Format) [RFC4211], Certificate
Management Protocol (CMP) [I-D.ietf-lamps-rfc4210bis], and Certificate Management over
CMS (CMC) [I-D.ietf-lamps-rfc5272bis].
seanturner commented 1 month ago

@jakemas @bwesterb @csosto-pk PTAL at these.

On the other points: