Re: [CFRG] How will Kyber be added to HPKE (9180)?

Mike Ounsworth <Mike.Ounsworth@entrust.com> Fri, 25 November 2022 17:47 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F02DEC1522A9; Fri, 25 Nov 2022 09:47:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.994
X-Spam-Level:
X-Spam-Status: No, score=-1.994 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k2pBkVX7rVH3; Fri, 25 Nov 2022 09:47:26 -0800 (PST)
Received: from mx07-0015a003.pphosted.com (mx07-0015a003.pphosted.com [185.132.183.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EC295C14CE4C; Fri, 25 Nov 2022 09:47:25 -0800 (PST)
Received: from pps.filterd (m0242864.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 2APEuQMH008941; Fri, 25 Nov 2022 11:47:23 -0600
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=mail1; bh=4nyNleKUqbuT8GLzvVBA6YCdodYkRorFmQyHhiOPaCQ=; b=MxRVWNjwoV96dAdBUAakwUpjTneE5rPq8nc2ulc9LeOWQ3HXFZD3UxUI/iDqkKqUXc/A AqsOd70EAko34A82AfeR2NvehgI048knjWqpKky1UsftSB/q5ngNDeMPKZ8lFbIDK5f3 Tr6yMB0PXzxJc+0SbqJY72mTvFjwgJh1tIeKBP1tO3SVbTlevoq5Ms4OzIQ+M4JAdX/b mCOwv6gMT0o7Huf2YhWr/sDiTw55FPZRBnSM3UfW/pZjTEcds+4ks6XALDR7DvJzhxED YfYEQOd9YTBFMOhGCrApfSNrv8YoQ6CczI1gx9YWEgMzWCYI6JUQGGdTFbjo7HmYCtE7 8w==
Received: from nam11-dm6-obe.outbound.protection.outlook.com (mail-dm6nam11lp2173.outbound.protection.outlook.com [104.47.57.173]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3kxvq6xw84-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 25 Nov 2022 11:47:23 -0600
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=lXhwAri7PWijS7zTCpRp6BIOBVdYSYPTl20az5AEofbhy/hrQOF9CkQKp1YxjpBY44xNFI49hrnhaeagBVCG2C1gM4OWEIuHum3aPuGn14C4Cn5Q3QBjFUJVIMQ8BB2S2EoPZSF/2Bg6edXDUzuJTh/WQPmSoLcE9eVSJalDlEcuv8sssklbP8kp6TbxCK+WimbGnVEy/95/IHTQc3MX3mkMMe5t/Ma52KUqRBdZRy0IiljJ0rUUSOoeMPsViSD7fyUKqsadweLO5x5LShqSjRRaKnndYrpqAe1qgQt8pnVHBu4U4qT4iWxA/EZ9Pahl2515UYyNXVcdbwXUIIfSPA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=4nyNleKUqbuT8GLzvVBA6YCdodYkRorFmQyHhiOPaCQ=; b=P4y9CAOu6vQaqGP3hYOivSoaqi/gZaA2I+c5OTjgo9housFlFbblgiY4Xzwy/Yc1dlyO0z0fNOCE4vE8NyEKlRx6S4067ocimIARkpgFV4qmE9JljVU91bBLw860h2d99yJXUrLCNGywEcLU+77Gw4YseDyAIPcR4NSyMxBAtzFX4f0kMd8f3M8DxuRegHmeMS1zjzXjRTydOUrvZlgNTS7qFfKyBNXibAYBBl/uLmoOn75MxbrpqCAochO5YiZJe6fJwoogzqu4Opa9A0NCuoLTUCQLdKSHKNTRJzCncFTisBUdNtelP2VE9fv02eycwDi2m9xsF8zSrEqfySI6IQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by DM6PR11MB4546.namprd11.prod.outlook.com (2603:10b6:5:2a7::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.20; Fri, 25 Nov 2022 17:47:19 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::a95:6d:ab71:f8e1]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::a95:6d:ab71:f8e1%9]) with mapi id 15.20.5857.019; Fri, 25 Nov 2022 17:47:19 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: "Kampanakis, Panos" <kpanos=40amazon.com@dmarc.ietf.org>
CC: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [CFRG] Re: How will Kyber be added to HPKE (9180)?
Thread-Index: AQHZAPCyUoB8dqzDZEqGN2yWlLwNHq5P5VbQ
Date: Fri, 25 Nov 2022 17:47:19 +0000
Message-ID: <CH0PR11MB5739E0AB4BA9F60D43B8653E9F0E9@CH0PR11MB5739.namprd11.prod.outlook.com>
References: <CH0PR11MB57392DCA742E5F9D3D30EF6F9F0F9@CH0PR11MB5739.namprd11.prod.outlook.com> <Y3+PkLzkHFFFG0Hi@LK-Perkele-VII2.locald> <A8593A5F-3345-42FC-A34A-0DBC3DC873F1@gmail.com> <CH0PR11MB5739444E17F33F29F6CB71689F0F9@CH0PR11MB5739.namprd11.prod.outlook.com> <CA+_8ft5SxUjEMuWXACd_yF6H5DUwBYFA=VeGXeOzSFhdNw_NvQ@mail.gmail.com> <CH0PR11MB57396EC3AC2E028CC187E44A9F0F9@CH0PR11MB5739.namprd11.prod.outlook.com> <0a5ff423dc904171bcfdfc8423edf3ee@amazon.com>
In-Reply-To: <0a5ff423dc904171bcfdfc8423edf3ee@amazon.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5739:EE_|DM6PR11MB4546:EE_
x-ms-office365-filtering-correlation-id: 2b23e5c9-de53-4c11-425e-08dacf0d1950
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: epQKDrTFHTpBmf6ZhVgqFvNYD9cyXmt0Oe7J4fLdAGI8mwkz9r65G3h3bccgrdktNZ2SCYVxypKUPJicYFPvJaT0lMxtPPw3REkYT3MavUjM8iHgW+NzXoKKOdaAt9JpYqLyrhx7gXhBDB1xgdfmds5uCa3UPpLqMdQCE++6JLbqt4NVq8z3U8xSc9EiR7pjTSqdmSUr4bMrqj3xxEGyvweXCCgKcUaVtl/vgz00A14L4y71MtxUPViHFres7xpcD1B0Yvtfbl9AXF51JFkPG4o4veWeDpW2S6IQyVsYAeJasjAXuhfbylGubiX+cWnNrD0fQQzMmisXsy70pJeJY9O8QxtlTeyHmWDIybPqOC6A3phmavtiMkPs/cySan3VakAhw+wFGIxY9nmikvu8p3gZnezxNOEtYxmWlyD3MiSI1dtkBjF9rFhaEk/rN2IPwBxG9r3iBGxAmMsiUM5banwVO9Suoe14cH8ZWdbB+HlSv2Qd8KQkGwdJUNyHc8PBjm+oCL7Bu69axdf+EuRnvaznJkjF4df6W4l/06LcBaoY2MymvSckeO9XhU8/O/onDpiBNvc7rdPcvZXUDDKUB2olnTYrOzT84wffJxMPxils3HtRmWsQDGvebdY5UAYqk+7qofj1XcCg2+RkvelIbZXcQ68bny0/MAa30E9FRHKHpjLkwTg7p099UN7K0nnpDn18txBXQ21ePG9G2Uc4+tloTBwotgHDgVGspmXz4Ds=
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(346002)(376002)(366004)(396003)(136003)(39850400004)(451199015)(9686003)(7696005)(6506007)(38070700005)(55016003)(2906002)(26005)(41300700001)(53546011)(71200400001)(86362001)(186003)(52536014)(33656002)(83380400001)(5660300002)(8936002)(316002)(122000001)(64756008)(66476007)(66556008)(66446008)(8676002)(66946007)(478600001)(166002)(4326008)(966005)(38100700002)(76116006); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_CH0PR11MB5739E0AB4BA9F60D43B8653E9F0E9CH0PR11MB5739namp_"
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 2b23e5c9-de53-4c11-425e-08dacf0d1950
X-MS-Exchange-CrossTenant-originalarrivaltime: 25 Nov 2022 17:47:19.2092 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: EowCfWOZkJ/CXcM1L49kHWhy1Jdg8ygiL0BfFnDs9qjaMAcyuXME4+9blodTPqehn9mWQKaOk+ji1S6DUjS0rUO+8lxHK9kzUn/nO3tkGhY=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM6PR11MB4546
X-Proofpoint-ORIG-GUID: hG7Z_cwFwJlCJrbjrwxHpUKQlVhUl5Q2
X-Proofpoint-GUID: hG7Z_cwFwJlCJrbjrwxHpUKQlVhUl5Q2
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.219,Aquarius:18.0.895,Hydra:6.0.545,FMLib:17.11.122.1 definitions=2022-11-25_09,2022-11-25_01,2022-06-22_01
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 adultscore=0 clxscore=1011 priorityscore=1501 impostorscore=0 mlxscore=0 suspectscore=0 bulkscore=0 malwarescore=0 spamscore=0 phishscore=0 mlxlogscore=999 lowpriorityscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2210170000 definitions=main-2211250138
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/HRSECdaLTzD2Y6f6LEF6669xGQc>
Subject: Re: [CFRG] How will Kyber be added to HPKE (9180)?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Nov 2022 17:47:31 -0000

Hey Panos,

Yes, CMP does those. Those cases are fairly straight-forward to port to KEMs.

Here we’re considering, for example, when a client (aka a certificate holder) sends a request to request, renew, or update the key in its certificate. Those requests are authenticated with the certificate in question.

rfc4210#section-5.1.3 describes three message integrity protection modes:

- PasswordBasedMac
- DHBasedMac
- Signature

I believe if you have an RSA key marked with keyUsage:keyEncipherment then you just cheat and sign with it anyway.

The answer seems to be that to do a KyberBasedMac, we need an extra round trip (possible separate HPKEs in each direction?). That would add an extra round-trip compared to the three message integrity mechanisms above, but since revocation / renewal are infrequent operations, probably that’s fine?

Anyway, we’ll go off and design and Hendrik will present it to LAMPS with his next CMP Updates update.

---
Mike Ounsworth

From: Kampanakis, Panos <kpanos=40amazon.com@dmarc.ietf.org>
Sent: November 25, 2022 11:09 AM
To: Mike Ounsworth <Mike.Ounsworth@entrust.com>
Cc: cfrg@irtf.org
Subject: [EXTERNAL] RE: [CFRG] Re: How will Kyber be added to HPKE (9180)?

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.
________________________________
Do you need an AKEM for CMPv3 Mike?
I think CMP was using implicit POP by encrypting (no auth involved) the returned cert to the recipients public key. HPKE could provide that in its base mode (only encryption) using ECDH, Kyber or ECDH+Kyber KEMs.
Do you want to auth the issuing CA or do you want to use HPKE in another context for CMPv3?


From: CFRG <cfrg-bounces@irtf.org<mailto:cfrg-bounces@irtf.org>> On Behalf Of Mike Ounsworth
Sent: Thursday, November 24, 2022 12:44 PM
To: Karthik Bhargavan <karthik.bhargavan@gmail.com<mailto:karthik.bhargavan@gmail.com>>
Cc: cfrg@irtf.org<mailto:cfrg@irtf.org>
Subject: RE: [EXTERNAL][CFRG] [EXTERNAL] Re: How will Kyber be added to HPKE (9180)?


CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.

Thanks Karthik, John, Neil, and Ilari,

CMP is its own crypto protocol, independent from TLS, IKEv2, QUIC, etc. It does have an over-HTTPS mode (RFC 6712), but that does not replace the need for CMP messages to be internally authenticated. We are not looking to re-design CMP, but simply to add Kyber-based message protection modes to the list of already supported modes.

I think I have learned from this thread that we are indeed looking for (or at least can tolerate) an “interactive Kyber Authenticated Key Exchange (AKE)”, and that HPKE will not provide it.

Thank you all for your input!

---
Mike Ounsworth

From: Karthik Bhargavan <karthik.bhargavan@gmail.com<mailto:karthik.bhargavan@gmail.com>>
Sent: November 24, 2022 10:17 AM
To: Mike Ounsworth <Mike.Ounsworth@entrust.com<mailto:Mike.Ounsworth@entrust.com>>
Cc: Neil Madden <neil.e.madden@gmail.com<mailto:neil.e.madden@gmail.com>>; Ilari Liusvaara <ilariliusvaara@welho.com<mailto:ilariliusvaara@welho.com>>; cfrg@irtf.org<mailto:cfrg@irtf.org>
Subject: Re: [CFRG] [EXTERNAL] Re: How will Kyber be added to HPKE (9180)?

HPKE is designed as a one-shot construction, whereas Figure 3 of the Kyber [2018] paper is an interactive two message key-exchange protocol.
So HPKE will not fit your needs if this two-message protocol is what you require.
KEM-TLS using Kyber may be closer to what you need, if it gets standardized (https://kemtls.org/<https://urldefense.com/v3/__https:/kemtls.org/__;!!FJ-Y8qCqXTj2!bzzcSdG0DZcFc0dGnZeAgTOqtMbLRkqcjO4ydB60wCy_RqPexOM2K6s0H0bwVneCICLD6wwoo5oUoPhmBdTCAlSU6MuzIIk$>)

-Karthik



On Thu, Nov 24, 2022 at 5:04 PM Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org<mailto:40entrust.com@dmarc.ietf.org>> wrote:
Thanks Neil.

But wouldn’t that require the client to have a long-term signature key? That is not our case; we need to derive MAC keys in cases where both client and server have Kyber certificates.

The general question of “how” is out-of-scope here; I’m just trying to ask if this is possible with RFC9180 + some future extension to support Kyber.

---
Mike Ounsworth

From: CFRG <cfrg-bounces@irtf.org<mailto:cfrg-bounces@irtf.org>> On Behalf Of Neil Madden
Sent: November 24, 2022 10:01 AM
To: Ilari Liusvaara <ilariliusvaara@welho.com<mailto:ilariliusvaara@welho.com>>
Cc: cfrg@irtf.org<mailto:cfrg@irtf.org>
Subject: [EXTERNAL] Re: [CFRG] How will Kyber be added to HPKE (9180)?

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.
________________________________

On 24 Nov 2022, at 15:36, Ilari Liusvaara <ilariliusvaara@welho.com<mailto:ilariliusvaara@welho.com>> wrote:

On Thu, Nov 24, 2022 at 02:49:33PM +0000, Mike Ounsworth wrote:
Hi CFRG!

Background: we are working to add KEM support to Certificate
Management Protocol v3 (CMPv3) (draft-ietf-lamps-cmp-updates, which
will eventually be 4210bis). We are planning to accomplish this by
supporting HPKE (RFC 9180) as a new message protection mechanism in
CMPv3 and hoping that we can inherit Kyber more-or-less for free once
HPKE supports it.

Question "how": How will Kyber be added to HPKE? I assume there will
be an equivalent to section 4.1 that defines KyberKEM with its own
Encap(pkR), Decap(enc, skR), AuthEncap(pkR, skS), and
AuthDecap(enc, skR, pkS) - ie the same interfaces as for DHKEM (4.1),
but making use of Kyber internally? The Kyber2018 paper [1] figure 3
defines an authenticated Kyber exchange that looks like it should
easily fit into the existing HPKE APIs. In other words, will
supporting 9180 now with abstractions around those 4 functions allow
for easy drop-in of Kyber later?

Kyber does not support AuthEncap/AuthDecap. The whole reason why Auth*
interfaces is optional is to allow for KEMs that do not allow non-
interactive authentication, like the post-quantum ones.

In fact, the only possibly-PQC algorithm to support AuthEncap/AuthDecap
is CSIDH (not to be confused with totally broken SIDH/SIKE), and
security of that in both classical and quantum settings is subject to
debate.

Isn't there a straightforward generic construction of an AKEM from a normal KEM plus a (PQ) signature scheme that could be used here? i.e., run the KEM and then sign the encapsulated key? Obviously this would produce quite large encapsulations, and a "key-pair" for such an AKEM would then be two key-pairs encoded into one (with a covering self-signature to prevent tampering). In principle this seems doable?

-- Neil
Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.
_______________________________________________
CFRG mailing list
CFRG@irtf.org<mailto:CFRG@irtf.org>
https://www.irtf.org/mailman/listinfo/cfrg<https://urldefense.com/v3/__https:/www.irtf.org/mailman/listinfo/cfrg__;!!FJ-Y8qCqXTj2!bzzcSdG0DZcFc0dGnZeAgTOqtMbLRkqcjO4ydB60wCy_RqPexOM2K6s0H0bwVneCICLD6wwoo5oUoPhmBdTCAlSUPDNXP10$>