Re: [CFRG] Kyber 'interactive key agreement'?

Bas Westerbaan <bas@cloudflare.com> Tue, 02 August 2022 17:58 UTC

Return-Path: <bas@cloudflare.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 52E3CC14F747 for <cfrg@ietfa.amsl.com>; Tue, 2 Aug 2022 10:58:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.106
X-Spam-Level:
X-Spam-Status: No, score=-7.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hrk513l0YSaJ for <cfrg@ietfa.amsl.com>; Tue, 2 Aug 2022 10:57:57 -0700 (PDT)
Received: from mail-wr1-x42a.google.com (mail-wr1-x42a.google.com [IPv6:2a00:1450:4864:20::42a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C24AC157B5C for <cfrg@irtf.org>; Tue, 2 Aug 2022 10:57:57 -0700 (PDT)
Received: by mail-wr1-x42a.google.com with SMTP id z12so8698937wrs.9 for <cfrg@irtf.org>; Tue, 02 Aug 2022 10:57:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=/MEmi+KqGs1Yt2o6Pooz9tmpZ4rv5xI+VttlwjtDuCA=; b=JYxuxrZDQVJiUnmxl1/e319X8QBtEFrcjDgaAT76drXJ/qbn2ffWN0K8b/RY/2f7kT MM02HExG4Uaxd0rEuCrtESc6ZQZoLC9LNpYuRGBSfKgp0PcLxuqn7hkQTFz46YQ0Su0B zpbSKFb0a7Dfd0lEeIRJABq9qos1147AqGjzU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=/MEmi+KqGs1Yt2o6Pooz9tmpZ4rv5xI+VttlwjtDuCA=; b=M5OdJBWMVC7ZVkWkp6HUIClLqJ+Bni+Z0gqr3+dviL8TGLSJCvYHedf8qv7X3sOEc0 wymgSp5cSs817IKSU85UCxqsg0BolxFMHT/1VHF2cjS0Kv1Rjj/tHNe+hR94nImEyVg1 GMIPa4St1KWwpW7BbhFJgBBDso8qAumUPHwsXQEGcTgpDS/sUffBgQ69NhC2flkFmTu4 3Ef0I4FRCwRsd2E+H2Pjg6tSEXrnCh6av/BxZfVSpepLw9yqxn3F9BwjKBU3TJohujDc 5ZGQTrCmpb9ZH+hR3AOUhsG5r4YB5jfLbdw8cpA2GTDT8Tf3FSNeNVBNG2X7eRcnwxXv 1UfA==
X-Gm-Message-State: ACgBeo0KQScpOSLUnixTHfnuSAwXo8jrtqQ7RqlyfSbgcZgH2CkVDNly idsyAZzQsgtmswV6ySjzChk8VVudkrC1xJf3krMTLDNPqhaK2krX
X-Google-Smtp-Source: AA6agR68eNT+T69zCPYdQgctoA4JAlMnRXwcPvTGmxvWgRC/7rGO7/MKe+T2QLGXtaPEMIjC55YNGRqpfcIVufhlh3Q=
X-Received: by 2002:a5d:5982:0:b0:220:7256:ff06 with SMTP id n2-20020a5d5982000000b002207256ff06mr2477230wri.464.1659463075937; Tue, 02 Aug 2022 10:57:55 -0700 (PDT)
MIME-Version: 1.0
References: <CAMm+LwiW0=xcFMz=PihjWydK9HWjg34pJskszZPF8L3nvJTc+A@mail.gmail.com>
In-Reply-To: <CAMm+LwiW0=xcFMz=PihjWydK9HWjg34pJskszZPF8L3nvJTc+A@mail.gmail.com>
From: Bas Westerbaan <bas@cloudflare.com>
Date: Tue, 02 Aug 2022 19:57:45 +0200
Message-ID: <CAMjbhoUYi4gg=asrgW5D6jxQC4RATK0piZP-bi-+kwFhPUEMmA@mail.gmail.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Cc: IRTF CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000297ffd05e545dbc1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/DITdTaLSauKGMql73JQcuZU1Oec>
Subject: Re: [CFRG] Kyber 'interactive key agreement'?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Aug 2022 17:58:01 -0000

>
> This might not look like it is a drop in replacement for ECDH,
>

It is not. But for TLS it is sufficient: client generates a keypair and
sends pk. Server encapsulates for that pk and returns the created
ciphertext.


> [These routines call indcpa_enc, indcpa_dec which have rather different
> signatures. But the external interface is drop-in as far as I can see.]
>

Don't use those.


> I did a search on 'malleability' in the Kyber paper and found nothing. So
> perhaps a clarification of the terms.
>

The term you want to search for is IND-CCA2.

Best,

 Bas