Re: [CFRG] NSA vs. hybrid

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Tue, 07 December 2021 00:52 UTC

Return-Path: <prvs=89753b2724=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4FBEF3A0CE2 for <cfrg@ietfa.amsl.com>; Mon, 6 Dec 2021 16:52:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nJTRbbJjWFok for <cfrg@ietfa.amsl.com>; Mon, 6 Dec 2021 16:52:54 -0800 (PST)
Received: from MX2.LL.MIT.EDU (mx2.ll.mit.edu [129.55.12.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D8F1F3A0CD6 for <cfrg@irtf.org>; Mon, 6 Dec 2021 16:52:53 -0800 (PST)
Received: from LLEX2019-2.mitll.ad.local ([172.25.4.124]) by MX2.LL.MIT.EDU (8.16.1.2/8.16.1.2) with ESMTPS id 1B70qpj1231153 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Mon, 6 Dec 2021 19:52:51 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=NvVVp+ztyoBiJBl371450nU01gZ1k8bG6cdmBxEm0woVQdsDELwfy/30ipp56g5epoXtbcT++qqQ1FFDjrPQQDd37kOMD2qtoLm9ixuLF/wYb2LfPz+VL8O1jEt+V0FXSsdIAKOdNaYDQr8MGNBAu0GZVuuvBk5iQM2BVVY7B/AaIxHBjE+kibXCc5Uy2HMqzWeM2ISXbyKzQVJH4RFEcOaWJp3wI4D/DU2sgw4DfE8Q2RsmEi/DldeoLlT8P3eTa/MtZuQR6aS7+MDEp2GZnXwhm3TuwfNbJL79DW1wzMn/0VJrhE+9PQgLRztRvqytNzkKHqZIp8w/ri6eJ8mi9w==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=gtqqEO6GRjU6LYT+2+yc4EVR9BQtUBRiP2q/MfwBVnY=; b=nc00qeC7ilQdcJXgh0zrAVahvARuTgYp+fvyExM3I+Pja8RBkyN0FtgWve0PmXW4qNzwxCJeAKVRavngGrXwYrb0wr3TExb/4ZtmPiCL53Q53T1Xnn8jGz+JUb/f0JZnuIH6aD5wHLbyiXnjHhjcCKcx5PE27TY8wwPLfz1aZDE8Nz5g+0XeEn2YdkzGjUrarmImRugMs3R7CBHEUilOhk8pPooSTLysuim1eJa8S52GyOiApHsz6JZ6jg5QwR2dyL8Dmg3jci4g1BzxdenTgeBnA94PrVnNwA1vskZtUFGhi2BT7xIbzZYtaLxU26wShMEJ/VwYZBkosoVE5bC99Q==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Martin Thomson <mt@lowentropy.net>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [CFRG] NSA vs. hybrid
Thread-Index: Adfq+SifdKkyH8eASvmUsdG8SJfxR///vEKAgABXtID//69qgA==
Date: Tue, 07 Dec 2021 00:52:50 +0000
Message-ID: <E383D80F-D38C-4A6F-9DA6-1BABDA7D8FBF@ll.mit.edu>
References: <BL3PR11MB5732F4B9822A93E08E7E115F9F6D9@BL3PR11MB5732.namprd11.prod.outlook.com> <310998F0-F6A8-46D0-AF14-A85367169396@ll.mit.edu> <e8e80662-ac81-4845-8f8c-64ac81e30890@www.fastmail.com>
In-Reply-To: <e8e80662-ac81-4845-8f8c-64ac81e30890@www.fastmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.54.21101001
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 1efb92c2-a0e5-411b-2ac8-08d9b91be4c9
x-ms-traffictypediagnostic: CY1P110MB0520:
x-microsoft-antispam-prvs: <CY1P110MB0520D1255D282FC7783F2209906E9@CY1P110MB0520.NAMP110.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:1417;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CY1P110MB0616.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(366004)(508600001)(6486002)(186003)(26005)(6512007)(5660300002)(86362001)(2616005)(6506007)(110136005)(76116006)(99936003)(38070700005)(8936002)(2906002)(75432002)(4744005)(71200400001)(316002)(38100700002)(8676002)(66556008)(64756008)(66946007)(66446008)(66476007)(122000001)(33656002)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: nP17lQMoCvIzIX5hx36r3mR0QoGIN3vv/yUtOzvpp4zGQ0mRMYF5v1Y/vf5cLpTUaAkM1kJNcurl1PKCxjUxluq+sLtW1MMsFTTOKmbn2t4I8M82QUaEbRs9Fz4C7WjIsQmf83sXsHjCGh6CRtNZ/A==
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3721665169_303530484"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CY1P110MB0616.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 1efb92c2-a0e5-411b-2ac8-08d9b91be4c9
X-MS-Exchange-CrossTenant-originalarrivaltime: 07 Dec 2021 00:52:50.2160 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1P110MB0520
X-Proofpoint-ORIG-GUID: ltBzv-UT3J_9zdwpGTWrGwWmW-6EpENT
X-Proofpoint-GUID: ltBzv-UT3J_9zdwpGTWrGwWmW-6EpENT
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.425, 18.0.790 definitions=2021-12-06_08:2021-12-06, 2021-12-06 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxlogscore=853 phishscore=0 malwarescore=0 adultscore=0 bulkscore=0 spamscore=0 suspectscore=0 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2110150000 definitions=main-2112070003
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/0Gc_Z1f0soaRFtNOGt2abTmd5fU>
Subject: Re: [CFRG] NSA vs. hybrid
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Dec 2021 00:52:55 -0000

> > For sensitive data, problem (1) is relevant now - because, as you said, 
> > ciphertexts could be recorded now and broken/decrypted decade(s) later, 
> > when CRQC is available. Hybrid won't help here (and those who don't 
> > expect CRQC to arrive, can stay with ECC).
>
> I'm sorry, is that right?  Are you asserting that a
> hybrid key exchange can be broken later? 

If our PQ algorithms do not hold - absolutely, Hybrid will be broken with CRQC. 

If our PQ algorithms hold - Hybrid holds too, but we don't need it then.

In the end - the fate of Key Exchange rides on whether PQ algorithms will hold.