LAMPS M. Ounsworth Internet-Draft J. Gray Intended status: Standards Track Entrust Expires: 22 June 2024 M. Pala CableLabs J. Klaussner D-Trust GmbH 20 December 2023 Composite Signatures For Use In Internet PKI draft-ounsworth-pq-composite-sigs-11 Abstract The migration to post-quantum cryptography is unique in the history of modern digital cryptography in that neither the old outgoing nor the new incoming algorithms are fully trusted to protect data for the required data lifetimes. The outgoing algorithms, such as RSA and elliptic curve, may fall to quantum cryptanalysis, while the incoming post-quantum algorithms face uncertainty about both the underlying mathematics as well as hardware and software implementations that have not had sufficient maturing time to rule out classical cryptanalytic attacks and implementation bugs. Cautious implementers may wish to layer cryptographic algorithms such that an attacker would need to break all of them in order to compromise the data being protected using either a Post-Quantum / Traditional Hybrid, Post-Quantum / Post-Quantum Hybrid, or combinations thereof. This document, and its companions, defines a specific instantiation of hybrid paradigm called "composite" where multiple cryptographic algorithms are combined to form a single key or signature such that they can be treated as a single atomic object at the protocol level. This document defines the structures CompositeSignaturePublicKey, CompositeSignaturePrivateKey and CompositeSignatureValue, which are sequences of the respective structure for each component algorithm. Composite signature algorithm identifiers are specified in this document which represent the explicit combinations of the underlying component algorithms. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Ounsworth, et al. Expires 22 June 2024 [Page 1] Internet-Draft PQ Composite Sigs December 2023 Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on 22 June 2024. Copyright Notice Copyright (c) 2023 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License. Table of Contents 1. Changes in version -11 . . . . . . . . . . . . . . . . . . . 3 2. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 2.1. Terminology . . . . . . . . . . . . . . . . . . . . . . . 5 2.2. Composite Design Philosophy . . . . . . . . . . . . . . . 6 2.3. Composite Signatures . . . . . . . . . . . . . . . . . . 6 2.3.1. Composite KeyGen . . . . . . . . . . . . . . . . . . 7 2.3.2. Composite Sign . . . . . . . . . . . . . . . . . . . 7 2.3.3. Composite Verify . . . . . . . . . . . . . . . . . . 9 2.4. OID Concatenation . . . . . . . . . . . . . . . . . . . . 11 2.5. PreHashing the Message . . . . . . . . . . . . . . . . . 13 2.6. Algorithm Selection Criteria . . . . . . . . . . . . . . 13 3. Composite Signature Structures . . . . . . . . . . . . . . . 14 3.1. pk-CompositeSignature . . . . . . . . . . . . . . . . . . 14 3.2. CompositeSignaturePublicKey . . . . . . . . . . . . . . . 15 3.3. CompositeSignaturePrivateKey . . . . . . . . . . . . . . 15 3.4. Encoding Rules . . . . . . . . . . . . . . . . . . . . . 16 3.5. Key Usage Bits . . . . . . . . . . . . . . . . . . . . . 16 4. Composite Signature Structures . . . . . . . . . . . . . . . 17 4.1. sa-CompositeSignature . . . . . . . . . . . . . . . . . . 17 4.2. CompositeSignatureValue . . . . . . . . . . . . . . . . . 18 Ounsworth, et al. Expires 22 June 2024 [Page 2] Internet-Draft PQ Composite Sigs December 2023 5. Algorithm Identifiers . . . . . . . . . . . . . . . . . . . . 18 5.1. Notes on id-MLDSA44-RSA2048-PSS-SHA256 . . . . . . . . . 21 5.2. Notes on id-MLDSA65-RSA3072-PSS-SHA512 . . . . . . . . . 22 6. ASN.1 Module . . . . . . . . . . . . . . . . . . . . . . . . 22 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 30 7.1. Object Identifier Allocations . . . . . . . . . . . . . . 30 7.1.1. Module Registration - SMI Security for PKIX Module Identifier . . . . . . . . . . . . . . . . . . . . . 30 7.1.2. Object Identifier Registrations - SMI Security for PKIX Algorithms . . . . . . . . . . . . . . . . . . . . . 30 8. Security Considerations . . . . . . . . . . . . . . . . . . . 33 8.1. Policy for Deprecated and Acceptable Algorithms . . . . . 33 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 33 9.1. Normative References . . . . . . . . . . . . . . . . . . 33 9.2. Informative References . . . . . . . . . . . . . . . . . 35 Appendix A. Samples . . . . . . . . . . . . . . . . . . . . . . 37 A.1. Explicit Composite Signature Examples . . . . . . . . . . 37 A.1.1. MLDSA44-ECDSA-P256-SHA256 Public Key . . . . . . . . 38 A.1.2. MLDSA44-ECDSA-P256 Private Key . . . . . . . . . . . 38 A.1.3. MLDSA44-ECDSA-P256 Self-Signed X509 Certificate . . . 40 Appendix B. Implementation Considerations . . . . . . . . . . . 42 B.1. FIPS certification . . . . . . . . . . . . . . . . . . . 42 B.2. Backwards Compatibility . . . . . . . . . . . . . . . . . 42 B.2.1. Parallel PKIs . . . . . . . . . . . . . . . . . . . . 43 B.2.2. Hybrid Extensions (Keys and Signatures) . . . . . . . 44 Appendix C. Intellectual Property Considerations . . . . . . . . 44 Appendix D. Contributors and Acknowledgements . . . . . . . . . 44 D.1. Making contributions . . . . . . . . . . . . . . . . . . 45 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 45 1. Changes in version -11 * Remove ambiguity and made it clear that all component signature MUST be verified * Added language to ensure that component keys MUST not be used in any other context * Changed the content of the OID artifact to the DER encoded OID * Reduced number of pre-hashing algorithm by removing SHA384 and SHAKE and replacing those with SHA512 * Updated the prototype OIDs since the changes in this draft are not compatible with version -10 * Fixed other nits Ounsworth, et al. Expires 22 June 2024 [Page 3] Internet-Draft PQ Composite Sigs December 2023 2. Introduction During the transition to post-quantum cryptography, there will be uncertainty as to the strength of cryptographic algorithms; we will no longer fully trust traditional cryptography such as RSA, Diffie- Hellman, DSA and their elliptic curve variants, but we will also not fully trust their post-quantum replacements until they have had sufficient scrutiny and time to discover and fix implementation bugs. Unlike previous cryptographic algorithm migrations, the choice of when to migrate and which algorithms to migrate to, is not so clear. Even after the migration period, it may be advantageous for an entity's cryptographic identity to be composed of multiple public-key algorithms. Cautious implementers may wish to combine cryptographic algorithms such that an attacker would need to break all of them in order to compromise the data being protected. Such mechanisms are referred to as Post-Quantum / Traditional Hybrids [I-D.driscoll-pqt-hybrid-terminology]. PQ/T Hybrid cryptography can, in general, provide solutions to two migration problems: * Algorithm strength uncertainty: During the transition period, some post-quantum signature and encryption algorithms will not be fully trusted, while also the trust in legacy public key algorithms will start to erode. A relying party may learn some time after deployment that a public key algorithm has become untrustworthy, but in the interim, they may not know which algorithm an adversary has compromised. * Ease-of-migration: During the transition period, systems will require mechanisms that allow for staged migrations from fully classical to fully post-quantum-aware cryptography. * Safeguard against faulty algorithm implementations and compromised keys: Even for long known algorithms there is a non-negligible risk of severe implementation faults. Latest examples are the ROCA attack and ECDSA psychic signatures. Using more than one algorithms will mitigate these risks. This document defines a specific instantiation of the PQ/T Hybrid paradigm called "composite" where multiple cryptographic algorithms are combined to form a single signature such that it can be treated as a single atomic algorithm at the protocol level. Composite algorithms address algorithm strength uncertainty because the composite algorithm remains strong so long as one of its components remains strong. Concrete instantiations of composite signature Ounsworth, et al. Expires 22 June 2024 [Page 4] Internet-Draft PQ Composite Sigs December 2023 algorithms are provided based on ML-DSA, Falcon, RSA and ECDSA. Backwards compatibility is not directly covered in this document, but is the subject of Appendix B.2. This document is intended for general applicability anywhere that digital signatures are used within PKIX and CMS structures. For a more detailed use-case discussion for composite signatures, the reader is encouraged to look at [I-D.vaira-pquip-pqc-use-cases] 2.1. Terminology The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. The following terms are used in this document: ALGORITHM: A standardized cryptographic primitive, as well as any ASN.1 structures needed for encoding data and metadata needed to use the algorithm. This document is primarily concerned with algorithms for producing digital signatures. BER: Basic Encoding Rules (BER) as defined in [X.690]. CLIENT: Any software that is making use of a cryptographic key. This includes a signer, verifier, encrypter, decrypter. COMPONENT ALGORITHM: A single basic algorithm which is contained within a composite algorithm. COMPOSITE ALGORITHM: An algorithm which is a sequence of two or more component algorithms, as defined in Section 3. DER: Distinguished Encoding Rules as defined in [X.690]. LEGACY: For the purposes of this document, a legacy algorithm is any cryptographic algorithm currently is use which is not believe to be resistant to quantum cryptanalysis. PKI: Public Key Infrastructure, as defined in [RFC5280]. POST-QUANTUM ALGORITHM: Any cryptographic algorithm which is believed to be resistant to classical and quantum cryptanalysis, such as the algorithms being considered for standardization by NIST. Ounsworth, et al. Expires 22 June 2024 [Page 5] Internet-Draft PQ Composite Sigs December 2023 PUBLIC / PRIVATE KEY: The public and private portion of an asymmetric cryptographic key, making no assumptions about which algorithm. SIGNATURE: A digital cryptographic signature, making no assumptions about which algorithm. STRIPPING ATTACK: An attack in which the attacker is able to downgrade the cryptographic object to an attacker-chosen subset of original set of component algorithms in such a way that it is not detectable by the receiver. For example, substituting a composite public key or signature for a version with fewer components. 2.2. Composite Design Philosophy [I-D.driscoll-pqt-hybrid-terminology] defines composites as: _Composite Cryptographic Element_: A cryptographic element that incorporates multiple component cryptographic elements of the same type in a multi-algorithm scheme. Composite keys as defined here follow this definition and should be regarded as a single key that performs a single cryptographic operation such key generation, signing, verifying, encapsulating, or decapsulating -- using its internal sequence of component keys as if they form a single key. This generally means that the complexity of combining algorithms can and should be handled by the cryptographic library or cryptographic module, and the single composite public key, private key, and ciphertext can be carried in existing fields in protocols such as PKCS#10 [RFC2986], CMP [RFC4210], X.509 [RFC5280], CMS [RFC5652], and the Trust Anchor Format [RFC5914]. In this way, composites achieve "protocol backwards-compatibility" in that they will drop cleanly into any protocol that accepts signature algorithms without requiring any modification of the protocol to handle multiple keys. 2.3. Composite Signatures Here we define the signature mechanism in which a signature is a cryptographic primitive that consists of three algorithms: * KeyGen() -> (pk, sk): A probabilistic key generation algorithm, which generates a public key pk and a secret key sk. * Sign(sk, Message) -> (signature): A signing algorithm which takes as input a secret key sk and a Message, and outputs a signature Ounsworth, et al. Expires 22 June 2024 [Page 6] Internet-Draft PQ Composite Sigs December 2023 * Verify(pk, Message, signature) -> true or false: A verification algorithm which takes as input a public key, a Message and signature and outputs true if the signature and public key can be used to verify the message. Thus it proves the Message was signed with the secret key associated with the public key and verifies the integrity of the Message. If the signature and public key cannot verify the Message, it returns false. A composite signature allows two or more underlying signature algorithms to be combined into a single cryptographic signature operation and can be used for applications that require signatures. 2.3.1. Composite KeyGen The KeyGen() -> (pk, sk) of a composite signature algorithm will perform the KeyGen() of the respective component signature algorithms and it produces a composite public key pk as per Section 3.2 and a composite secret key sk is per Section 3.3. The component keys MUST be uniquely generated for each component key of a Composite and MUST NOT be used in any other keys or as a standalone key. 2.3.2. Composite Sign Generation of a composite signature involves applying each component algorithm's signature process to the input message according to its specification, and then placing each component signature value into the CompositeSignatureValue structure defined in Section 4.1. The following process is used to generate composite signature values. Ounsworth, et al. Expires 22 June 2024 [Page 7] Internet-Draft PQ Composite Sigs December 2023 Sign (sk, Message) -> (signature) Input: K1, K2 Signing private keys for each component. See note below on composite inputs. A1, A2 Component signature algorithms. See note below on composite inputs. Message The Message to be signed, an octet string HASH The Message Digest Algorithm used for pre-hashing. See section on pre-hashing below. OID The Composite Signature String Algorithm Name converted from ASCII to bytes. See section on OID concatenation below. Output: signature The composite signature, a CompositeSignatureValue Signature Generation Process: 1. Compute a Hash of the Message M' = HASH(Message) 2. Generate the n component signatures independently, according to their algorithm specifications. S1 := Sign( K1, A1, DER(OID) || M' ) S2 := Sign( K2, A2, DER(OID) || M' ) 3. Encode each component signature S1 and S2 into a BIT STRING according to its algorithm specification. signature ::= Sequence { S1, S2 } 4. Output signature Figure 1: Composite Sign(sk, Message) Ounsworth, et al. Expires 22 June 2024 [Page 8] Internet-Draft PQ Composite Sigs December 2023 Note on composite inputs: the method of providing the list of component keys and algorithms is flexible and beyond the scope of this pseudo-code. When passed to the Composite Sign(sk, Message) API the sk is a CompositePrivateKey. It is possible to construct a CompositePrivateKey from component keys stored in separate software or hardware keystores. Variations in the process to accommodate particular private key storage mechanisms are considered to be conformant to this document so long as it produces the same output as the process sketched above. Since recursive composite public keys are disallowed, no component signature may itself be a composite; ie the signature generation process MUST fail if one of the private keys K1 or K2 is a composite. A composite signature MUST produce, and include in the output, a signature value for every component key in the corresponding CompositePublicKey, and they MUST be in the same order; ie in the output, S1 MUST correspond to K1, S2 to K2. 2.3.3. Composite Verify Verification of a composite signature involves applying each component algorithm's verification process according to its specification. Compliant applications MUST output "Valid signature" (true) if and only if all component signatures were successfully validated, and "Invalid signature" (false) otherwise. The following process is used to perform this verification. Composite Verify(pk, Message, signature) Input: P1, P2 Public verification keys. See note below on composite inputs. Message Message whose signature is to be verified, an octet string signature CompositeSignatureValue containing the component signature values (S1 and S2) to be verified. A1, A2 Component signature algorithms. See note below on composite inputs. HASH The Message Digest Algorithm for pre-hashing. See section on pre-hashing the message below. Ounsworth, et al. Expires 22 June 2024 [Page 9] Internet-Draft PQ Composite Sigs December 2023 OID The Composite Signature String Algorithm Name converted from ASCII to bytes. See section on OID concatenation below Output: Validity (bool) "Valid signature" (true) if the composite signature is valid, "Invalid signature" (false) otherwise. Signature Verification Procedure:: 1. Check keys, signatures, and algorithms lists for consistency. If Error during Desequencing, or the sequences have different numbers of elements, or any of the public keys P1 or P2 and the algorithm identifiers A1 or A2 are composite then output "Invalid signature" and stop. 2. Compute a Hash of the Message M' = HASH(Message) 3. Check each component signature individually, according to its algorithm specification. If any fail, then the entire signature validation fails. if not verify( P1, DER(OID) || M', S1, A1 ) then output "Invalid signature" if not verify( P2, DER(OID) || M', S2, A2 ) then output "Invalid signature" if all succeeded, then output "Valid signature" Figure 2: Composite Verify(pk, Message, signature) Note on composite inputs: the method of providing the list of component keys and algorithms is flexible and beyond the scope of this pseudo-code. When passed to the Composite Verify(pk, Message, signature) API the pk is a CompositePublicKey. It is possible to construct a CompositePublicKey from component keys stored in separate software or hardware keystores. Variations in the process to accommodate particular private key storage mechanisms are considered to be conformant to this document so long as it produces the same output as the process sketched above. Since recursive composite public keys are disallowed, no component signature may itself be a composite; ie the signature generation process MUST fail if one of the private keys K1 or K2 is a composite. Ounsworth, et al. Expires 22 June 2024 [Page 10] Internet-Draft PQ Composite Sigs December 2023 2.4. OID Concatenation As mentioned above, the OID input value for the Composite Signature Generation and verification process is the DER encoding of the OID represented in Hexidecimal bytes. The following table shows the HEX encoding for each Signature AlgorithmID Ounsworth, et al. Expires 22 June 2024 [Page 11] Internet-Draft PQ Composite Sigs December 2023 +=================================+============================+ | Composite Signature AlgorithmID | DER Encoding to be | | | prepended to each Message | +=================================+============================+ | id-MLDSA44-RSA2048-PSS-SHA256 | 060B6086480186FA6B50080101 | +---------------------------------+----------------------------+ | id- | 060B6086480186FA6B50080102 | | MLDSA44-RSA2048-PKCS15-SHA256 | | +---------------------------------+----------------------------+ | id-MLDSA44-Ed25519-SHA512 | 060B6086480186FA6B50080103 | +---------------------------------+----------------------------+ | id-MLDSA44-ECDSA-P256-SHA256 | 060B6086480186FA6B50080104 | +---------------------------------+----------------------------+ | id-MLDSA44-ECDSA- | 060B6086480186FA6B50080105 | | brainpoolP256r1-SHA256 | | +---------------------------------+----------------------------+ | id-MLDSA65-RSA3072-PSS-SHA512 | 060B6086480186FA6B50080106 | +---------------------------------+----------------------------+ | id- | 060B6086480186FA6B50080107 | | MLDSA65-RSA3072-PKCS15-SHA512 | | +---------------------------------+----------------------------+ | id-MLDSA65-ECDSA-P256-SHA512 | 060B6086480186FA6B50080108 | +---------------------------------+----------------------------+ | id-MLDSA65-ECDSA- | 060B6086480186FA6B50080109 | | brainpoolP256r1-SHA512 | | +---------------------------------+----------------------------+ | id-MLDSA65-Ed25519-SHA512 | 060B6086480186FA6B5008010A | +---------------------------------+----------------------------+ | id-MLDSA87-ECDSA-P384-SHA512 | 060B6086480186FA6B5008010B | +---------------------------------+----------------------------+ | id-MLDSA87-ECDSA- | 060B6086480186FA6B5008010C | | brainpoolP384r1-SHA512 | | +---------------------------------+----------------------------+ | id-MLDSA87-Ed448-SHA512 | 060B6086480186FA6B5008010D | +---------------------------------+----------------------------+ | id-Falon512-ECDSA-P256-SHA256 | 060B6086480186FA6B5008010E | +---------------------------------+----------------------------+ | id-Falcon512-ECDSA- | 060B6086480186FA6B5008010F | | brainpoolP256r1-SHA256 | | +---------------------------------+----------------------------+ | id-Falcon512-Ed25519-SHA512 | 060B6086480186FA6B50080110 | +---------------------------------+----------------------------+ Table 1: Composite Signature OID Concatenations Ounsworth, et al. Expires 22 June 2024 [Page 12] Internet-Draft PQ Composite Sigs December 2023 2.5. PreHashing the Message As noted in the composite signature generation process and composite signature verification process, the Message should be pre-hashed into M' with the digest algorithm specified in the composite signature algorithm identifier. The choice of the digest algorithm was chosen with the following criteria: 1. For composites paired with RSA or ECDSA, the hashing algorithm SHA256 or SHA512 is used as part of the RSA or ECDSA signature algorithm and is therefore also used as the composite prehashing algorithm. 2. For ML-DSA signing a digest of the message is allowed as long as the hash function provides at least y bits of classical security strength against both collision and second preimage attacks. For MLDSA44 y is 128 bits, MLDSA65 y is 192 bits and for MLDSA87 y is 256 bits. Therefore SHA256 is paired with RSA and ECDSA with MLDSA44 and SHA512 is paired with RSA and ECDSA with MLDSA65 and MLDSA87 to match the appropriate security strength. 3. Ed25519 [RFC8032] uses SHA512 internally, therefore SHA512 is used to pre-hash the message when Ed25519 is a component algorithm. 4. Ed448 [RFC8032] uses SHAKE256 internally, but to reduce the set of prehashing algorihtms, SHA512 was selected to pre-hash the message when Ed448 is a component algorithm. 5. TODO: For Falcon signing it is expected prehashing digest accomodations will be allowed. 2.6. Algorithm Selection Criteria The composite algorithm combinations defined in this document were chosen according to the following guidelines: 1. A single RSA combination is provided at a key size of 3072 bits, matched with NIST PQC Level 3 algorithms. 2. Elliptic curve algorithms are provided with combinations on each of the NIST [RFC6090], Brainpool [RFC5639], and Edwards [RFC7748] curves. NIST PQC Levels 1 - 3 algorithms are matched with 256-bit curves, while NIST levels 4 - 5 are matched with 384-bit elliptic curves. This provides a balance between matching classical security levels of post-quantum and traditional algorithms, and also selecting elliptic curves which already have wide adoption. Ounsworth, et al. Expires 22 June 2024 [Page 13] Internet-Draft PQ Composite Sigs December 2023 3. NIST level 1 candidates are provided, matched with 256-bit elliptic curves, intended for constrained use cases. If other combinations are needed, a separate specification should be submitted to the IETF LAMPS working group. To ease implementation, these specifications are encouraged to follow the construction pattern of the algorithms specified in this document. The composite structures defined in this specification allow only for pairs of algorithms. This also does not preclude future specification from extending these structures to define combinations with three or more components. 3. Composite Signature Structures In order for signatures to be composed of multiple algorithms, we define encodings consisting of a sequence of signature primitives (aka "component algorithms") such that these structures can be used as a drop-in replacement for existing signature fields such as those found in PKCS#10 [RFC2986], CMP [RFC4210], X.509 [RFC5280], CMS [RFC5652]. 3.1. pk-CompositeSignature The following ASN.1 Information Object Class is a template to be used in defining all composite Signature public key types. pk-CompositeSignature { OBJECT IDENTIFIER:id, FirstPublicKeyType, SecondPublicKeyType} PUBLIC-KEY ::= { IDENTIFIER id KEY SEQUENCE { BIT STRING (CONTAINING FirstPublicKeyType) BIT STRING (CONTAINING SecondPublicKeyType) } PARAMS ARE absent CERT-KEY-USAGE { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } As an example, the public key type pk-MLDSA65-ECDSA-P256-SHA256 is defined as: pk-MLDSA65-ECDSA-P256-SHA256 PUBLIC-KEY ::= pk-CompositeSignature{ id-MLDSA65-ECDSA-P256-SHA256, OCTET STRING, ECPoint} Ounsworth, et al. Expires 22 June 2024 [Page 14] Internet-Draft PQ Composite Sigs December 2023 The full set of key types defined by this specification can be found in the ASN.1 Module in Section 6. 3.2. CompositeSignaturePublicKey Composite public key data is represented by the following structure: CompositeSignaturePublicKey ::= SEQUENCE SIZE (2) OF BIT STRING A composite key MUST contain two component public keys. The order of the component keys is determined by the definition of the corresponding algorithm identifier as defined in section Section 5. Some applications may need to reconstruct the SubjectPublicKeyInfo objects corresponding to each component public key. Table 3 in Section 5 provides the necessary mapping between composite and their component algorithms for doing this reconstruction. This also motivates the design choice of SEQUENCE OF BIT STRING instead of SEQUENCE OF OCTET STRING; using BIT STRING allows for easier transcription between CompositeSignaturePublicKey and SubjectPublicKeyInfo. When the CompositeSignaturePublicKey must be provided in octet string or bit string format, the data structure is encoded as specified in Section 3.4. Component keys of a CompositeSignaturePublicKey MUST NOT be used in any other type of key or as a standalone key. 3.3. CompositeSignaturePrivateKey Usecases that require an interoperable encoding for composite private keys, such as when private keys are carried in PKCS #12 [RFC7292], CMP [RFC4210] or CRMF [RFC4211] MUST use the following structure. CompositeSignaturePrivateKey ::= SEQUENCE SIZE (2) OF OneAsymmetricKey Each element is a OneAsymmetricKey` [RFC5958] object for a component private key. The parameters field MUST be absent. The order of the component keys is the same as the order defined in Section 3.2 for the components of CompositeSignaturePublicKey. When a CompositeSignaturePrivateKey is conveyed inside a OneAsymmetricKey structure (version 1 of which is also known as PrivateKeyInfo) [RFC5958], the privateKeyAlgorithm field SHALL be set Ounsworth, et al. Expires 22 June 2024 [Page 15] Internet-Draft PQ Composite Sigs December 2023 to the corresponding composite algorithm identifier defined according to Section 5, the privateKey field SHALL contain the CompositeSignaturePrivateKey, and the publicKey field MUST NOT be present. Associated public key material MAY be present in the CompositeSignaturePrivateKey. In some usecases the private keys that comprise a composite key may not be represented in a single structure or even be contained in a single cryptographic module; for example if one component is within the FIPS boundary of a cryptographic module and the other is not; see {sec-fips} for more discussion. The establishment of correspondence between public keys in a CompositeSignaturePublicKey and private keys not represented in a single composite structure is beyond the scope of this document. Component keys of a CompositeSignaturePrivateKey MUST NOT be used in any other type of key or as a standalone key. 3.4. Encoding Rules Many protocol specifications will require that the composite public key and composite private key data structures be represented by an octet string or bit string. When an octet string is required, the DER encoding of the composite data structure SHALL be used directly. CompositeSignaturePublicKeyOs ::= OCTET STRING (CONTAINING CompositeSignaturePublicKey ENCODED BY der) When a bit string is required, the octets of the DER encoded composite data structure SHALL be used as the bits of the bit string, with the most significant bit of the first octet becoming the first bit, and so on, ending with the least significant bit of the last octet becoming the last bit of the bit string. CompositeSignaturePublicKeyBs ::= BIT STRING (CONTAINING CompositeSignaturePublicKey ENCODED BY der) In the interests of simplicity and avoiding compatibility issues, implementations that parse these structures MAY accept both BER and DER. 3.5. Key Usage Bits For protocols such as X.509 [RFC5280] that specify key usage along with the public key, then the composite public key associated with a composite signature MUST have a signing-type key usage. Ounsworth, et al. Expires 22 June 2024 [Page 16] Internet-Draft PQ Composite Sigs December 2023 If the keyUsage extension is present in a Certification Authority (CA) certificate that indicates a composite key, then any combination of the following values MAY be present: digitalSignature; nonRepudiation; keyCertSign; and cRLSign. If the keyUsage extension is present in an End Entity (EE) certificate that indicates a composite key, then any combination of the following values MAY be present: digitalSignature; and nonRepudiation; 4. Composite Signature Structures 4.1. sa-CompositeSignature The ASN.1 algorithm object for a composite signature is: sa-CompositeSignature { OBJECT IDENTIFIER:id, PUBLIC-KEY:publicKeyType } SIGNATURE-ALGORITHM ::= { IDENTIFIER id VALUE CompositeSignatureValue PARAMS ARE absent PUBLIC-KEYS { publicKeyType } } The following is an explanation how SIGNATURE-ALGORITHM elements are used to create Composite Signatures: Ounsworth, et al. Expires 22 June 2024 [Page 17] Internet-Draft PQ Composite Sigs December 2023 +=============================+===================================+ | SIGNATURE-ALGORITHM element | Definition | +=============================+===================================+ | IDENTIFIER | The Object ID used to identify | | | the composite Signature Algorithm | +-----------------------------+-----------------------------------+ | VALUE | The Sequence of BIT STRINGS for | | | each component signature value | +-----------------------------+-----------------------------------+ | PARAMS | Parameters are absent | +-----------------------------+-----------------------------------+ | PUBLIC-KEYS | The composite key required to | | | produce the composite signature | +-----------------------------+-----------------------------------+ Table 2 4.2. CompositeSignatureValue The output of the composite signature algorithm is the DER encoding of the following structure: CompositeSignatureValue ::= SEQUENCE SIZE (2) OF BIT STRING Where each BIT STRING within the SEQUENCE is a signature value produced by one of the component keys. It MUST contain one signature value produced by each component algorithm, and in the same order as specified in the object identifier. The choice of SEQUENCE SIZE (2) OF BIT STRING, rather than for example a single BIT STRING containing the concatenated signature values, is to gracefully handle variable-length signature values by taking advantage of ASN.1's built-in length fields. 5. Algorithm Identifiers This section defines the algorithm identifiers for explicit combinations. For simplicity and prototyping purposes, the signature algorithm object identifiers specified in this document are the same as the composite key object Identifiers. A proper implementation should not presume that the object ID of a composite key will be the same as its composite signature algorithm. This section is not intended to be exhaustive and other authors may define others composite signature algorithms so long as they are compatible with the structures and processes defined in this and companion public and private key documents. Ounsworth, et al. Expires 22 June 2024 [Page 18] Internet-Draft PQ Composite Sigs December 2023 Some use-cases desire the flexibility for clients to use any combination of supported algorithms, while others desire the rigidity of explicitly-specified combinations of algorithms. The following table summarizes the details for each explicit composite signature algorithms: The OID referenced are TBD for prototyping only, and the following prefix is used for each: replace with the String "2.16.840.1.114027.80.8.1" Therefore .1 is equal to 2.16.840.1.114027.80.8.1.1 Signature public key types: Ounsworth, et al. Expires 22 June 2024 [Page 19] Internet-Draft PQ Composite Sigs December 2023 +=============================+============+=========+=======================+======+ |Composite Signature |OID |First |Second Algorithm |Pre- | |AlgorithmID | |Algorithm| |Hash | +=============================+============+=========+=======================+======+ |id-MLDSA44-RSA2048-PSS-SHA256|.1 |MLDSA44 |SHA256WithRSAPSS |SHA256| +-----------------------------+------------+---------+-----------------------+------+ |id- |.2 |MLDSA44 |SHA256WithRSAEncryption|SHA256| |MLDSA44-RSA2048-PKCS15-SHA256| | | | | +-----------------------------+------------+---------+-----------------------+------+ |id-MLDSA44-Ed25519-SHA512 |.3 |MLDSA44 |Ed25519 |SHA512| +-----------------------------+------------+---------+-----------------------+------+ |id-MLDSA44-ECDSA-P256-SHA256 |.4 |MLDSA44 |SHA256withECDSA |SHA256| +-----------------------------+------------+---------+-----------------------+------+ |id-MLDSA44-ECDSA- |.5 |MLDSA44 |SHA256withECDSA |SHA256| |brainpoolP256r1-SHA256 | | | | | +-----------------------------+------------+---------+-----------------------+------+ |id-MLDSA65-RSA3072-PSS-SHA512|.6 |MLDSA65 |SHA512WithRSAPSS |SHA512| +-----------------------------+------------+---------+-----------------------+------+ |id- |.7 |MLDSA65 |SHA512WithRSAEncryption|SHA512| |MLDSA65-RSA3072-PKCS15-SHA512| | | | | +-----------------------------+------------+---------+-----------------------+------+ |id-MLDSA65-ECDSA-P256-SHA512 |.8 |MLDSA65 |SHA512withECDSA |SHA512| +-----------------------------+------------+---------+-----------------------+------+ |id-MLDSA65-ECDSA- |.9 |MLDSA65 |SHA512withECDSA |SHA512| |brainpoolP256r1-SHA512 | | | | | +-----------------------------+------------+---------+-----------------------+------+ |id-MLDSA65-Ed25519-SHA512 |.10|MLDSA65 |Ed25519 |SHA512| +-----------------------------+------------+---------+-----------------------+------+ |id-MLDSA87-ECDSA-P384-SHA512 |.11|MLDSA87 |SHA512withECDSA |SHA512| +-----------------------------+------------+---------+-----------------------+------+ |id-MLDSA87-ECDSA- |.12|MLDSA87 |SHA512withECDSA |SHA512| |brainpoolP384r1-SHA512 | | | | | +-----------------------------+------------+---------+-----------------------+------+ |id-MLDSA87-Ed448-SHA512 |.13|MLDSA87 |Ed448 |SHA512| +-----------------------------+------------+---------+-----------------------+------+ |id-Falon512-ECDSA-P256-SHA256|.14|Falcon512|SHA256withECDSA |SHA256| +-----------------------------+------------+---------+-----------------------+------+ |id-Falcon512-ECDSA- |.15|Falcon512|SHA256withECDSA |SHA256| |brainpoolP256r1-SHA256 | | | | | +-----------------------------+------------+---------+-----------------------+------+ |id-Falcon512-Ed25519-SHA512 |.16|Falcon512|Ed25519 |SHA512| +-----------------------------+------------+---------+-----------------------+------+ Table 3: Composite Signature Algorithms Ounsworth, et al. Expires 22 June 2024 [Page 20] Internet-Draft PQ Composite Sigs December 2023 The table above contains everything needed to implement the listed explicit composite algorithms. See the ASN.1 module in section Section 6 for the explicit definitions of the above Composite signature algorithms. Full specifications for the referenced algorithms can be found as follows: * _MLDSA_: [I-D.ietf-lamps-dilithium-certificates] and [FIPS.204-ipd] * _ECDSA_: [RFC5480] * _Ed25519 / Ed448_: [RFC8410] * _Falcon_: TBD * _RSAES-PKCS-v1_5_: [RFC8017] * _RSASSA-PSS_: [RFC8017] 5.1. Notes on id-MLDSA44-RSA2048-PSS-SHA256 Use of RSA-PSS [RFC8017] deserves a special explanation. The RSA component keys MUST be generated at the 2048-bit security level in order to match with ML-DSA-44 As with the other composite signature algorithms, when id- MLDSA44-RSA2048-PSS-SHA256 is used in an AlgorithmIdentifier, the parameters MUST be absent. id-MLDSA44-RSA2048-PSS-SHA256 SHALL instantiate RSA-PSS with the following parameters: +==========================+=========+ | RSA-PSS Parameter | Value | +==========================+=========+ | Mask Generation Function | mgf1 | +--------------------------+---------+ | Mask Generation params | SHA-256 | +--------------------------+---------+ | Message Digest Algorithm | SHA-256 | +--------------------------+---------+ Table 4: RSA-PSS 2048 Parameters where: * Mask Generation Function (mgf1) is defined in [RFC8017] Ounsworth, et al. Expires 22 June 2024 [Page 21] Internet-Draft PQ Composite Sigs December 2023 * SHA-256 is defined in [RFC6234]. 5.2. Notes on id-MLDSA65-RSA3072-PSS-SHA512 The RSA component keys MUST be generated at the 3072-bit security level in order to match with ML-DSA-65. As with the other composite signature algorithms, when id- MLDSA65-RSA3072-PSS-SHA512 is used in an AlgorithmIdentifier, the parameters MUST be absent. id-MLDSA65-RSA3072-PSS-SHA512 SHALL instantiate RSA-PSS with the following parameters: +==========================+=========+ | RSA-PSS Parameter | Value | +==========================+=========+ | Mask Generation Function | mgf1 | +--------------------------+---------+ | Mask Generation params | SHA-512 | +--------------------------+---------+ | Message Digest Algorithm | SHA-512 | +--------------------------+---------+ Table 5: RSA-PSS 3072 Parameters where: * Mask Generation Function (mgf1) is defined in [RFC8017] * SHA-512 is defined in [RFC6234]. 6. ASN.1 Module Composite-Signatures-2023 { joint-iso-itu-t(2) country(16) us(840) organization(1) entrust(114027) algorithm(80) id-composite-signatures-2023 (TBDMOD) } DEFINITIONS IMPLICIT TAGS ::= BEGIN EXPORTS ALL; IMPORTS PUBLIC-KEY, SIGNATURE-ALGORITHM, AlgorithmIdentifier{} FROM AlgorithmInformation-2009 -- RFC 5912 [X509ASN1] { iso(1) identified-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) id-mod(0) Ounsworth, et al. Expires 22 June 2024 [Page 22] Internet-Draft PQ Composite Sigs December 2023 id-mod-algorithmInformation-02(58) } SubjectPublicKeyInfo FROM PKIX1Explicit-2009 { iso(1) identified-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) id-mod(0) id-mod-pkix1-explicit-02(51) } OneAsymmetricKey FROM AsymmetricKeyPackageModuleV1 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) modules(0) id-mod-asymmetricKeyPkgV1(50) } RSAPublicKey, ECPoint FROM PKIXAlgs-2009 { iso(1) identified-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) id-mod(0) id-mod-pkix1-algorithms2008-02(56) } sa-rsaSSA-PSS FROM PKIX1-PSS-OAEP-Algorithms-2009 {iso(1) identified-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) id-mod(0) id-mod-pkix1-rsa-pkalgs-02(54)} ; -- -- Object Identifiers -- -- Defined in ITU-T X.690 der OBJECT IDENTIFIER ::= {joint-iso-itu-t asn1(1) ber-derived(2) distinguished-encoding(1)} -- -- Signature Algorithm -- -- -- Composite Signature basic structures -- CompositeSignaturePublicKey ::= SEQUENCE SIZE (2) OF BIT STRING Ounsworth, et al. Expires 22 June 2024 [Page 23] Internet-Draft PQ Composite Sigs December 2023 CompositeSignaturePublicKeyOs ::= OCTET STRING (CONTAINING CompositeSignaturePublicKey ENCODED BY der) CompositeSignaturePublicKeyBs ::= BIT STRING (CONTAINING CompositeSignaturePublicKey ENCODED BY der) CompositeSignaturePrivateKey ::= SEQUENCE SIZE (2) OF OneAsymmetricKey CompositeSignatureValue ::= SEQUENCE SIZE (2) OF BIT STRING -- Composite Signature Value is just a sequence of OCTET STRINGS -- CompositeSignaturePair{FirstSignatureValue, SecondSignatureValue} ::= -- SEQUENCE { -- signaturevalue1 FirstSignatureValue, -- signaturevalue2 SecondSignatureValue } -- An Explicit Compsite Signature is a set of Signatures which -- are composed of OCTET STRINGS -- ExplicitCompositeSignatureValue ::= CompositeSignaturePair { -- OCTET STRING,OCTET STRING} -- -- Information Object Classes -- pk-CompositeSignature { OBJECT IDENTIFIER:id, FirstPublicKeyType, SecondPublicKeyType} PUBLIC-KEY ::= { IDENTIFIER id KEY SEQUENCE { BIT STRING (CONTAINING FirstPublicKeyType) BIT STRING (CONTAINING SecondPublicKeyType) } PARAMS ARE absent CERT-KEY-USAGE { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } sa-CompositeSignature{OBJECT IDENTIFIER:id, PUBLIC-KEY:publicKeyType } SIGNATURE-ALGORITHM ::= { IDENTIFIER id VALUE CompositeSignatureValue PARAMS ARE absent PUBLIC-KEYS {publicKeyType} Ounsworth, et al. Expires 22 June 2024 [Page 24] Internet-Draft PQ Composite Sigs December 2023 } -- TODO: OID to be replaced by IANA id-MLDSA44-RSA2048-PSS-SHA256 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) entrust(114027) algorithm(80) composite(8) signature(1) 1 } pk-MLDSA44-RSA2048-PSS-SHA256 PUBLIC-KEY ::= pk-CompositeSignature{ id-MLDSA44-RSA2048-PSS-SHA256, OCTET STRING, RSAPublicKey} sa-MLDSA44-RSA2048-PSS-SHA256 SIGNATURE-ALGORITHM ::= sa-CompositeSignature{ id-MLDSA44-RSA2048-PSS-SHA256, pk-MLDSA44-RSA2048-PSS-SHA256 } -- TODO: OID to be replaced by IANA id-MLDSA44-RSA2048-PKCS15-SHA256 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) entrust(114027) algorithm(80) composite(8) signature(1) 2 } pk-MLDSA44-RSA2048-PKCS15-SHA256 PUBLIC-KEY ::= pk-CompositeSignature{ id-MLDSA44-RSA2048-PKCS15-SHA256, OCTET STRING, RSAPublicKey} sa-MLDSA44-RSA2048-PKCS15-SHA256 SIGNATURE-ALGORITHM ::= sa-CompositeSignature{ id-MLDSA44-RSA2048-PKCS15-SHA256, pk-MLDSA44-RSA2048-PKCS15-SHA256 } -- TODO: OID to be replaced by IANA id-MLDSA44-Ed25519-SHA512 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) entrust(114027) algorithm(80) composite(8) signature(1) 3 } pk-MLDSA44-Ed25519-SHA512 PUBLIC-KEY ::= pk-CompositeSignature{ id-MLDSA44-Ed25519-SHA512, OCTET STRING, ECPoint} sa-MLDSA44-Ed25519-SHA512 SIGNATURE-ALGORITHM ::= sa-CompositeSignature{ id-MLDSA44-Ed25519-SHA512, pk-MLDSA44-Ed25519-SHA512 } -- TODO: OID to be replaced by IANA id-MLDSA44-ECDSA-P256-SHA256 OBJECT IDENTIFIER ::= { Ounsworth, et al. Expires 22 June 2024 [Page 25] Internet-Draft PQ Composite Sigs December 2023 joint-iso-itu-t(2) country(16) us(840) organization(1) entrust(114027) algorithm(80) composite(8) signature(1) 4 } pk-MLDSA44-ECDSA-P256-SHA256 PUBLIC-KEY ::= pk-CompositeSignature{ id-MLDSA44-ECDSA-P256-SHA256, OCTET STRING, ECPoint} sa-MLDSA44-ECDSA-P256-SHA256 SIGNATURE-ALGORITHM ::= sa-CompositeSignature{ id-MLDSA44-ECDSA-P256-SHA256, pk-MLDSA44-ECDSA-P256-SHA256 } -- TODO: OID to be replaced by IANA id-MLDSA44-ECDSA-brainpoolP256r1-SHA256 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) entrust(114027) algorithm(80) composite(8) signature(1) 5 } pk-MLDSA44-ECDSA-brainpoolP256r1-SHA256 PUBLIC-KEY ::= pk-CompositeSignature{ id-MLDSA44-ECDSA-brainpoolP256r1-SHA256, OCTET STRING, ECPoint} sa-MLDSA44-ECDSA-brainpoolP256r1-SHA256 SIGNATURE-ALGORITHM ::= sa-CompositeSignature{ id-MLDSA44-ECDSA-brainpoolP256r1-SHA256, pk-MLDSA44-ECDSA-brainpoolP256r1-SHA256 } -- TODO: OID to be replaced by IANA id-MLDSA65-RSA3072-PSS-SHA512 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) entrust(114027) algorithm(80) composite(8) signature(1) 6 } pk-MLDSA65-RSA3072-PSS-SHA512 PUBLIC-KEY ::= pk-CompositeSignature{ id-MLDSA65-RSA3072-PSS-SHA512, OCTET STRING, RSAPublicKey} sa-MLDSA65-RSA3072-PSS-SHA512 SIGNATURE-ALGORITHM ::= sa-CompositeSignature{ id-MLDSA65-RSA3072-PSS-SHA512, pk-MLDSA65-RSA3072-PSS-SHA512 } -- TODO: OID to be replaced by IANA id-MLDSA65-RSA3072-PKCS15-SHA512 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) entrust(114027) algorithm(80) composite(8) signature(1) 7 } Ounsworth, et al. Expires 22 June 2024 [Page 26] Internet-Draft PQ Composite Sigs December 2023 pk-MLDSA65-RSA3072-PKCS15-SHA512 PUBLIC-KEY ::= pk-CompositeSignature{ id-MLDSA65-RSA3072-PKCS15-SHA512, OCTET STRING, RSAPublicKey} sa-MLDSA65-RSA3072-PKCS15-SHA512 SIGNATURE-ALGORITHM ::= sa-CompositeSignature{ id-MLDSA65-RSA3072-PKCS15-SHA512, pk-MLDSA65-RSA3072-PKCS15-SHA512 } -- TODO: OID to be replaced by IANA id-MLDSA65-ECDSA-P256-SHA512 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) entrust(114027) algorithm(80) composite(8) signature(1) 8 } pk-MLDSA65-ECDSA-P256-SHA512 PUBLIC-KEY ::= pk-CompositeSignature{ id-MLDSA65-ECDSA-P256-SHA512, OCTET STRING, ECPoint} sa-MLDSA65-ECDSA-P256-SHA512 SIGNATURE-ALGORITHM ::= sa-CompositeSignature{ id-MLDSA65-ECDSA-P256-SHA512, pk-MLDSA65-ECDSA-P256-SHA512 } -- TODO: OID to be replaced by IANA id-id-MLDSA65-ECDSA-brainpoolP256r1-SHA512 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) entrust(114027) algorithm(80) composite(8) signature(1) 9 } pk-id-MLDSA65-ECDSA-brainpoolP256r1-SHA512 PUBLIC-KEY ::= pk-CompositeSignature{ id-MLDSA65-ECDSA-brainpoolP256r1-SHA512, OCTET STRING, ECPoint} sa-id-MLDSA65-ECDSA-brainpoolP256r1-SHA512 SIGNATURE-ALGORITHM ::= sa-CompositeSignature{ id-id-MLDSA65-ECDSA-brainpoolP256r1-SHA512, pk-id-MLDSA65-ECDSA-brainpoolP256r1-SHA512 } -- TODO: OID to be replaced by IANA id-MLDSA65-Ed25519-SHA512 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) entrust(114027) algorithm(80) composite(8) signature(1) 10 } pk-MLDSA65-Ed25519-SHA512 PUBLIC-KEY ::= pk-CompositeSignature{ id-MLDSA65-Ed25519-SHA512, OCTET STRING, ECPoint} Ounsworth, et al. Expires 22 June 2024 [Page 27] Internet-Draft PQ Composite Sigs December 2023 sa-MLDSA65-Ed25519-SHA512 SIGNATURE-ALGORITHM ::= sa-CompositeSignature{ id-MLDSA65-Ed25519-SHA512, pk-MLDSA65-Ed25519-SHA512 } -- TODO: OID to be replaced by IANA id-MLDSA87-ECDSA-P384-SHA512 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) entrust(114027) algorithm(80) composite(8) signature(1) 11 } pk-MLDSA87-ECDSA-P384-SHA512 PUBLIC-KEY ::= pk-CompositeSignature{ id-MLDSA87-ECDSA-P384-SHA512, OCTET STRING, ECPoint} sa-MLDSA87-ECDSA-P384-SHA512 SIGNATURE-ALGORITHM ::= sa-CompositeSignature{ id-MLDSA87-ECDSA-P384-SHA512, pk-MLDSA87-ECDSA-P384-SHA512 } -- TODO: OID to be replaced by IANA id-MLDSA87-ECDSA-brainpoolP384r1-SHA512 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) entrust(114027) algorithm(80) composite(8) signature(1) 12 } pk-MLDSA87-ECDSA-brainpoolP384r1-SHA512 PUBLIC-KEY ::= pk-CompositeSignature{ id-MLDSA87-ECDSA-brainpoolP384r1-SHA512, OCTET STRING, ECPoint} sa-MLDSA87-ECDSA-brainpoolP384r1-SHA512 SIGNATURE-ALGORITHM ::= sa-CompositeSignature{ id-MLDSA87-ECDSA-brainpoolP384r1-SHA512, pk-MLDSA87-ECDSA-brainpoolP384r1-SHA512 } -- TODO: OID to be replaced by IANA id-MLDSA87-Ed448-SHA512 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) entrust(114027) algorithm(80) composite(8) signature(1) 13 } pk-MLDSA87-Ed448-SHA512 PUBLIC-KEY ::= pk-CompositeSignature{ id-MLDSA87-Ed448-SHA512, OCTET STRING, ECPoint} sa-MLDSA87-Ed448-SHA512 SIGNATURE-ALGORITHM ::= sa-CompositeSignature{ id-MLDSA87-Ed448-SHA512, Ounsworth, et al. Expires 22 June 2024 [Page 28] Internet-Draft PQ Composite Sigs December 2023 pk-MLDSA87-Ed448-SHA512 } -- TODO: OID to be replaced by IANA id-Falon512-ECDSA-P256-SHA256 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) entrust(114027) algorithm(80) composite(8) signature(1) 14 } pk-Falon512-ECDSA-P256-SHA256 PUBLIC-KEY ::= pk-CompositeSignature{ id-Falon512-ECDSA-P256-SHA256, OCTET STRING, ECPoint} sa-Falon512-ECDSA-P256-SHA256 SIGNATURE-ALGORITHM ::= sa-CompositeSignature{ id-Falon512-ECDSA-P256-SHA256, pk-Falon512-ECDSA-P256-SHA256 } -- TODO: OID to be replaced by IANA id-Falcon512-ECDSA-brainpoolP256r1-SHA256 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) entrust(114027) algorithm(80) composite(8) signature(1) 15 } pk-Falcon512-ECDSA-brainpoolP256r1-SHA256 PUBLIC-KEY ::= pk-CompositeSignature{ id-Falcon512-ECDSA-brainpoolP256r1-SHA256, OCTET STRING, ECPoint} sa-Falcon512-ECDSA-brainpoolP256r1-SHA256 SIGNATURE-ALGORITHM ::= sa-CompositeSignature{ id-Falcon512-ECDSA-brainpoolP256r1-SHA256, pk-Falcon512-ECDSA-brainpoolP256r1-SHA256 } -- TODO: OID to be replaced by IANA id-Falcon512-Ed25519-SHA512 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) entrust(114027) algorithm(80) composite(8) signature(1) 16 } pk-Falcon512-Ed25519-SHA512 PUBLIC-KEY ::= pk-CompositeSignature{ id-Falcon512-Ed25519-SHA512, OCTET STRING, ECPoint} sa-Falcon512-Ed25519-SHA512 SIGNATURE-ALGORITHM ::= sa-CompositeSignature{ id-Falcon512-Ed25519-SHA512, pk-Falcon512-Ed25519-SHA512 } END Ounsworth, et al. Expires 22 June 2024 [Page 29] Internet-Draft PQ Composite Sigs December 2023 7. IANA Considerations IANA is requested to allocate a value from the "SMI Security for PKIX Module Identifier" registry [RFC7299] for the included ASN.1 module, and allocate values from "SMI Security for PKIX Algorithms" to identify the fourteen Algorithms defined within. 7.1. Object Identifier Allocations EDNOTE to IANA: OIDs will need to be replaced in both the ASN.1 module and in Table 3. 7.1.1. Module Registration - SMI Security for PKIX Module Identifier * Decimal: IANA Assigned - *Replace TBDMOD* * Description: Composite-Signatures-2023 - id-mod-composite- signatures * References: This Document 7.1.2. Object Identifier Registrations - SMI Security for PKIX Algorithms * id-MLDSA44-RSA2048-PSS-SHA256 * Decimal: IANA Assigned * Description: id-MLDSA44-RSA2048-PSS-SHA256 * References: This Document * id-MLDSA44-RSA2048-PKCS15-SHA256 * Decimal: IANA Assigned * Description: id-MLDSA44-RSA2048-PKCS15-SHA256 * References: This Document * id-MLDSA44-Ed25519-SHA512 * Decimal: IANA Assigned * Description: id-MLDSA44-Ed25519-SHA512 * References: This Document Ounsworth, et al. Expires 22 June 2024 [Page 30] Internet-Draft PQ Composite Sigs December 2023 * id-MLDSA44-ECDSA-P256-SHA256 * Decimal: IANA Assigned * Description: id-MLDSA44-ECDSA-P256-SHA256 * References: This Document * id-MLDSA44-ECDSA-brainpoolP256r1-SHA256 * Decimal: IANA Assigned * Description: id-MLDSA44-ECDSA-brainpoolP256r1-SHA256 * References: This Document * id-MLDSA65-RSA3072-PSS-SHA512 * Decimal: IANA Assigned * Description: id-MLDSA65-RSA3072-PSS-SHA512 * References: This Document * id-MLDSA65-RSA3072-PKCS15-SHA512 * Decimal: IANA Assigned * Description: id-MLDSA65-RSA3072-PKCS15-SHA512 * References: This Document * id-MLDSA65-ECDSA-P256-SHA512 * Decimal: IANA Assigned * Description: id-MLDSA65-ECDSA-P256-SHA512 * References: This Document * id-MLDSA65-ECDSA-brainpoolP256r1-SHA512 * Decimal: IANA Assigned * Description: id-MLDSA65-ECDSA-brainpoolP256r1-SHA512 * References: This Document Ounsworth, et al. Expires 22 June 2024 [Page 31] Internet-Draft PQ Composite Sigs December 2023 * id-MLDSA65-Ed25519-SHA512 * Decimal: IANA Assigned * Description: id-MLDSA65-Ed25519-SHA512 * References: This Document * id-MLDSA87-ECDSA-P384-SHA512 * Decimal: IANA Assigned * Description: id-MLDSA87-ECDSA-P384-SHA512 * References: This Document * id-MLDSA87-ECDSA-brainpoolP384r1-SHA512 * Decimal: IANA Assigned * Description: id-MLDSA87-ECDSA-brainpoolP384r1-SHA512 * References: This Document * id-MLDSA87-Ed448-SHA512 * Decimal: IANA Assigned * Description: id-MLDSA87-Ed448-SHA512 * References: This Document * id-Falon512-ECDSA-P256-SHA256 * Decimal: IANA Assigned * Description: id-Falon512-ECDSA-P256-SHA256 * References: This Document * id-Falcon512-ECDSA-brainpoolP256r1-SHA256 * Decimal: IANA Assigned * Description: id-Falcon512-ECDSA-brainpoolP256r1-SHA256 * References: This Document Ounsworth, et al. Expires 22 June 2024 [Page 32] Internet-Draft PQ Composite Sigs December 2023 * id-Falcon512-Ed25519-SHA512 * Decimal: IANA Assigned * Description: id-Falcon512-Ed25519-SHA512 * References: This Document 8. Security Considerations 8.1. Policy for Deprecated and Acceptable Algorithms Traditionally, a public key, certificate, or signature contains a single cryptographic algorithm. If and when an algorithm becomes deprecated (for example, RSA-512, or SHA1), then clients performing signatures or verifications should be updated to adhere to appropriate policies. In the composite model this is less obvious since implementers may decide that certain cryptographic algorithms have complementary security properties and are acceptable in combination even though one or both algorithms are deprecated for individual use. As such, a single composite public key or certificate may contain a mixture of deprecated and non-deprecated algorithms. Since composite algorithms are registered independently of their component algorithms, their deprecation can be handled indpendently from that of their component algorithms. For example a cryptographic policy might continue to allow id-MLDSA65-ECDSA-P256-SHA256 even after ECDH-P256 is deprecated. 9. References 9.1. Normative References [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC2986] Nystrom, M. and B. Kaliski, "PKCS #10: Certification Request Syntax Specification Version 1.7", RFC 2986, DOI 10.17487/RFC2986, November 2000, . Ounsworth, et al. Expires 22 June 2024 [Page 33] Internet-Draft PQ Composite Sigs December 2023 [RFC4210] Adams, C., Farrell, S., Kause, T., and T. Mononen, "Internet X.509 Public Key Infrastructure Certificate Management Protocol (CMP)", RFC 4210, DOI 10.17487/RFC4210, September 2005, . [RFC4211] Schaad, J., "Internet X.509 Public Key Infrastructure Certificate Request Message Format (CRMF)", RFC 4211, DOI 10.17487/RFC4211, September 2005, . [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, . [RFC5480] Turner, S., Brown, D., Yiu, K., Housley, R., and T. Polk, "Elliptic Curve Cryptography Subject Public Key Information", RFC 5480, DOI 10.17487/RFC5480, March 2009, . [RFC5639] Lochter, M. and J. Merkle, "Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation", RFC 5639, DOI 10.17487/RFC5639, March 2010, . [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, RFC 5652, DOI 10.17487/RFC5652, September 2009, . [RFC5958] Turner, S., "Asymmetric Key Packages", RFC 5958, DOI 10.17487/RFC5958, August 2010, . [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic Curve Cryptography Algorithms", RFC 6090, DOI 10.17487/RFC6090, February 2011, . [RFC6234] Eastlake 3rd, D. and T. Hansen, "US Secure Hash Algorithms (SHA and SHA-based HMAC and HKDF)", RFC 6234, DOI 10.17487/RFC6234, May 2011, . [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves for Security", RFC 7748, DOI 10.17487/RFC7748, January 2016, . Ounsworth, et al. Expires 22 June 2024 [Page 34] Internet-Draft PQ Composite Sigs December 2023 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital Signature Algorithm (EdDSA)", RFC 8032, DOI 10.17487/RFC8032, January 2017, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, . [RFC8410] Josefsson, S. and J. Schaad, "Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure", RFC 8410, DOI 10.17487/RFC8410, August 2018, . [RFC8411] Schaad, J. and R. Andrews, "IANA Registration for the Cryptographic Algorithm Object Identifier Range", RFC 8411, DOI 10.17487/RFC8411, August 2018, . [X.690] ITU-T, "Information technology - ASN.1 encoding Rules: Specification of Basic Encoding Rules (BER), Canonical Encoding Rules (CER) and Distinguished Encoding Rules (DER)", ISO/IEC 8825-1:2015, November 2015. 9.2. Informative References [Bindel2017] Bindel, N., Herath, U., McKague, M., and D. Stebila, "Transitioning to a quantum-resistant public key infrastructure", 2017, . [I-D.becker-guthrie-noncomposite-hybrid-auth] Becker, A., Guthrie, R., and M. J. Jenkins, "Non-Composite Hybrid Authentication in PKIX and Applications to Internet Protocols", Work in Progress, Internet-Draft, draft- becker-guthrie-noncomposite-hybrid-auth-00, 22 March 2022, . [I-D.driscoll-pqt-hybrid-terminology] D, F., "Terminology for Post-Quantum Traditional Hybrid Schemes", Work in Progress, Internet-Draft, draft- driscoll-pqt-hybrid-terminology-01, 20 October 2022, . Ounsworth, et al. Expires 22 June 2024 [Page 35] Internet-Draft PQ Composite Sigs December 2023 [I-D.guthrie-ipsecme-ikev2-hybrid-auth] Guthrie, R., "Hybrid Non-Composite Authentication in IKEv2", Work in Progress, Internet-Draft, draft-guthrie- ipsecme-ikev2-hybrid-auth-00, 25 March 2022, . [I-D.hale-pquip-hybrid-signature-spectrums] Bindel, N., Hale, B., Connolly, D., and F. D, "Hybrid signature spectrums", Work in Progress, Internet-Draft, draft-hale-pquip-hybrid-signature-spectrums-01, 6 November 2023, . [I-D.ietf-lamps-dilithium-certificates] Massimo, J., Kampanakis, P., Turner, S., and B. Westerbaan, "Internet X.509 Public Key Infrastructure: Algorithm Identifiers for Dilithium", Work in Progress, Internet-Draft, draft-ietf-lamps-dilithium-certificates- 01, 6 February 2023, . [I-D.massimo-lamps-pq-sig-certificates] Massimo, J., Kampanakis, P., Turner, S., and B. Westerbaan, "Algorithms and Identifiers for Post-Quantum Algorithms", Work in Progress, Internet-Draft, draft- massimo-lamps-pq-sig-certificates-00, 8 July 2022, . [I-D.ounsworth-pq-composite-kem] Ounsworth, M. and J. Gray, "Composite KEM For Use In Internet PKI", Work in Progress, Internet-Draft, draft- ounsworth-pq-composite-kem-01, 13 March 2023, . [I-D.pala-klaussner-composite-kofn] Pala, M. and J. Klaußner, "K-threshold Composite Signatures for the Internet PKI", Work in Progress, Internet-Draft, draft-pala-klaussner-composite-kofn-00, 15 November 2022, . [I-D.vaira-pquip-pqc-use-cases] Vaira, A., Brockhaus, H., Railean, A., Gray, J., and M. Ounsworth, "Post-quantum cryptography use cases", Work in Ounsworth, et al. Expires 22 June 2024 [Page 36] Internet-Draft PQ Composite Sigs December 2023 Progress, Internet-Draft, draft-vaira-pquip-pqc-use-cases- 00, 23 October 2023, . [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 3279, DOI 10.17487/RFC3279, April 2002, . [RFC7292] Moriarty, K., Ed., Nystrom, M., Parkinson, S., Rusch, A., and M. Scott, "PKCS #12: Personal Information Exchange Syntax v1.1", RFC 7292, DOI 10.17487/RFC7292, July 2014, . [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. Kivinen, "Internet Key Exchange Protocol Version 2 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 2014, . [RFC7299] Housley, R., "Object Identifier Registry for the PKIX Working Group", RFC 7299, DOI 10.17487/RFC7299, July 2014, . [RFC8017] Moriarty, K., Ed., Kaliski, B., Jonsson, J., and A. Rusch, "PKCS #1: RSA Cryptography Specifications Version 2.2", RFC 8017, DOI 10.17487/RFC8017, November 2016, . [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, . [RFC8551] Schaad, J., Ramsdell, B., and S. Turner, "Secure/ Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Message Specification", RFC 8551, DOI 10.17487/RFC8551, April 2019, . Appendix A. Samples A.1. Explicit Composite Signature Examples Ounsworth, et al. Expires 22 June 2024 [Page 37] Internet-Draft PQ Composite Sigs December 2023 A.1.1. MLDSA44-ECDSA-P256-SHA256 Public Key -----BEGIN PUBLIC KEY----- MIIFfzANBgtghkgBhvprUAgBBAOCBWwAMIIFZwSCBSAA9DTYoQys3PVrayi9zTam kTzpqf6vuNI5+UaMENvnrq3Rps5LmiQ5gSXaQMu0HYjVpCEQVQWl/8nbJavELelk gCVn528ndGBQUChAnffxhRdxgaFmOb2SEySTnHIh6QO1UFPO2kGiGx9zU6F9xZGK FZFBm8B076UvRHCbaw+BTvu4o+Kg1irOFRPI3hLN4ku3si2nwWSZNhDoiLaPTfJe 7TRziBznEyrnSV3I2Xn7QdKxIWUFOwPXWBnnk/FGG/A2HdxGpiqIWxZ0gNLNcb+j Cz6CWZSJhoOLoJWdOD5zyojPPrH5iFIGM96p0PZ4mv5PhmZDPA/RTIg/PcG1rywn OJYqAsazntGyEhHEFLRe8QYOVEbiBuv20tNzkFaaulQRdW+boStcW8NefSkKG/9D FgGnyR87W4Z/ieHEyIva4FBamvRm60xrblAyI0Z7II4l7LTStDzL/ghFq06RVria au+mY5laq8rAGmRbWkUxNeKeGOVHxjGFYB3uaAkHef0o7tSMMkCSSjiDQlNk5ReQ xgJMkuTRE7YRN1bDXv/0uPPjg7zfa3M0tMCD9wTXFhIk04HDLVV5WAsH0EK6Nytd gqnsjGCwfZb2+Fw/QytBei50DUBHpIG3da4dBrxcaRTMiQPzPzL8FaDascE0ZIJM 9ilKvxgq02ryEHLGALFN8eZD1r6zq43KFlRzaynWBWqJ27MiUzK2dk8oC+dH5cz6 +xGXAhLJ+MipoO9k9dLg8re3dOAufsKaY5DLuuluo7dO6IF7rG9xblbiIzWpyfu3 7kJvUdwk36QzsQNGsxpELk65LaWYnaebV7wKyIaaniLysuNCG0dIcAicxRNLgpX9 jic5pi+BzlJI1IuPk+DqOG57pNnU7lTg3op08MUslNyeUH5yaag8DNsLG7uZHzvx jcqffaqcqS+v6FVmbV2tDF07jn8a754Fnn/QNgsNcdfw9Ov4w7Ty+q5nT2wg2Lsg bAuzN6b6FiWEuHHMw/I5aIL5cLj2GUpjHtlUHL4KEHpxZ2J5jbBgeqpTWEy1TuPQ R34lryVASmue/kmk2liah6wNK5RXlGa8uidBm7RT8b5SkIMsrosLx9KpC5lKobzn 8ttK1NSy0ZuMDw9wtnePUbROGjEuw5Na/K1VgO68dATj/7rscvz7C+ZuQORrt88X +OZmoyw+fEDWAocDnhzI6rJIHLPB0p+rSJ8iSKZpFZYeIy+CD0t6E98RJQHll8BJ lLyJiMT0xAyelOMzrCJayHxD01aLw6LLOddFbiIRMq4lni5Ha4noWmdO2C80xy3A jskUEK5sbD8KFl910JUHwaGvb/gDCqW+n10mRa9+cB0tRVjo5OZeSiB01Bkagu7a f+bRv2i8cBa2ZoGVyW3xFFFhIkHzLgHaU+RLaGwJDe0qxKtwKYz5c/YpAsH+lodM NV2E/PzHtNY+sg0PijblN6IVO+yiLkxJspKIjf0I1+s8hczhz3QkLRed7dU2nvID puJQfgraKyS6rawlqLyWo66/PDtdd3tngw50wnDNZik0hz/usDc6o7IN5J9ha7XO 0vZQluMb9R5l+W6RLD2nRd4mlKVqm/Yfq0R8PKoIh8f7uLVk1kbN4prkfpsokvqR rli5h4URG7WCNvp4bg/i1Ix/CEEjH56LRj83dhVB0O6WXorrZMAChQShMhwnEgeS USaB5au7xRAM+9fWvF9cmju3hXSTT1zv0owyoSgp36OHcy2HzwZXxA7YWtRDbhMX BEEEkSZvSVDhZlBXhAkaTBxlrRt624URpHlDVrd0njnPiR92XNs+NTjjvAImETMh EPbQ/KPspugi6gkrLFhcmy/OiA== -----END PUBLIC KEY----- A.1.2. MLDSA44-ECDSA-P256 Private Key -----BEGIN PRIVATE KEY----- MIIPmQIBADANBgtghkgBhvprUAgBBASCD4Mwgg9/ BIIPAAD0NNihDKzc9WtrKL3N NqaRPOmp/ q+40jn5RowQ2+euyt08tCb8n+fyXPTeYUqTRyok4CwyZDOBvRgzjQPo ViTIHTQcWno6KkNnRaLLCmpapjHbTJvbRoBb09RllNQwzuM4KaISDYuwUNikESKz ZUGAIGIyMiSHReImUtAkEkTGgcQEBIAGIsQ2ZoiERQpEJVsGKRzDiCEHaYnEjBJA MeSmKFkIKiAXYUoYaZQkhkEWYSSFLQkkYgoEKiICZhMAIuDEAMu2YJu2aBmXjQCC ASMEBVAoaFkiAJhEUcySIaAIEQgyISMTbBM4JqLESIMmRWDISQkHTplGahiQTMQY JpQ2ZKQGgWMUaNCEkdAmZQHBKdJAShG0TYCikCNCcNLAcYkgQiOhcUHCZYCGROQo YOEkZiRGkFnGiAsoYEsIYCOxaFQSAYy4EYIYRsQYRNuUSNooaUQGIMg0DdioAAsQ RYMghgSlUNK4gVLACQgRSAkxDIs0QhEoRoKEQMMoMMSmTWNEDqOkMRw2AWSgUAQR MaSiYAgmkeFGbtuIhFRAcSQyUWMYZIKEQNo0KkmkgVsiEcMGJJQgMko2JFKGMBmQ RQzHhBsAASQZbNEQcVCGYZkIjkMYKpJChKEUhQSRgCTEIaEkkYSUQeMmkmSibGK0 Ounsworth, et al. Expires 22 June 2024 [Page 38] Internet-Draft PQ Composite Sigs December 2023 TBopYAAmgVogBmIkauGADBKHKAoVQRhCYhoXUsCYgOCYJRDFgYsCLAuiEFE0ghEo UQwSAUK2AUSAKMQobSMmcRQVbEQUDgA0MNwEhEjEaAQTaAKCjAMEcAyBSVgUZkAS jUIQkWTCCRQVcAA2KllIAAIRQoLELRuzaCIRiZkGbNpIgYBIAQggIuOUTIzCMCI3 BoIIBcuEBYLIgMmEcZmkkEAwMEGSZRKXQKIEkcGERIFCCeEyIouYaQoEhsM2jdBI JhS5YBAycSEEkOSAiGIYJgiQbVKkYZLIARmXTBvJjRIWYMI0RBGUkdQmZuO0QaOg gcQGjNI4EFIyBVREAsMkIRoBClRIbgMUgVFIUgNCcVGmhBC3kdtEBBw0EVlEiRsC YuKYCZumMFwyCMmCaYAoCgAWLBFAIqBELAGxcBoJQlKmYKCWgMKEUYQGZMqiDMqm JRnHIJEoaAJHgByhBBIpCeQiBNAYSSEQQNKUUaMyMYs2DnQ5Y0NY1PJ+TCmdgiin NmiycZW2gsYQVPr8uCyDiEcLELhhZoHkFkvKWQP2Y1iviJ+tgiKFSwbMipJmOq/I hovLcLpcDIwxtiwJPsGtozGSuMwx/Se6MpI3omJT/z9a3fwV8gLxcbNiWw2UjB3N 3/BPb7Jr4F7Fu+9G4nwZI4kK4LRJ4/zgcqb0Jq/2vhLIoEQ5TpHdn2KSqrY4nHH7 Hmh74HaXrY7JHqUgj2xVwZQuW09AnjIpy7NQW8I3oNkRxf2YNqIM6pIgAHDDNbkS FeJVp+5EhxmUTDgOwGM3kZg4enFT13auoY8iCbt8PhO3STSpo+A2he1wlmodsBvr h42v9TpKJJW/2w0IB432RGbjCW0jiIJa5FO1jh3eH822vLnVs9VescBszHDjQRu3 +fyxFIAc/0jYYTgIFfrPqEwXZC2FA3UfpqQE7KtjTv2gN64E0/hSuBTrH2NG9Pvt zlj04xtjMqiI3vULH9nTRcufSF/xO3POtty3zvEdBf/d+v9DKn7q6qaAB4rW6j4r O9+WwiSowZ2lYv7vQnHT90bVKn0jHGGcHgfAlSNg7ecWBL8k+iL/U7zeAUAl9FNT 44X1eNYZZcy8MqjGiQSTIHFAQd3v93gflbAQVHC/6KDnn1OxbrhOgft2VgjjqggQ W/jFfO/TDmaLvS3Igxsgud2H3byHOSLh2nd2bHm8yXXVUMJ3otg2/x8KnDS4Du/b ORJSskflf0zUkfiDILHGm48bwYsvDxXc7rnIvqI7B4rrH2DzcG5Ve/kYUtOikvXu hx01JbV2xQQfIvGWjpZWoG9GticpP3ZyRzMDSuPudiLBjVhQ0lutNvzuLclqGTVX LshLtF1oF5nmFQTi/GExi4oUZ4ckD2V5om/fcG9Wdnn/IFVAqO0DM0SzCw1kdKbP X97j9nOmgrrT9lnI4O5cQckjvfvGrbbM4oRNW7aInwA/SpYaXt+BnvkEt/BXTuQx lg/ g7asWzUSEqKoxM2wC5E8FqiupKMqKrdZP8wRpOrv2KikVMg9d9PM4GrCVcjKI Xv1fyZW/H3eugnrr8/Po9J8RZkkqBUTVMXPAIju63yuqcMvU1AQRyiMo8BcdFRo4 hufRFe2K7APSGybKE5LgVALUGZ70GUl85bYVjnLslcHeZdySnXo82H+HNTM8UqKc 9BXGAJS+1Zb12fgTemZO/5PBfcgS+axLiRwUCSZDA/Hlev86OgHsjnRt3JjuNfX0 L3bHZ+9DTzRADJnm7Lyj7ylKlUuvoH+7WaPMmBiduXuuQ/k1iLOMq0TZa/T31UtP izx6M9+1+SirJS0Dzgy5XDSCfc/I0u/lUtf1kynwSmAlLSG7YAbt1Ua/2k+5CW31 UZZdaw2HSVGFnT2PwSlXRnlq+FEdXVbzJA39oS/CNEOM/qdnRL8cU4rU40Xn0sm+ egIjYlKjKml1Dg+hVFuYvk7tY+ZUEk8mOuTFlsB1f125X80L5EnhYOeTHpn+muEt GyoMCpdBwxV5AoQi/5DhzPqO8IPUwsjXHRKONcP2s6ibUC58HqkCmocTRJApAu9K GZQnmcXwrSvV09AMhND3oNTIRup+pi1TSfETZGyYqouPJNgf5/3rzICwrxBfBz3c +CDn0ELMhADS9lBQ2iLENSTYE9jCaoX+RFKQJIkJWd1GMHs6xoyNxSf9udsShyyS aXPor4zprUON9lhzh4wcTZT9gsgkb1TesKRzkUe4/uzeDcAr2K3QgRq4H5a2F4Vt ZJ13x+9sSrnAqPF8YMmwHEmky6Ny/m37lGKAbupMfW/vopEyQf4G9F7bqgiTJVPX MmsvnYL0UF4LcQ5t22Vw4B1DVkrJ0itoQxFJHl4k1KFIv1k4XYVviKgmLHaNWhQo N3rVN8sRQ+adm39D4ckB+btqNbD10hUxDiuJcouslXcYl8AoLJ82PdfItIbECKdA zbF8HAKTMHHsexPls0BrDOrgH/Y/tvp2Gmgup56OwQNq2Hpnxnh2yNV64yk1A9Sm 4UhGenN0vIo2Ro3+RKo1pAEf6MJG7ZeLGb4xFiDfSweKQaIEtDuR86rw/AYGXlfu OXJaNWeMDNmu/WltbjSWflpIpIKYFF8sdhkHfQpTX/XUaVZR93rS4ChtORKha+UL /56l2DFTItDoOJ4R05PAgq6LEGz5Nr/dCRoAcpsXyj28BS3iD215llxthHMWdB6l LUBX4IjSn+ZG8EeDCRy3E5ZBAPQ02KEMrNz1a2sovc02ppE86an+r7jSOflGjBDb 566t0abOS5okOYEl2kDLtB2I1aQhEFUFpf/J2yWrxC3pZIAlZ+dvJ3RgUFAoQJ33 8YUXcYGhZjm9khMkk5xyIekDtVBTztpBohsfc1OhfcWRihWRQZvAdO+lL0Rwm2sP gU77uKPioNYqzhUTyN4SzeJLt7Itp8FkmTYQ6Ii2j03yXu00c4gc5xMq50ldyNl5 +0HSsSFlBTsD11gZ55PxRhvwNh3cRqYqiFsWdIDSzXG/ows+glmUiYaDi6CVnTg+ c8qIzz6x+YhSBjPeqdD2eJr+T4ZmQzwP0UyIPz3Bta8sJziWKgLGs57RshIRxBS0 Ounsworth, et al. Expires 22 June 2024 [Page 39] Internet-Draft PQ Composite Sigs December 2023 XvEGDlRG4gbr9tLTc5BWmrpUEXVvm6ErXFvDXn0pChv/QxYBp8kfO1uGf4nhxMiL 2uBQWpr0ZutMa25QMiNGeyCOJey00rQ8y/4IRatOkVa4mmrvpmOZWqvKwBpkW1pF MTXinhjlR8YxhWAd7mgJB3n9KO7UjDJAkko4g0JTZOUXkMYCTJLk0RO2ETdWw17/ 9Ljz44O832tzNLTAg/cE1xYSJNOBwy1VeVgLB9BCujcrXYKp7IxgsH2W9vhcP0Mr QXoudA1AR6SBt3WuHQa8XGkUzIkD8z8y/BWg2rHBNGSCTPYpSr8YKtNq8hByxgCx TfHmQ9a+s6uNyhZUc2sp1gVqiduzIlMytnZPKAvnR+XM+vsRlwISyfjIqaDvZPXS 4PK3t3TgLn7CmmOQy7rpbqO3TuiBe6xvcW5W4iM1qcn7t+5Cb1HcJN+kM7EDRrMa RC5OuS2lmJ2nm1e8CsiGmp4i8rLjQhtHSHAInMUTS4KV/Y4nOaYvgc5SSNSLj5Pg 6jhue6TZ1O5U4N6KdPDFLJTcnlB+cmmoPAzbCxu7mR878Y3Kn32qnKkvr+hVZm1d rQxdO45/Gu+eBZ5/0DYLDXHX8PTr+MO08vquZ09sINi7IGwLszem+hYlhLhxzMPy OWiC+XC49hlKYx7ZVBy+ChB6cWdieY2wYHqqU1hMtU7j0Ed+Ja8lQEprnv5JpNpY moesDSuUV5RmvLonQZu0U/G+UpCDLK6LC8fSqQuZSqG85/LbStTUstGbjA8PcLZ3 j1G0ThoxLsOTWvytVYDuvHQE4/+67HL8+wvmbkDka7fPF/jmZqMsPnxA1gKHA54c yOqySByzwdKfq0ifIkimaRWWHiMvgg9LehPfESUB5ZfASZS8iYjE9MQMnpTjM6wi Wsh8Q9NWi8OiyznXRW4iETKuJZ4uR2uJ6FpnTtgvNMctwI7JFBCubGw/ChZfddCV B8Ghr2/4Awqlvp9dJkWvfnAdLUVY6OTmXkogdNQZGoLu2n/m0b9ovHAWtmaBlclt 8RRRYSJB8y4B2lPkS2hsCQ3tKsSrcCmM+XP2KQLB/paHTDVdhPz8x7TWPrIND4o2 5TeiFTvsoi5MSbKSiI39CNfrPIXM4c90JC0Xne3VNp7yA6biUH4K2iskuq2sJai8 lqOuvzw7XXd7Z4MOdMJwzWYpNIc/7rA3OqOyDeSfYWu1ztL2UJbjG/UeZflukSw9 p0XeJpSlapv2H6tEfDyqCIfH+7i1ZNZGzeKa5H6bKJL6ka5YuYeFERu1gjb6eG4P 4tSMfwhBIx+ei0Y/N3YVQdDull6K62TAAoUEoTIcJxIHklEmgeWru8UQDPvX1rxf XJo7t4V0k09c79KMMqEoKd+jh3Mth88GV8QO2FrUQ24TFwR5MHcCAQEEIOu1IEuD uM16fyp4k0FSfEP+H1ka3o07lfZmk56nHuiloAoGCCqGSM49AwEHoUQDQgAEkSZv SVDhZlBXhAkaTBxlrRt624URpHlDVrd0njnPiR92XNs+NTjjvAImETMhEPbQ/KPs pugi6gkrLFhcmy/OiA== -----END PRIVATE KEY----- A.1.3. MLDSA44-ECDSA-P256 Self-Signed X509 Certificate -----BEGIN CERTIFICATE----- MIIP9zCCBhigAwIBAgIUUFXlmVgQD4nQC6Tzr4OlRKxVYYQwDQYLYIZIAYb6a1AI AQQwEjEQMA4GA1UEAwwHb3FzdGVzdDAeFw0yMzEyMTkxOTIzNDBaFw0yNDEyMTgx OTIzNDBaMBIxEDAOBgNVBAMMB29xc3Rlc3QwggV/MA0GC2CGSAGG+mtQCAEEA4IF bAAwggVnBIIFIAD0NNihDKzc9WtrKL3NNqaRPOmp/q+40jn5RowQ2+eurdGmzkua JDmBJdpAy7QdiNWkIRBVBaX/ydslq8Qt6WSAJWfnbyd0YFBQKECd9/GFF3GBoWY5 vZITJJOcciHpA7VQU87aQaIbH3NToX3FkYoVkUGbwHTvpS9EcJtrD4FO+7ij4qDW Ks4VE8jeEs3iS7eyLafBZJk2EOiIto9N8l7tNHOIHOcTKudJXcjZeftB0rEhZQU7 A9dYGeeT8UYb8DYd3EamKohbFnSA0s1xv6MLPoJZlImGg4uglZ04PnPKiM8+sfmI UgYz3qnQ9nia/k+GZkM8D9FMiD89wbWvLCc4lioCxrOe0bISEcQUtF7xBg5URuIG 6/ bS03OQVpq6VBF1b5uhK1xbw159KQob/0MWAafJHztbhn+J4cTIi9rgUFqa9Gbr TGtuUDIjRnsgjiXstNK0PMv+CEWrTpFWuJpq76ZjmVqrysAaZFtaRTE14p4Y5UfG MYVgHe5oCQd5/Sju1IwyQJJKOINCU2TlF5DGAkyS5NETthE3VsNe//S48+ODvN9r czS0wIP3BNcWEiTTgcMtVXlYCwfQQro3K12CqeyMYLB9lvb4XD9DK0F6LnQNQEek gbd1rh0GvFxpFMyJA/M/MvwVoNqxwTRkgkz2KUq/GCrTavIQcsYAsU3x5kPWvrOr jcoWVHNrKdYFaonbsyJTMrZ2TygL50flzPr7EZcCEsn4yKmg72T10uDyt7d04C5+ wppjkMu66W6jt07ogXusb3FuVuIjNanJ+7fuQm9R3CTfpDOxA0azGkQuTrktpZid p5tXvArIhpqeIvKy40IbR0hwCJzFE0uClf2OJzmmL4HOUkjUi4+T4Oo4bnuk2dTu VODeinTwxSyU3J5QfnJpqDwM2wsbu5kfO/GNyp99qpypL6/oVWZtXa0MXTuOfxrv ngWef9A2Cw1x1/D06/jDtPL6rmdPbCDYuyBsC7M3pvoWJYS4cczD8jlogvlwuPYZ Ounsworth, et al. Expires 22 June 2024 [Page 40] Internet-Draft PQ Composite Sigs December 2023 SmMe2VQcvgoQenFnYnmNsGB6qlNYTLVO49BHfiWvJUBKa57+SaTaWJqHrA0rlFeU Zry6J0GbtFPxvlKQgyyuiwvH0qkLmUqhvOfy20rU1LLRm4wPD3C2d49RtE4aMS7D k1r8rVWA7rx0BOP/uuxy/PsL5m5A5Gu3zxf45majLD58QNYChwOeHMjqskgcs8HS n6tInyJIpmkVlh4jL4IPS3oT3xElAeWXwEmUvImIxPTEDJ6U4zOsIlrIfEPTVovD oss510VuIhEyriWeLkdriehaZ07YLzTHLcCOyRQQrmxsPwoWX3XQlQfBoa9v+AMK pb6fXSZFr35wHS1FWOjk5l5KIHTUGRqC7tp/5tG/aLxwFrZmgZXJbfEUUWEiQfMu AdpT5EtobAkN7SrEq3ApjPlz9ikCwf6Wh0w1XYT8/Me01j6yDQ+KNuU3ohU77KIu TEmykoiN/QjX6zyFzOHPdCQtF53t1Tae8gOm4lB+CtorJLqtrCWovJajrr88O113 e2eDDnTCcM1mKTSHP+6wNzqjsg3kn2Frtc7S9lCW4xv1HmX5bpEsPadF3iaUpWqb 9h+rRHw8qgiHx/u4tWTWRs3imuR+myiS+pGuWLmHhREbtYI2+nhuD+LUjH8IQSMf notGPzd2FUHQ7pZeiutkwAKFBKEyHCcSB5JRJoHlq7vFEAz719a8X1yaO7eFdJNP XO/ SjDKhKCnfo4dzLYfPBlfEDtha1ENuExcEQQSRJm9JUOFmUFeECRpMHGWtG3rb hRGkeUNWt3SeOc+JH3Zc2z41OOO8AiYRMyEQ9tD8o+ym6CLqCSssWFybL86IoyEw HzAdBgNVHQ4EFgQUhcS/LyOtUFUrF+FJxoSERDrtcXQwDQYLYIZIAYb6a1AIAQQD ggnIADCCCcMDggl1AMX5C7IKC8y1AX2ANKQWQWycGovPVFkiv+qctjfWt0jaErT1 XnR80WfR3XX1rIIZ6jG1ulkLdUGx2tFcu8Qeb0umxvYWYC6htzvGw+bjxcRm0DES d+bkwWIBzdK23b9WqBNLqvzNccgAPXvP6PwrLxCz+sEnWcCDDqgeHphbYf3vzedR uMvIsRYqGO09qt/tWu3JG5nwGiX+6t/YFgE5knii3sXdlHWZQ+nSAnekc2sgtCV4 cA0Lg01kBi+AZGelNuVK3EtgKJ0VTP5DQn5D1dLn/RGbqlMngsNs4xUlIFyvnJ8l UZp6+VtfE2fWRDW4yQ4ob4Ed2KEWMtWa1GaFtIfUjDGyqYLwMOJUjE5fmhLxioqS pk/ cST+AaK5iNZzlDRC220hGOIOsiyf7UQKw+bFTENVqyXrYgTmns9zg+mc5KeZj hE6IMFMtkQyJnRVWUL1eRviu1JL90Tcmvw1gvKdGFPDe4A7FWx0tDyAVY1wVd/sd Lylt5QvBaIqgrtc4rDeS5pHGNdgy3zsi1YYpet5pyfQwZCtmqRggBDTCmH7nTfrV rXDbsUm0euCK+YMwbi6DbpDV5mQrUqDX1MGk0RFDzlKRtTWrvxhhCVLgV/l/ZVgi bEuFQg6POuCn0IA2jFJyza2TK8p82RAZbcvtM8XdJVhM0okKIRyi/8lw2kbX/p5L l7vMmD0xPOezi2FQMxev9460Seb6FtOlvFptsLoTw4grUTQHl9brftzPAhVmUBBY wGffj4rl70m5fHZzL3YXpxkr4jlqG8tKJc9370Emh9xXV4KMuo2Us+vnRUN+9QeX tvDaG70jX3+760hTl4qDqMWfXY1nXhCeHWGCCmn2Yq8ULdYtIjZIMcHCXAvy68jv 7vkM5xQzDdgRMXop1Pj3aZLRI0boQ4OuR16sxmmpPUIGanfmDbvrdBBNucNcDYDy BU5QpuCEZ8yHs94TSWLO9KP9i+IlL35TGG2zIbwbhI15HKOWzZU9ncoC2BOF6zhw u60tdBvy5O8pinjMBQKVDPMbrIKjfCUK4f0YQ1/Bk4ssPogQNk3sRYJqWZ0MvElk q3674KpN0OVB/kJFdAB1Uqpk4ARnZ7SsO8B/6u7rRNdthHSRsu4Fhe31EE0VUoUh x3GQM/7gTk9El2jDBlZxwEpPEtTqARgp0ad6EJnMcIW0PEKr56HUFqfxKVjJWagV fhtKzskghDS5lRpDY3vPq1Cq8qSl1ojcij5zm0BxI/cJIjh41RnW5D3kjt3r3Fzo an4pPZkXzZm9/iGAoFAy7BThfg4PXVq2BMCNZPdASQjIiPEWklylW9iX+g/12iCV Gy7F/JOG0SOH5/2d12gRDDiwn6k1KDwKPDa9htaPBGaNNXLIpr/Wb68GtTkNs1TG e7Sf9aigE9BtTGgeniJ1Gn/aV9LGQFqRRQsnqB98bMKABZi0RjZ9yebLj6lwSFXU pTdq/YNnBGwAmOm/HXzksOHJOjh20iDPhLjfMB6Fi+XkWVZ0TWzV2ZwOtM56tY+a QoauIHR30QYtGZMI38HpVeLSj+iNUEKbE6kY5c69Bjalwa1pCqb9aP5VnKOkMA+3 qQ6c2ggxgudchBSXK/BZw4n4l7IvHu9wEMvsVh9mt/SAGkK53k28RDkNtX7+jfJR 5/ q7Qp626ts6Sc8rG6BmZoJIJnUXjeOcqlAoDXYRGuxCw6Jm91DL9j4t3m0bQhub hUt9diovZ/hw2hOng+xT/oSVvauPHFpxSUu3NVcncjIljD+0U3y6cn9VnE7oFNSU G3HadJlVTZncMrWYo954Wt3cwNA1Opcq+5Tlu76laOWJ/4eRcvOwmxrKZHUW8Tmu qPPsAOTagFmMxOBkLzIaq39SZxHkw61SdJxXlKAtmZYnNvwT2NGpauF6P6G0FHAO Ucfu/DDpAdKZ/GGpVxC2ttfDCzO3iya139M5fbg32RpI0q18swYFhUAqszdAPihc 4lpCGw9JdrO8i1JhB+IORJegJRPs08DYUNv7nzSbOi03iYY/QHtGw7ka5AGLfkY8 ajiLzlXwI2xMB6XBqUsAH2VxTRPJ3N/kGTzFvhiGBOYx8+jO/FqEa5E8+cafU+kW m9/ RCpumizdVzrH5MiFh0NI9iUegdHs+hDW6GDpA3VpGi5MmmeE6Ck8UyOzDNnY9 Ounsworth, et al. Expires 22 June 2024 [Page 41] Internet-Draft PQ Composite Sigs December 2023 t53b9QxuwiYgDdw9z0KpYtGt7tRGd0qDARky8uRQZ6HFS4sNXlUFiAG9ko62CFTD WCALXmhtqvPcjfiDDL6qMRLevi31YnhAua/Kb0Mhja+KDM/UwRIVaB3WHhulzn7U pFQG0vVnwb0+VWhKsrWVJaJw1Eg9tmy5HJBsnmne+A2qG1ehBFCWJtV2MvyK8H9G BxaJbq7PpPlte9ID53apvkhyvag843Ar/pOiTc8J6xncJa6w+mVViUi47/ZkZCkU lipgCv1ZqZhQG/CERDxACulTa+0S8nO+g5CBpW6cuQVa052nRV/qhVUkQ9yzm0Pw vUOftuX9b/W5QXas/ysUwPAeGd2XPBmK5lByyYaW14d6GBJGmyNYv7vjrbL1xeJr smjnaRPipOvwEh6IE1OdsrlqfjG27+aXgfZWbCW28DAeTK7ilLB3ubyvPcoTrmX3 DxM7OKF+MT6PAtqSM92l76PfECvyUfv/Rf+cSF/CleTIM7xfe7IOwgxPPdMEw2rH uS/CeJMsdBW8DwQyRcgK5h17zyaRqztATSAQK3MQ/B2f7MoXf3Z9oLpgqyBT7aiL /XdYk8UipIyuRK4Y9Cj2UNc3DgYhzFPQY9SO3gO483uC8Tqc2IyoKaGsNS1rWY/W rleqqraEmlMN9NToAa4ftZvqdWQLqH7sJcCQ1EzfbrkyrTKgjRmvRyA4n3t9Yjry k+ZI3xkgrUj90xfETb+Vx/JrbegfbfZ70w7yTRnSDB01cbQP4rjI2uGZVRCxXJal XRtaOUey+c0ZeIRp2aPrYP2DesL0Fmlc/ooSRgC8f+QHJU/7Js+WYuK8MVK/vil9 J9FgwoCJImfRzkA9KXYaix/f4XgvFLopb6kAszAff5Zmpcq72gwWv+nEE/3M78PO zs9k5+wt65W3h4zelAIUM5hfgmJj4vvq53AeZP42AhcSV+bgsPg2xGM0Im7WAQ0P IScqN1pepq7T9/0eMEhRdXiKj5ufub/Nztfc+Ao8RVVidXt8oMnv9vf8FxgfLkpj dn6Mjq7Y5OXz9AAAAAAAAAAAAAAAAAAAAAAAAAAOHy09A0gAMEUCIQDD13F6CblJ Ll2dp7GZtR5tyKObPtvUc1s16fP3g7xhvgIga8IVcv0k6DUIApPztCsP/UByrm8k 1nbSe/5A4mF87n0= -----END CERTIFICATE----- Appendix B. Implementation Considerations B.1. FIPS certification One of the primary design goals of this specification is for the overall composite algorithm to be able to be considered FIPS-approved even when one of the component algorithms is not. Implementors seeking FIPS certification of a composite Signature algorithm where only one of the component algorithms has been FIPS- validated or FIPS-approved should credit the FIPS-validated component algorithm with full security strength, the non-FIPS-validated component algorith with zero security, and the overall composite should be considered full strength and thus FIPS-approved. The authors wish to note that this gives composite algorithms great future utility both for future cryptographic migrations as well as bridging across jurisdictions; for example defining composite algorithms which combine FIPS cryptography with cryptography from a different national standards body. B.2. Backwards Compatibility The term "backwards compatibility" is used here to mean something more specific; that existing systems as they are deployed today can interoperate with the upgraded systems of the future. This draft explicitly does not provide backwards compatibility, only upgraded systems will understand the OIDs defined in this document. Ounsworth, et al. Expires 22 June 2024 [Page 42] Internet-Draft PQ Composite Sigs December 2023 If backwards compatibility is required, then additional mechanisms will be needed. Migration and interoperability concerns need to be thought about in the context of various types of protocols that make use of X.509 and PKIX with relation to digital signature objects, from online negotiated protocols such as TLS 1.3 [RFC8446] and IKEv2 [RFC7296], to non-negotiated asynchronous protocols such as S/MIME signed email [RFC8551], document signing such as in the context of the European eIDAS regulations [eIDAS2014], and publicly trusted code signing [codeSigningBRsv2.8], as well as myriad other standardized and proprietary protocols and applications that leverage CMS [RFC5652] signed structures. Composite simplifies the protocol design work because it can be implemented as a signature algorithm that fits into existing systems. B.2.1. Parallel PKIs We present the term "Parallel PKI" to refer to the setup where a PKI end entity possesses two or more distinct public keys or certificates for the same identity (name), but containing keys for different cryptographic algorithms. One could imagine a set of parallel PKIs where an existing PKI using legacy algorithms (RSA, ECC) is left operational during the post-quantum migration but is shadowed by one or more parallel PKIs using pure post quantum algorithms or composite algorithms (legacy and post-quantum). Equipped with a set of parallel public keys in this way, a client would have the flexibility to choose which public key(s) or certificate(s) to use in a given signature operation. For negotiated protocols, the client could choose which public key(s) or certificate(s) to use based on the negotiated algorithms, or could combine two of the public keys for example in a non-composite hybrid method such as [I-D.becker-guthrie-noncomposite-hybrid-auth] or [I-D.guthrie-ipsecme-ikev2-hybrid-auth]. Note that it is possible to use the signature algorithms defined in Section 5 as a way to carry the multiple signature values generated by one of the non-composite public mechanism in protocols where it is easier to support the composite signature algorithms than to implement such a mechanism in the protocol itself. There is also nothing precluding a composite public key from being one of the components used within a non- composite authentication operation; this may lead to greater convenience in setting up parallel PKI hierarchies that need to service a range of clients implementing different styles of post- quantum migration strategies. For non-negotiated protocols, the details for obtaining backwards compatibility will vary by protocol, but for example in CMS [RFC5652], the inclusion of multiple SignerInfo objects is often Ounsworth, et al. Expires 22 June 2024 [Page 43] Internet-Draft PQ Composite Sigs December 2023 already treated as an OR relationship, so including one for each of the signer's parallel PKI public keys would, in many cases, have the desired effect of allowing the receiver to choose one they are compatible with and ignore the others, thus achieving full backwards compatibility. B.2.2. Hybrid Extensions (Keys and Signatures) The use of Composite Crypto provides the possibility to process multiple algorithms without changing the logic of applications, but updating the cryptographic libraries: one-time change across the whole system. However, when it is not possible to upgrade the crypto engines/libraries, it is possible to leverage X.509 extensions to encode the additional keys and signatures. When the custom extensions are not marked critical, although this approach provides the most backward-compatible approach where clients can simply ignore the post-quantum (or extra) keys and signatures, it also requires all applications to be updated for correctly processing multiple algorithms together. Appendix C. Intellectual Property Considerations The following IPR Disclosure relates to this draft: https://datatracker.ietf.org/ipr/3588/ Appendix D. Contributors and Acknowledgements This document incorporates contributions and comments from a large group of experts. The Editors would especially like to acknowledge the expertise and tireless dedication of the following people, who attended many long meetings and generated millions of bytes of electronic mail and VOIP traffic over the past year in pursuit of this document: Scott Fluhrer (Cisco Systems), Daniel Van Geest (ISARA), Britta Hale, Tim Hollebeek (Digicert), Panos Kampanakis (Cisco Systems), Richard Kisley (IBM), Serge Mister (Entrust), Francois Rousseau, Falko Strenzke and Felipe Ventura (Entrust) We are grateful to all, including any contributors who may have been inadvertently omitted from this list. This document borrows text from similar documents, including those referenced below. Thanks go to the authors of those documents. "Copying always makes things easier and less error prone" - [RFC8411]. Ounsworth, et al. Expires 22 June 2024 [Page 44] Internet-Draft PQ Composite Sigs December 2023 D.1. Making contributions Additional contributions to this draft are welcome. Please see the working copy of this draft at, as well as open issues at: https://github.com/EntrustCorporation/draft-ounsworth-composite-sigs Authors' Addresses Mike Ounsworth Entrust Limited 2500 Solandt Road -- Suite 100 Ottawa, Ontario K2K 3G5 Canada Email: mike.ounsworth@entrust.com John Gray Entrust Limited 2500 Solandt Road -- Suite 100 Ottawa, Ontario K2K 3G5 Canada Email: john.gray@entrust.com Massimiliano Pala CableLabs 858 Coal Creek Circle Louisville, Colorado, 80027 United States of America Email: director@openca.org Jan Klaussner D-Trust GmbH Kommandantenstr. 15 10969 Berlin Germany Email: jan.klaussner@d-trust.net Ounsworth, et al. Expires 22 June 2024 [Page 45]