Re: [CFRG] How will Kyber be added to HPKE (9180)?

Bas Westerbaan <bas@cloudflare.com> Mon, 28 November 2022 09:23 UTC

Return-Path: <bas@cloudflare.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65165C14CE5E for <cfrg@ietfa.amsl.com>; Mon, 28 Nov 2022 01:23:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h-vBAhb0Wg2k for <cfrg@ietfa.amsl.com>; Mon, 28 Nov 2022 01:23:16 -0800 (PST)
Received: from mail-yw1-x112c.google.com (mail-yw1-x112c.google.com [IPv6:2607:f8b0:4864:20::112c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AACC5C14F607 for <cfrg@irtf.org>; Mon, 28 Nov 2022 01:23:16 -0800 (PST)
Received: by mail-yw1-x112c.google.com with SMTP id 00721157ae682-3704852322fso99297007b3.8 for <cfrg@irtf.org>; Mon, 28 Nov 2022 01:23:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=K8hPfYzLrXxSo+/SzFeuqypjZkHGb17gtV9NMrAQiIs=; b=MSxfSRgh33hnXQgAGbe+FXsVdzENg1pE4gmOU6O4Luxw3iVT2agNwhiEsqZntDXatC b0GBlsmmHdK4kx0fV8jlEstvC63d03nys//Yv+l+S3TTfDh+s1uFHzgo4m+13XsAgPeN s7dbS7BIGCqXR23OsqPa/Cg6DccddQRK6QNio=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=K8hPfYzLrXxSo+/SzFeuqypjZkHGb17gtV9NMrAQiIs=; b=7Y5bKxg0/VL6GCUaHJ1VxzhBXWLkYwxvkqw+Oq2MRUlXsx5/2OCbJ3enqhtcKuMV0e 030Day635fJMWuJ/zYnAu8P8gsYO6sJpoaqW+Wg1g54NPpG1kg3uya19ApQGAPuKLqO6 4W/I9sKVIJqNqQcLi46jhcqYCVbleEOujybq0SizrV80EAqlqYjmOqIrs111TdTdaLlV +PcOpxdz1CDYmlEMZFIa3lmF0oMd8dD2ziAYxOjfiKefRhnJXMkDtKO18bEgwfCC2R8k qWdgXWFi5xV6DLrtxAdqQx/vk1cQpBYZzttFsWTesxazdLxkkvamYQH6hbuX3CO0yWXM 5VbA==
X-Gm-Message-State: ANoB5pmByrtrxpHizUcRy+4qHavkIiPzjFV2Jboct5SZP8vsPeoCbJJN MLDiciYLNX3YUtqdRrqS/YCpSGhtCSjsqf/1qRr04Q==
X-Google-Smtp-Source: AA0mqf7bImXc3IzTScICNDDmLGVL20lk2KLpEf+55fhKP6BgElelLdoRBL0yMNK4I1DSpYmtFZLHjqP0tRXXd/rGdeo=
X-Received: by 2002:a81:fe09:0:b0:3b0:b9aa:46eb with SMTP id j9-20020a81fe09000000b003b0b9aa46ebmr22632173ywn.150.1669627395752; Mon, 28 Nov 2022 01:23:15 -0800 (PST)
MIME-Version: 1.0
References: <CH0PR11MB57392DCA742E5F9D3D30EF6F9F0F9@CH0PR11MB5739.namprd11.prod.outlook.com> <CAL02cgRSB1Lra76FmWO24Yz3vvvvvo5Za_Ys5Q5xF_5Ad7B5Fw@mail.gmail.com>
In-Reply-To: <CAL02cgRSB1Lra76FmWO24Yz3vvvvvo5Za_Ys5Q5xF_5Ad7B5Fw@mail.gmail.com>
From: Bas Westerbaan <bas@cloudflare.com>
Date: Mon, 28 Nov 2022 10:23:04 +0100
Message-ID: <CAMjbhoUQwk13BrDQ5NDr4-hmP_tkF7=1uLU5p1W5+AkUTQXrNw@mail.gmail.com>
To: Richard Barnes <rlb@ipv.sx>
Cc: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>, David von Oheimb <david.von.oheimb@siemens.com>, "hans.aschauer@siemens.com" <hans.aschauer@siemens.com>, John Gray <John.Gray@entrust.com>, "steffen.fries@siemens.com" <steffen.fries@siemens.com>
Content-Type: multipart/alternative; boundary="000000000000d4e64c05ee846b9a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/2YgC08_APVkK0NOX34tv33DONpI>
Subject: Re: [CFRG] How will Kyber be added to HPKE (9180)?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Nov 2022 09:23:20 -0000

On Mon, Nov 28, 2022 at 2:31 AM Richard Barnes <rlb@ipv.sx> wrote:

> FWIW, I prototyped this out with the Cloudflare CIRCL Kyber implementation:
>
> https://github.com/cisco/go-hpke/pull/60
>
> As you say, the base KEM abstractions fit pretty naturally.  (As
> intended!)  The required specification work would just be to nail down
> anything that's ambiguous in that PR.
>

Great! Could you quickly test Kyber768 as well?


> For example, I don't know if the `NewKeyFromSeed`
>

This is not explicitly specified in NIST submission, but it is in the I-D.
[1] I'll be suggesting to NIST to standardise a private-key-from-seed in
the final standard.


> or `SerializePublicKey` methods in CIRCL correspond to something already
> specified;
>

This is exactly the public key serialization specified by the round 3 NIST
submission.

Best,

 Bas

[1] https://github.com/bwesterb/draft-schwabe-cfrg-kyber