Re: [CFRG] NSA vs. hybrid

Martin Thomson <mt@lowentropy.net> Tue, 07 December 2021 00:41 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E5F4F3A0C9E for <cfrg@ietfa.amsl.com>; Mon, 6 Dec 2021 16:41:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=eyoPx5ez; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=RTaOjYUS
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IM9pk-K7t5yB for <cfrg@ietfa.amsl.com>; Mon, 6 Dec 2021 16:41:33 -0800 (PST)
Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8132D3A0C9C for <cfrg@irtf.org>; Mon, 6 Dec 2021 16:41:33 -0800 (PST)
Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailout.nyi.internal (Postfix) with ESMTP id AF1FA5C009D for <cfrg@irtf.org>; Mon, 6 Dec 2021 19:41:32 -0500 (EST)
Received: from imap41 ([10.202.2.91]) by compute3.internal (MEProxy); Mon, 06 Dec 2021 19:41:32 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=M4hmNpD7eLaoKQj527bP5hYfue0hMbv bod41+dYEoWI=; b=eyoPx5ezYjuRFECwoxx6km9gmfpDaYlOxQraNP+7VXyGjmf MpSAqE+Ud3CpWsbhceOd+Wi5sQ+vBh/W/vwcKtb3j5aBxdOGbsvjJqbvOkMAi7YF eL1Nt6JoA2I4vQTz51JkMli2tiAXQLEft4FpU9JtEvB+yVPfQ42qdoToUkvaw/Gj t7HGn1wuKRHExDXXoOI0zcbW+HRSJaMBr4X5e+2fi21gNIOlOwv/Sf0/F5hEFZ66 hnEUurdz0oqvDecSTwORA8PrOUtU7u7YOtRdJLe9Y3u11zxFMJX4nrc3xfhmwJ6K Z4bbfTVu5w3RKw72e/pxWTpJM3UKv8dvZJBgJvQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; bh=M4hmNp D7eLaoKQj527bP5hYfue0hMbvbod41+dYEoWI=; b=RTaOjYUSgRPfrurMsgaewd wqnQ0JbzDm7v+gB36zWpSl1xxXJK7k1/22ohrqOoAJl7XlOzs2b4XWKxOMGISHa4 0jkRPz+q9hLusnPH5gDxeLVhq4wuMauWe7waneWS9GzDppI3D1YhJmJT35toh5y5 OEpqc8crxq41vRNFtJ2LbO9u8DQLz8/GKD9FDcNKjYvJHk10zuHirCcl1sXSLM1n SfvAhnO9zbZkZo34L3+xi9UXL6JBE88tyCxOCBnc2VtYIziiQNFRmSF0piQrmlaW 8DeH+6jYaUEyqUhCc5nGUiv4JzqI4QBNzS/zwmv6+U0+Us0PYpPHDX8/+0wC0dWw ==
X-ME-Sender: <xms:vK2uYWXmjnl9GLE6qmQrT2bDluBz3h3YBHCQh5FVp_01xN48mD9OQw> <xme:vK2uYSnz6GdalSp4AxqC3Ima-7ftvpDzYS25rmPxDKxvYys4CV9vAguZFiwsadh8G _a9v-DO5mxh1gbWGg0>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvuddrjeeggddvhecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgesthdtre dtreertdenucfhrhhomhepfdforghrthhinhcuvfhhohhmshhonhdfuceomhhtsehlohif vghnthhrohhphidrnhgvtheqnecuggftrfgrthhtvghrnhepkeetueeikedtkeelfeekve fhkeffvedvvefgkefgleeugfdvjeejgeffieegtdejnecuvehluhhsthgvrhfuihiivgep tdenucfrrghrrghmpehmrghilhhfrhhomhepmhhtsehlohifvghnthhrohhphidrnhgvth
X-ME-Proxy: <xmx:vK2uYaa20jfcN2N5-BPWD_KVRHKDNjE0Lq_8cJnjjm3cJL8MuqlkSA> <xmx:vK2uYdVUvK4vUfFLtrvirkq8KrIcfsThZWXWW2NAQCGesoCVdH2aug> <xmx:vK2uYQlBB8Gjs1wK03jiXWLjFZKnqJMm-bIng7mPTbFxUKF7jXCECQ> <xmx:vK2uYczYbQAebGkPsFpqii-azWeU-anNzlpa9X5mUwBofd724C1vIQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 8289E3C0246; Mon, 6 Dec 2021 19:41:32 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-4458-g51a91c06b2-fm-20211130.004-g51a91c06
Mime-Version: 1.0
Message-Id: <e8e80662-ac81-4845-8f8c-64ac81e30890@www.fastmail.com>
In-Reply-To: <310998F0-F6A8-46D0-AF14-A85367169396@ll.mit.edu>
References: <BL3PR11MB5732F4B9822A93E08E7E115F9F6D9@BL3PR11MB5732.namprd11.prod.outlook.com> <310998F0-F6A8-46D0-AF14-A85367169396@ll.mit.edu>
Date: Tue, 07 Dec 2021 11:41:15 +1100
From: Martin Thomson <mt@lowentropy.net>
To: cfrg@irtf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/4T7Apoo8SUGLen5LrHXYcJyxSC0>
Subject: Re: [CFRG] NSA vs. hybrid
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Dec 2021 00:41:38 -0000

On Tue, Dec 7, 2021, at 11:27, Blumenthal, Uri - 0553 - MITLL wrote:
> For sensitive data, problem (1) is relevant now - because, as you said, 
> ciphertexts could be recorded now and broken/decrypted decade(s) later, 
> when CRQC is available. Hybrid won't help here (and those who don't 
> expect CRQC to arrive, can stay with ECC).

I'm sorry, is that right?  Are you asserting that a hybrid key exchange can be broken later?  I was under the impression that if I paired ECC with a PQ algorithm (and didn't mess it up) I could get the best of the two, assuming that the KDF and AEAD and whatnot are also OK.