Re: [CFRG] [EXTERNAL] Call for adoption: Hybrid KEM Combiners

Mike Ounsworth <Mike.Ounsworth@entrust.com> Wed, 31 January 2024 20:25 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 01E5DC14F60F for <cfrg@ietfa.amsl.com>; Wed, 31 Jan 2024 12:25:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.104
X-Spam-Level:
X-Spam-Status: No, score=-2.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ajj_bQQ4qEpS for <cfrg@ietfa.amsl.com>; Wed, 31 Jan 2024 12:25:01 -0800 (PST)
Received: from mx08-0015a003.pphosted.com (mx08-0015a003.pphosted.com [185.183.30.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA744C14F5FF for <cfrg@irtf.org>; Wed, 31 Jan 2024 12:25:01 -0800 (PST)
Received: from pps.filterd (m0242863.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.24/8.17.1.24) with ESMTP id 40VHgGTZ021001; Wed, 31 Jan 2024 14:24:57 -0600
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h= from:to:subject:date:message-id:references:in-reply-to :content-type:mime-version; s=mail1; bh=KtC2iEeAG4Z8xAXJgjfRATQs AHjcjX/Dr3ROIn+Y1ck=; b=Xabn4Vmgg/0scprAyyx9S0SW8vw+V7NGfYqC0zgO mfv7HI42XwOBYXLCzKPIMoFstz+VAj+JdTIxDumRBFF34jvX9w7kR8w3EyCUjRJT qb+h8TshrXuN1CIsjcKdUCBrKapwC0ZL232Sy9/dIyk2OdaIiCs79q7eztYX+XQO eMpbjky4Nnbs66bkyIx85zQIwMymH/dBJLgT/faBzVr9GcQhyVisfWMDXv2NyREw snzDfNNkOlc7MPIzmxqCvF7fu5k4VahFiz510Czq3jyRAteJxyKNS/uuh22XDMfd fb1+8CpO9uF/hWVypaKQbNr6HCKg6OhTqHxUdmddQyPVIw==
Received: from nam10-dm6-obe.outbound.protection.outlook.com (mail-dm6nam10lp2100.outbound.protection.outlook.com [104.47.58.100]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3vwc27p4mj-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 31 Jan 2024 14:24:56 -0600 (CST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=iSX6Q2650f9Hxzxlx5mQl6Ia48aR4Ga7NzuO4jH//LMZx+ogoM6FG0pH969q5Zv2emYTfbcbp98mj/oO9yXJoEGvqkBWQPofh34Nx53TspZPbGaerJJQT3ZUDYzsYQgtSMuRO50t18uK5YYaq0T7UX0b9/6RGu5y7xz27kvqwi2FHqDic6mydHKTamd1Qy93pp4tfsCFI2a4JB7EGvmveOeQkjN0BN/ARmizAWKFy3D7ktF9+bEuUDsDFFtfWrn/2AJZDUUOktdXzEnqZ9oVixh/nPzJBTGiZkSGrnQYS6sGUWVhyNz/afQckZOOqdODMDgf/RzN49wIVCnIDN0Grw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=Rkc6E25gIVl+aknEfulkDuhEqdrRDde9Y7JHAQN3L0o=; b=euBFTm3VwYhFsr/R1ywO4LcpRYgsG/FP7miHanyDe8LeNjdS0MLCHED8MUw18ojkgNtsSrSokWkXJnIrju+pYQ9TDdW0CRmJ8M8RDWHl1YAwcT/2lTTHTi9c0HnWIGeGYu2EFF6s8sypNVXJLT8qC97Gb/oKhprUtJQtK2Mv/s4tmPHxhqkPlLlGVJiPluLq6i1j27l7lL+VFcNFVYMRR3tDuSmnDCaRSw3CVi8hsQciFeYiG3f3zsuqZlwhqcnUi/G8pETkCB578jvTnmu5bi8dVAbVl6c1GcyrJeh7MtivG+Y8xUMmrup/7n/y1HvknhCV2x85xfmyBvq8jxFjaA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by PH8PR11MB8013.namprd11.prod.outlook.com (2603:10b6:510:239::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7249.23; Wed, 31 Jan 2024 20:24:53 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::d401:ba56:87f2:7eb8]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::d401:ba56:87f2:7eb8%6]) with mapi id 15.20.7249.024; Wed, 31 Jan 2024 20:24:52 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: Nick Sullivan <nicholas.sullivan@gmail.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [EXTERNAL] [CFRG] Call for adoption: Hybrid KEM Combiners
Thread-Index: AQHaVFpE96whdEoIokavgarWJgALlLD0XdDg
Date: Wed, 31 Jan 2024 20:24:52 +0000
Message-ID: <CH0PR11MB5739AA7A5087B9BC3400C7AF9F7C2@CH0PR11MB5739.namprd11.prod.outlook.com>
References: <CAOjisRyCU+nhJm+x-UxEUjEPAPxH6e-Sa+TkwgYYBDcAx_a93g@mail.gmail.com>
In-Reply-To: <CAOjisRyCU+nhJm+x-UxEUjEPAPxH6e-Sa+TkwgYYBDcAx_a93g@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5739:EE_|PH8PR11MB8013:EE_
x-ms-office365-filtering-correlation-id: 27b34254-102f-400d-eff6-08dc229aae7e
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(366004)(396003)(39850400004)(346002)(136003)(376002)(230922051799003)(230273577357003)(230173577357003)(64100799003)(1800799012)(451199024)(186009)(110136005)(64756008)(66446008)(66556008)(66946007)(76116006)(66476007)(9686003)(52536014)(316002)(478600001)(8936002)(8676002)(6506007)(7696005)(53546011)(83380400001)(2906002)(38100700002)(122000001)(55016003)(5660300002)(26005)(99936003)(86362001)(41300700001)(33656002)(38070700009)(71200400001)(66899024); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_0049_01DA5451.4081E630"
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 27b34254-102f-400d-eff6-08dc229aae7e
X-MS-Exchange-CrossTenant-originalarrivaltime: 31 Jan 2024 20:24:52.7395 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: m1wbZCTvM4h3tAtFzKlx+KH6t/7KKrpwGS3ORelwh/wP7LhWlrT/ivv2Oc9ZmTm6bbL39ekdVoyN1mOPfRMHZTFPzY+G+QgrnzkgNX8LzDE=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH8PR11MB8013
X-Proofpoint-GUID: auvSAtCkwCxj0o10XufHSQbr3ngaNK8p
X-Proofpoint-ORIG-GUID: auvSAtCkwCxj0o10XufHSQbr3ngaNK8p
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-01-31_10,2024-01-31_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 adultscore=0 clxscore=1015 suspectscore=0 phishscore=0 lowpriorityscore=0 mlxlogscore=999 malwarescore=0 priorityscore=1501 impostorscore=0 spamscore=0 mlxscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.19.0-2401190000 definitions=main-2401310158
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/INptVhf5WIbWOw8QXuLzaGKD-hc>
Subject: Re: [CFRG] [EXTERNAL] Call for adoption: Hybrid KEM Combiners
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Jan 2024 20:25:06 -0000

Thanks Nick.

 

As an author of draft-ounsworth-cfrg-kem-combiners, I support adoption of this research area – whether draft-ounsworth-cfrg-kem-combiners or something else emerges as the final solution(s), I think we need something from CFRG to guide IETF protocol design.

 

---

Mike Ounsworth

 

From: CFRG <cfrg-bounces@irtf.org> On Behalf Of Nick Sullivan
Sent: Wednesday, January 31, 2024 9:29 AM
To: cfrg@irtf.org
Subject: [EXTERNAL] [CFRG] Call for adoption: Hybrid KEM Combiners

 

Dear CFRG, There has been a lot of discussion on the list over the last few weeks around the topic of hybrid KEMs, including discussion around the topic of where we should go as a group. There seems to be significant interest in this topic 



Dear CFRG,

 

There has been a lot of discussion on the list over the last few weeks around the topic of hybrid KEMs, including discussion around the topic of where we should go as a group. There seems to be significant interest in this topic from around the IETF and in broader industry. We (the chairs) have decided to open up a research call for adoption for a topic in this area, described below.

The standard context for the group applies here as always: As part of the IRTF, the CFRG is a research group, producing research documents relevant to the IETF and broader community. The CFRG does not publish standards and does not dictate cryptographic choices to IETF working groups. CFRG documents often come with concrete specifications for parameterizations relevant to groups within the IETF. Recent examples of documents of this style resulting from topics adopted by the CFRG include RFC 9497 (OPRF) and RFC 9381 (VRF), which provide a thorough overview of the topic along with concrete parameterizations that can adopted by protocol designers.

The CFRG has a full docket of important ongoing work, so it’s important to ensure that any work the CFRG adopts at this point aligns with the charter by offering necessary guidance (for network security in general and for the IETF in particular) on the use of emerging mechanisms.

With that preamble done, this email starts a three-week call for the adoption of a work item within the CFRG to produce an informational document exploring how to safely combine KEMs. This document
* Will use draft-ounsworth-cfrg-kem-combiners as a starting point for describing generic combiners
* Will include an analysis of the non-generic combiner mechanisms for specific KEMs outlined in draft-connolly-cfrg-xwing-kem and other published works in the area
* Will describe the security properties and trade-offs of various methods of combining KEMs
* Will provide concrete instantiations of hybrid KEMs that are relevant to IETF protocols (potentially similar to X-Wing and Chempat-X), including pseudocode and test vectors

Please give your views on whether this should be adopted as a CFRG draft and whether you would be willing to work on this document and/or review it.


Nick, Alexey, Stanislav