Re: [CFRG] [EXTERNAL] X-Wing: the go-to PQ/T hybrid KEM?

Mike Ounsworth <Mike.Ounsworth@entrust.com> Wed, 10 January 2024 20:50 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5DA5EC151065; Wed, 10 Jan 2024 12:50:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.804
X-Spam-Level:
X-Spam-Status: No, score=-2.804 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NvGxDwZE9w7G; Wed, 10 Jan 2024 12:50:26 -0800 (PST)
Received: from mx08-0015a003.pphosted.com (mx08-0015a003.pphosted.com [185.183.30.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B735CC14F6BC; Wed, 10 Jan 2024 12:50:25 -0800 (PST)
Received: from pps.filterd (m0242863.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.24/8.17.1.24) with ESMTP id 40AHYF6d005637; Wed, 10 Jan 2024 14:50:18 -0600
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h= from:to:cc:subject:date:message-id:references:in-reply-to :content-type:mime-version; s=mail1; bh=ijKvuRFd2U7eoqnMDT0OGp3K +7NCrj4N1Cr7G7vd5NU=; b=GHP6jcGBPa5ov9X9aRtRK0Vvpuv+MplRfdAe/gcD CAARbvW1ix29Nd0vD5cdZDWWyJrWhY2d1nSQW9VHxpWWLCW15KVcdv9LN3DcCjMy DXsKnmTL73aV65aQipgUFFRPDfNNuZedz/5hbXjpCsm9yxiT9f0M0xN3KoFpdNNb qMLt3uiimEsil0fmDX6iT5c8pPmMvJi3Cjzx6VoEgLzluZxQ9YKe2+8kantytIC8 kYdjEHrjJENgqIgLZP9VhC2Ly/MgEr80I73m9OOGw2VpBpO/MkZJOGPWoiwg5fgD u6VNfYtfzmoXWllFPsLaYErwr9y/Z6z92xby2qX6Iz9B0g==
Received: from nam12-bn8-obe.outbound.protection.outlook.com (mail-bn8nam12lp2169.outbound.protection.outlook.com [104.47.55.169]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3vf2qs77r5-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 10 Jan 2024 14:50:18 -0600 (CST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=WUa/N3xUhS6cy3qGUEp3zyA1F09wCa5eianJJWe68tKcQVbQLaOw1LJdM04Y5/a6q6zJEczWY5WRCFzOAcWjoxs7KP2vtcbWSYLty8y1Dn6FRGm5hehbpp3V9gmydEk0sgnmXQFf0FT1fxMil+itPlbJfrXR9sBJFpc9Hkgsr9Yz2vW0M+h5D+YTfjVxuwxNS44OWCuNgtE3olLGXq1mAYMHosHJZvIYaCF6rflSJ/wzhFa3Bu7blZfWR2v2BsN/YNhtJcYLzf5Iqbnj0bbr2Th7muNFztGf5C7RTW6EzzlIgceiT4vy66yX7cssFY1ceQ2q90Hz1lD344m5DqXAdw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=5e6e5Y+LX4ymN6Zf623t/CrkXsqxwX5ylu76FpgIgeA=; b=cOf8oJjDPz23No7otxlb3jUs8SaCbDJY/pggtS1h6BKVhDvlOJUAfKeWxxkyvdqslDk0ODDYSUFWzMO720U89j11dQ+J9KU0oK9S92DpFS3z5nnMIzXWA4kplIMsslJLhmf1c50pBO53ey0EvMXvpjUA8uPklO3P1pnS/9OhMPlBmGPNWZsC6aHuKaXtVE0lQPpNCGgcnn+e7OSrKBW1ZcjG0bu69FiB7Euets3iEUuBOa+F3Iq/h2sT144rra86U9iPZbNk8KQaTxDA8z6QeYV01MFOXohBYt89CJk0tzmWHqAOY6y/y/OA9ohwT3A5Nf7TFjZBemSGtaaDZUs8Rw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by CH3PR11MB7201.namprd11.prod.outlook.com (2603:10b6:610:143::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7159.23; Wed, 10 Jan 2024 20:50:14 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::4dec:c4b4:5adf:cb83]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::4dec:c4b4:5adf:cb83%7]) with mapi id 15.20.7159.020; Wed, 10 Jan 2024 20:50:14 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: Bas Westerbaan <bas=40cloudflare.com@dmarc.ietf.org>, IRTF CFRG <cfrg@irtf.org>, "<tls@ietf.org>" <tls@ietf.org>, Deirdre Connolly <durumcrustulum@gmail.com>
CC: "karo@cupdev.net" <karo@cupdev.net>
Thread-Topic: [EXTERNAL] [CFRG] X-Wing: the go-to PQ/T hybrid KEM?
Thread-Index: AQHaRAG5+IAnuQbAtk6kGWUsn6s5frDTgdlQ
Date: Wed, 10 Jan 2024 20:50:14 +0000
Message-ID: <CH0PR11MB5739F6307E16B3B6A01BFBFA9F692@CH0PR11MB5739.namprd11.prod.outlook.com>
References: <CAMjbhoWZxsLFH6yBc0hdx3t3SohurXGkfMzouoxGXM92HBR_dw@mail.gmail.com>
In-Reply-To: <CAMjbhoWZxsLFH6yBc0hdx3t3SohurXGkfMzouoxGXM92HBR_dw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-Mentions: bas=40cloudflare.com@dmarc.ietf.org,durumcrustulum@gmail.com
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5739:EE_|CH3PR11MB7201:EE_
x-ms-office365-filtering-correlation-id: bd96ebda-ca1b-4c21-22e5-08dc121dbed5
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: EFhu8L31PBnc4jWBuKw25bIyA7vdiBEE237tC9pnzc/kOsLlMOY3k7uTcfGLuS4DqOgPELRfi7XZ46eKo91enOckKfo+Hu/KcKkI0B3pL+wnnsnP+61KhQF3VxxjtPlLZ2PHO5gKhfWLJ/LP4ERELNPPwrArpsk4tWacXOTr1KaJerWNyWsMZPshXPIyctHqA9pwRJsvnDnzGvLiBPpL2vN6KAU5wBS6Tb0kFW6Jw3EAm8RyLNaxTAYAT4xJI9KspCOie28dPqDjzJQR4N5+Max5CEDFPe83o458SjDzn6ayZ+yPBO6YLHTIhXWGRCbCf717U5cxyhsZtbW3ebXoc2xeckllnonRqDRHNKRi0qj//S2NgjkVsSrIwrgCRYljop/7JXafsjBhC9qETX00tcMwsrWcq0V7t97VHvQYvI32RXjN7GlV0iBZRwnSTfeIt/95Yt4jmAWVz2/Gu48xKWaFED+DTIk9j784H4vUh2+z2LNbzpg5GsuAF8+Sm0tL4R341S9003IQVChg0gdGlWZZeDHNcTapsTqfUR2qQ54khcbNJIji+rtsEqlHrlGHNNSWLCI7CCXAXQCNU8TOFkwf16nws9dXSImHeW4P5MfxmuDKWQBsaKljRytNwXfMBseIvSn3WYyKpqu9J+0/mG+oRAjJfQCa5juy75RfgYg=
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(346002)(366004)(136003)(39860400002)(396003)(376002)(230922051799003)(230173577357003)(230273577357003)(451199024)(64100799003)(186009)(1800799012)(478600001)(5660300002)(966005)(71200400001)(86362001)(7696005)(6506007)(9686003)(8676002)(53546011)(66556008)(66946007)(316002)(66476007)(8936002)(41300700001)(19627235002)(33656002)(110136005)(66446008)(64756008)(76116006)(38100700002)(66574015)(26005)(166002)(122000001)(83380400001)(99936003)(52536014)(4326008)(38070700009)(55016003)(2906002)(491001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_02C5_01DA43D4.509C9DE0"
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: bd96ebda-ca1b-4c21-22e5-08dc121dbed5
X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Jan 2024 20:50:14.4260 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: YOqKoQPSvx/Dc2e1GsCOBJmdTxzTIbXl0MF2zzA3nfI5ETgbH7BEv3jZUTGr0QemfjL3At77Lcwwi787pLGxHyCeL2tB/4vjDrw/v5a8sqI=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7201
X-Proofpoint-ORIG-GUID: BIuaLqDC-VxMLODBowaLVE9euNeLFVeh
X-Proofpoint-GUID: BIuaLqDC-VxMLODBowaLVE9euNeLFVeh
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.997,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-28_20,2023-11-27_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 bulkscore=0 clxscore=1011 malwarescore=0 adultscore=0 mlxscore=0 mlxlogscore=999 spamscore=0 lowpriorityscore=0 suspectscore=0 priorityscore=1501 phishscore=0 impostorscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.19.0-2311290000 definitions=main-2401100164
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/IRbUHtWCycCO-1e5fmKxrXqO2wc>
Subject: Re: [CFRG] [EXTERNAL] X-Wing: the go-to PQ/T hybrid KEM?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Jan 2024 20:50:30 -0000

Thanks for this work!

 

Speaking for myself (not for my co-authors), this feels like friendly, complementary work to draft-ounsworth-cfrg-kem-combiners; X-Wing could be viewed as a profile of ounsworth-kem-combiners that optimizes around the security properties of ML-KEM.

 

Bas makes a good point that ounsworth-kem-combiners is not by itself implementable because it does not provide concrete instantiations. We could consider adding a section with concrete instantiations, and the first one would be X-Wing 😊 (followed by ML-KEM + P-256, Brainpool, and RSA variants).

 

I guess that leads to the following question:  <mailto:bas=40cloudflare.com@dmarc.ietf.org> @Bas Westerbaan,  <mailto:durumcrustulum@gmail.com> @Deirdre Connolly, Peter, would you be open to merging X-Wing into the generic combiner draft, or is there value in it being standalone?

 

---

Mike Ounsworth

 

From: CFRG <cfrg-bounces@irtf.org> On Behalf Of Bas Westerbaan
Sent: Wednesday, January 10, 2024 2:14 PM
To: IRTF CFRG <cfrg@irtf.org>; <tls@ietf.org> <tls@ietf.org>
Cc: karo@cupdev.net
Subject: [EXTERNAL] [CFRG] X-Wing: the go-to PQ/T hybrid KEM?

 

Dear tls and cfrg working groups, With ML-KEM (née Kyber) expected to be finalized this year, it’s time to revisit the question of which PQ/T hybrid KEMs to standardize, and which to recommend. # Status quo For TLS at the time of writing there 



Dear tls and cfrg working groups,

With ML-KEM (née Kyber) expected to be finalized this year, it’s time to revisit the question of which PQ/T hybrid KEMs to standardize, and which to recommend.

# Status quo

For TLS at the time of writing there are two PQ/T hybrids registered: X25519Kyber768 [1] and P256Kyber768 [2]. The former has been deployed widely [3]. Both are instances of the hybrid-design draft [4], which use the simple combiner ss_ECC || ss_Kyber, which is suitable for TLS, but not for other applications such as HPKE, as it’s not IND-CCA2 robust [5].

For HPKE, there is a different KEM called X25519Kyber768 [6], which uses a different combiner that mixes in the X25519 ephemeral key, by using HPKE’s DHKEM construction instead of raw X25519.

There is also the ounsworth-kem-combiners I-D [7] that informed by [5] proposes the generic combiner

  KDF( counter || ct1 || ss1 || ct2 || ss2 || fixedInfo, outputBits )

>From a security standpoint that would be suitable for HPKE and TLS. To TLS it is somewhat unattractive as it requires hashing the typically large PQ ciphertexts, and adds some extra hashing in the conversion of the ECDH into a KEM. On the other hand, for TLS it would be nice to have a KEM that is also suitable for HPKE, as HPKE is used in ECH.

>From a usability perspective, ounsworth-kem-combiners requires the user to make several choices: which KEMs and in particular which method to use to turn ECDH into a KEM, which security levels, which KDF, etc.

# The proposal: X-Wing

Let us introduce X-Wing [0]. The goal of X-Wing is to be *the* go-to PQ/T hybrid KEM for the majority of use cases (including TLS and HPKE): no need to make choices, or understand the subtleties.

X-Wing aims for 128-bit security, and for that combines the time-tested X25519 with ML-KEM-768 [8]. X-Wing uses the combiner

  SHA3-256( xwing-label || ss_ML-KEM || ss_X25519 || ct_X25519 || pk_X25519 )

Here ss_X25519 is the plain X25519 shared secret; ct_X25519 is the ephemeral public key; xwing-label a 6-byte label. Note that it doesn’t hash in the ML-KEM ciphertext. For a generic KEM one cannot leave out the ciphertext, but in the case of ML-KEM we can, assuming we can model SHA3/SHAKE as a random oracle. This is proven in [0]. The gist is that FO transform in ML-KEM makes it “ciphertext collision resistant”: even if the underlying lattice problem is broken, it’s infeasible to create from one ciphertext another different ciphertext with the same shared secret.

# Not final

We would love to hear your input: X-Wing is not final. For one, ML-KEM itself might still change (presumably only in minor ways) before final standardization. We think the CFRG would be a good venue to standardize X-Wing — do you concur?

Best,

Bas, Deirdre, Karolin, Manuel, Peter


PS. We want to mention explicitly that we see value in the kem-combiners and hybrid-design drafts as generic safe methods to construct hybrids for those use cases where X-Wing would not suffice.


[0] Spec: https://datatracker.ietf.org/doc/draft-connolly-cfrg-xwing-kem/ <https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-connolly-cfrg-xwing-kem/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-Y-JP2DY$> 
Proof: https://eprint.iacr.org/2024/039 <https://urldefense.com/v3/__https:/eprint.iacr.org/2024/039__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-Xl0zY2C$> 
[1] Full name X25519Kyber768Draft00. https://datatracker.ietf.org/doc/draft-tls-westerbaan-xyber768d00/ <https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-tls-westerbaan-xyber768d00/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-bUDJTlz$> 
[2] Full name SecP256r1Kyber768Draft00. https://datatracker.ietf.org/doc/draft-kwiatkowski-tls-ecdhe-kyber/ <https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-kwiatkowski-tls-ecdhe-kyber/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-cpge9_6$> 
[3] https://blog.chromium.org/2023/08/protecting-chrome-traffic-with-hybrid.html <https://urldefense.com/v3/__https:/blog.chromium.org/2023/08/protecting-chrome-traffic-with-hybrid.html__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-X2cJwvg$> 
https://twitter.com/bwesterb/status/1734586155868287457 <https://urldefense.com/v3/__https:/twitter.com/bwesterb/status/1734586155868287457__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-agVitjD$> 
[4] https://datatracker.ietf.org/doc/draft-stebila-tls-hybrid-design/ <https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-stebila-tls-hybrid-design/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-axrezMz$> 
[5] https://link.springer.com/chapter/10.1007/978-3-319-76578-5_7 <https://urldefense.com/v3/__https:/link.springer.com/chapter/10.1007/978-3-319-76578-5_7__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-U_tyIdl$> 
[6] https://datatracker.ietf.org/doc/draft-westerbaan-cfrg-hpke-xyber768d00/ <https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-westerbaan-cfrg-hpke-xyber768d00/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-V-p_aAA$> 
[7] https://datatracker.ietf.org/doc/draft-ounsworth-cfrg-kem-combiners/ <https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-ounsworth-cfrg-kem-combiners/__;!!FJ-Y8qCqXTj2!YuGyk3egE_PIU03oVixCUPtatL8PHtv4HwoB1vN5giqCIDkH6AQcs-lATDzPlozu91nN60pT2kp1AwmLESgzB4xc58lF-bx4gLTn$> 
[8] Following earlier deployment of X25519Kyber768, despite targeting 128 bits, we use ML-KEM-768 instead of ML-KEM-512 to hedge against advances in lattice attacks.