Re: [CFRG] [Pqc] [lamps] [EXTERNAL] Re: CMS Kyber: include PK and CT in the KDF?

Deirdre Connolly <durumcrustulum@gmail.com> Fri, 12 April 2024 15:50 UTC

Return-Path: <neried7@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C261CC14F70A for <cfrg@ietfa.amsl.com>; Fri, 12 Apr 2024 08:50:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.844
X-Spam-Level:
X-Spam-Status: No, score=-1.844 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WggTPm4FGjFr for <cfrg@ietfa.amsl.com>; Fri, 12 Apr 2024 08:50:28 -0700 (PDT)
Received: from mail-ej1-x62b.google.com (mail-ej1-x62b.google.com [IPv6:2a00:1450:4864:20::62b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 42C22C14F712 for <cfrg@irtf.org>; Fri, 12 Apr 2024 08:50:27 -0700 (PDT)
Received: by mail-ej1-x62b.google.com with SMTP id a640c23a62f3a-a46de423039so61462666b.0 for <cfrg@irtf.org>; Fri, 12 Apr 2024 08:50:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1712937025; x=1713541825; darn=irtf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=fwwsDk/1dgWJGyfathkm4I72OE99taYgv1y8SLUXdy8=; b=BrfIMQoo9XjdI1eKPzFZStOfYE0tgl3NBH9IZHO53WVS59tw1GZGN1XNNU7YbG2/HF s5z67/HqNeuZftGsmmoLEITzIXrgfx1toe02/JDqyGPMajDQOoBWNBVz8Ip57Yo53B60 iaVDXEdYZYFMzSIDiprKSJ7gqDoXinrUNa9Qa65K0AOPhvbxWcwOM3ue6sKrC2Dqcl7R f022qHT3b/plzLd0deZFZHQzyjtjTliBC0yLpBEeruPgRkvrv3cTq5VIu5IHZZd7totK GvRVFUhmIIJGbXMroYJJmGXv5ca7xrfSSra4fraAw2481nUurXQORv+PCUwxHW4ik0db hSWQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1712937025; x=1713541825; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=fwwsDk/1dgWJGyfathkm4I72OE99taYgv1y8SLUXdy8=; b=hBoSqcQia5CDv6fsCpkbV3f8oy/ZPT7lhCzm4aYS9QE8luqgGoDDGBt3X5UWMCZvZ5 CDF7NB+O2r6x9NRSqqFhLNVjAi6O7pKlrgLGTTcSfLCud0x0lXe/KyrzsEQx8EBzAJ40 Cix6gplkfNyIW4QgcKo28WYKGFPDNOL4riLMD9GL1e0vx70CT40VVZIeRkYyiU78UpCB 8sKYC3xmwFw7Uvuf1iKBLdVzAJGM3BVn/Mz9k9gaMFDlmxkF7F5xx0FzMUaOQKweTCB/ DCayYiOcnWee20sTr/vUziJmhJyr6Ojkroyk+5bF/pzRqA6GMWpbIBEysW0ujCflbH6i cJ0A==
X-Forwarded-Encrypted: i=1; AJvYcCU96xYzXFLlcHuYe2MI3+OAkdLMFiPtr5kTaCiA/tvxpr2cVqLufdKTQtt2jD9hTysrBuOOLbS6gQtBO/vz
X-Gm-Message-State: AOJu0YypcBCmaUahNAF/tbEPBMZx1W3XD0eXICFfvTjmrTBjkPoShWMD mVDQVcc/qZjbk8ic+xmTgTmcvBPksr8AUq+wJU4SjYtQIxemtnmwGSwfE7tJgEiaH4oggDLkoMN QJJwHvqiSK8xxrF1GBsnSf9S0SbI=
X-Google-Smtp-Source: AGHT+IG0U+TlMPlI6hiE7BFUhAbSIfzCJ3OEJ3r6O9sSlEWEIh6iRXnHyHZluLmGTwNvb6bfwOKHNpplonGyKvLHZX4=
X-Received: by 2002:a50:d7d9:0:b0:56b:986b:b4e7 with SMTP id m25-20020a50d7d9000000b0056b986bb4e7mr2840816edj.27.1712937024238; Fri, 12 Apr 2024 08:50:24 -0700 (PDT)
MIME-Version: 1.0
References: <CAFR824w0rBfxGzCJrSZ3f45Lyn7SEVLZK6cM9ZaZVHVPujs-5g@mail.gmail.com> <A31C1C09-297F-4C4A-837E-FD2A703AD96F@vigilsec.com> <CH0PR11MB57391B1E18D87AEB8D9519EE9F052@CH0PR11MB5739.namprd11.prod.outlook.com> <CAFR824ybzCDY-C1cXFHcUhgZ-m8wgqgw4eCNoCraX7sPNNxC6g@mail.gmail.com> <CAFpG3gfj8xp4UxsczBT953BE7yDEu3_GdQgR6z02qV8EVFUfNg@mail.gmail.com> <Zhk9kCZ0b_O-Rm7N@LK-Perkele-VII2.locald> <CAFR824wM4cNO2UuhRNbP=7poANzZci8niZn+-Efqx3UWUDbyFA@mail.gmail.com> <ZhlR0v3tajEJ0-a-@LK-Perkele-VII2.locald>
In-Reply-To: <ZhlR0v3tajEJ0-a-@LK-Perkele-VII2.locald>
From: Deirdre Connolly <durumcrustulum@gmail.com>
Date: Fri, 12 Apr 2024 11:49:47 -0400
Message-ID: <CAFR824xB4_Px1sbkRn+yaS2aN-xd1KeN9vxvQoHra4UD0v7ZwA@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: LAMPS <spasm@ietf.org>, pqc@ietf.org, CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000da3b780615e83a4e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/AZhYSzS4H5m8EXxgiSerUkqAYwA>
Subject: Re: [CFRG] [Pqc] [lamps] [EXTERNAL] Re: CMS Kyber: include PK and CT in the KDF?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Apr 2024 15:50:33 -0000

> And with regards to implicit key authentication in base mode, is it a
problem if one can make a (enc, ct) pair that decrypts under any of
private keys corresponding to some given set of multiple public keys?

Set? HPKE encrypts to a single PK. And if you are encrypting to a
particular PK but your KEM ct (and thus the HPKE payload) is decryptable by
/any/ decaps key (which the IND-CCA KEM Classic McEliece allows), you have
lost implicit authentication.

https://opensourcecryptowork.shop/2024/Going%20Post-Quantum.pdf
https://www.youtube.com/watch?v=FaC6OuLDMFE&pp=ygUJY2ZyZyBpZXRm



On Fri, Apr 12, 2024 at 11:23 AM Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Fri, Apr 12, 2024 at 10:17:01AM -0400, Deirdre Connolly wrote:
> > > The only new thing is draft-connolly-cfrg-hpke-mlkem proposing adding
> > > some extra hashing to KEM because it does not consider IND-CCA2 to be
> > > enough (there is now proof that IND-CCA2 is enough).
> >
> > To match IND-CCA2 security of HPKE alone. There is evidence that the MAL-
> > bindings of DHKEM are actually desired security properties of HPKE that
> > came 'for free' in all the original formal analysis of HPKE, and that it
> > was a unfortunate mistake to not build into HPKE as part of the
> KeySchedule
> > vs purely inside DHKEM (it fixed DHKEM's IND-CCA security, but). There is
> > remaining work to do but, beyond matching DHKEM's MAL binding properties
> > because variance of expectations isn't great, I wouldn't be surprised if
> we
> > find that HPKE KEMs require X-BIND-K-PK to get implicit key
> authentication
> > in base mode, which seems table-stakes.
>
> At least with HPKE one can not do that "replace recipient" thingy, but
> how would MAL-bindings of KEM manifest at HPKE level (or the
> corresponding LEAK-bindings if there are no malicious keys)?
>
> I think auth and authPSK modes are pretty much exclusive to DHKEM. And I
> think there was some might-be-useful property for PSK mode that needed
> LEAK-BIND-K-PK.
>
> Regarding unfortunate mistakes, I consider it unfortunate that HPKE does
> not combine KEM and KDF. Right now, for each KEM there is at most one
> sane KDF.
>
> And with regards to implicit key authentication in base mode, is it a
> problem if one can make a (enc, ct) pair that decrypts under any of
> private keys corresponding to some given set of multiple public keys?
>
>
>
>
> -Ilari
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://mailman.irtf.org/mailman/listinfo/cfrg
>