Re: [CFRG] NSA vs. hybrid

Mike Ounsworth <Mike.Ounsworth@entrust.com> Tue, 07 December 2021 01:20 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 418513A0D89 for <cfrg@ietfa.amsl.com>; Mon, 6 Dec 2021 17:20:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KJTJ4qMYze6F for <cfrg@ietfa.amsl.com>; Mon, 6 Dec 2021 17:20:46 -0800 (PST)
Received: from mx08-0015a003.pphosted.com (mx08-0015a003.pphosted.com [185.183.30.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6A7043A0D81 for <cfrg@irtf.org>; Mon, 6 Dec 2021 17:20:46 -0800 (PST)
Received: from pps.filterd (m0242863.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.16.1.2/8.16.1.2) with ESMTP id 1B6LnVnZ001111; Mon, 6 Dec 2021 19:20:43 -0600
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-transfer-encoding : mime-version; s=mail1; bh=JfCINHw57op1+O17zBj+fHGAxpM9lU6y6CFTqePZxw8=; b=AzQ9DkEVmpibfUHjznrWtsbE/2ebGdlyYcNqCdnSsG4Zg3+NHXBsGS0EKRHY9+0qe5/M mJcx3UI43Wt593bRluFGlbm/26mYP5mC92EJoJVV0s7R48nST5qVFiC9PpBRr7W8ybhK SbMbE0EB+ld8rqO/81ngLnu2eHv7bPQW34Ty2ekJ9w5RTeQlTygI4CVJJQdgLH+W+bmA dupGfUVnl1uz4O0vAbviAquJSXyzsMpXm5VMJZqjJizBvCWUqm2wMCZ+JH0xrr+fSo8a kgY/K5kR+g89v3yxnGEqeUIclUAENgQPLyB3swX18ozbyQ0e11qDIkz375cn7sfKrEBB +w==
Received: from nam11-bn8-obe.outbound.protection.outlook.com (mail-bn8nam11lp2177.outbound.protection.outlook.com [104.47.58.177]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3csbhbady1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 06 Dec 2021 19:20:42 -0600
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=D9fmRb4Ppvk7qpl9VH0b0nkKd4k+jTlZVozHzSHw+9IwNSX+ixoql6u8iQ9sWO2vmnfLZkl1tzMUB1OuUGFEcifeZJy43E87flag/sUwWcJTO8akEfZ2mHiowT9E19hWKgs3ei8gRSgcnt7kvwG6yieaMMr9AQyXZOvshhAVIkX0unKYkhaSZVEQqin+UUg6itzuJgJLiTS6rspUwq3Ysl1Y3uVOQWi9ZgyAJnAJcBPfevvt8UK/E7gKFKHCbEQDjfEDY9gSXxpd/Tn07yhmzh0y0adTvCeVT5FDpllv33mmbyBgieU7t0r/0mF1AbA7b7qTZEXfCQpZ0Wo1iU5ckg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=JfCINHw57op1+O17zBj+fHGAxpM9lU6y6CFTqePZxw8=; b=aA14s0SNef/Z+DVPccqbpC8aLgtrAL0NUBy3JlKaiU6D+DKV9MCiAz7vB/mdvMkZtqPBpxuUhpn/uo45uVHRE4bkIhs8ouHyafjYdG/wShlgGgSi7ZeLxIccIHM4NYOdh9xi4Q0bicUeLJROv5PqMf+EyA6F1ZKhw/t4tFQxQHJyhUnB8uzLy4A6ovV2MqbD/ZCAkOd8xVoTCU9Aq5E4w7Y8XSly8OZNH9P2pysI2fs0WXF1eO0O8SJU9XU0UAJFARHorvu/pKNLfhnM1Peo98jhQZkqmkSW2G5FxYz0u3vxvIcSYyfdjXugjOu2Tqbvqsv4hJdn2BkRqEuGB0IT3g==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from BL3PR11MB5732.namprd11.prod.outlook.com (2603:10b6:208:353::14) by MN2PR11MB3935.namprd11.prod.outlook.com (2603:10b6:208:150::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4755.16; Tue, 7 Dec 2021 01:20:37 +0000
Received: from BL3PR11MB5732.namprd11.prod.outlook.com ([fe80::ed02:a7e6:c379:8bc9]) by BL3PR11MB5732.namprd11.prod.outlook.com ([fe80::ed02:a7e6:c379:8bc9%7]) with mapi id 15.20.4690.027; Tue, 7 Dec 2021 01:20:36 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, Martin Thomson <mt@lowentropy.net>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [CFRG] NSA vs. hybrid
Thread-Index: Adfq+SifdKkyH8eASvmUsdG8SJfxR///vEKAgABXtID//69qgP//q8fg
Date: Tue, 07 Dec 2021 01:20:36 +0000
Message-ID: <BL3PR11MB5732461035F7173FED4A0F309F6E9@BL3PR11MB5732.namprd11.prod.outlook.com>
References: <BL3PR11MB5732F4B9822A93E08E7E115F9F6D9@BL3PR11MB5732.namprd11.prod.outlook.com> <310998F0-F6A8-46D0-AF14-A85367169396@ll.mit.edu> <e8e80662-ac81-4845-8f8c-64ac81e30890@www.fastmail.com> <E383D80F-D38C-4A6F-9DA6-1BABDA7D8FBF@ll.mit.edu>
In-Reply-To: <E383D80F-D38C-4A6F-9DA6-1BABDA7D8FBF@ll.mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 05ba17da-0e3a-4f53-7386-08d9b91fc625
x-ms-traffictypediagnostic: MN2PR11MB3935:EE_
x-microsoft-antispam-prvs: <MN2PR11MB3935CB98705D2D6D71DCA3119F6E9@MN2PR11MB3935.namprd11.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:6790;
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BL3PR11MB5732.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(366004)(110136005)(122000001)(186003)(7696005)(52536014)(66556008)(64756008)(66446008)(33656002)(38100700002)(9686003)(53546011)(8936002)(76116006)(6506007)(66946007)(5660300002)(26005)(316002)(66476007)(71200400001)(86362001)(508600001)(2906002)(55016003)(8676002)(83380400001)(38070700005); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BL3PR11MB5732.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 05ba17da-0e3a-4f53-7386-08d9b91fc625
X-MS-Exchange-CrossTenant-originalarrivaltime: 07 Dec 2021 01:20:36.7988 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: YcHBzGNFTyuvO//yVGpOb43Nl0Fo794t+RReNCh1peG6os9hyAZtekG6NIXrEkHk92Yqaual1xzPScDeMesRzDyY82/dddUZhJgQcYNTdH0=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MN2PR11MB3935
X-Proofpoint-ORIG-GUID: M4qu-NXBuFuA9J3WDq_njdcwwq4HFqTK
X-Proofpoint-GUID: M4qu-NXBuFuA9J3WDq_njdcwwq4HFqTK
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.790,Hydra:6.0.425,FMLib:17.11.62.513 definitions=2021-12-06_08,2021-12-06_02,2021-12-02_01
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=1 clxscore=1011 adultscore=0 malwarescore=0 priorityscore=1501 impostorscore=0 bulkscore=0 phishscore=0 lowpriorityscore=0 mlxlogscore=185 mlxscore=1 spamscore=1 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2110150000 definitions=main-2112070007
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/C-E1Dmkt_UlckCR9owJRx-JFjxo>
Subject: Re: [CFRG] NSA vs. hybrid
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Dec 2021 01:20:51 -0000

I don't think the " PQ algorithms do not hold" case is as absolute as you're claiming:


In cold storage encryption or any kind of public trust signature scenario (ie places where record-now-crack-later doesn't apply):
1) Implementation bugs in either traditional or PQC: hybrid makes these not-immediately-fatal and buys you time to patch and potentially re-protect existing data. (applies to both pre- and post-CRQC scenarios thanks to "quantum annoyance").


In all scenarios:
2) Hybrid (esp. with 3+ algs) allows you to combine multiple PQC algs, spreading out your risk.

---
Mike Ounsworth
Software Security Architect, Entrust

-----Original Message-----
From: CFRG <cfrg-bounces@irtf.org> On Behalf Of Blumenthal, Uri - 0553 - MITLL
Sent: December 6, 2021 6:53 PM
To: Martin Thomson <mt@lowentropy.net>; cfrg@irtf.org
Subject: [EXTERNAL] Re: [CFRG] NSA vs. hybrid

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.

______________________________________________________________________
> > For sensitive data, problem (1) is relevant now - because, as you
> > said, ciphertexts could be recorded now and broken/decrypted
> > decade(s) later, when CRQC is available. Hybrid won't help here (and
> > those who don't expect CRQC to arrive, can stay with ECC).
>
> I'm sorry, is that right?  Are you asserting that a hybrid key
> exchange can be broken later?

If our PQ algorithms do not hold - absolutely, Hybrid will be broken with CRQC.

If our PQ algorithms hold - Hybrid holds too, but we don't need it then.

In the end - the fate of Key Exchange rides on whether PQ algorithms will hold.

Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.