[CFRG] Re: Progressing NTRUPrime/Classic McEliece drafts
Eric Rescorla <ekr@rtfm.com> Sat, 01 February 2025 20:09 UTC
Return-Path: <ekr@rtfm.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D484C151097 for <cfrg@ietfa.amsl.com>; Sat, 1 Feb 2025 12:09:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.905
X-Spam-Level:
X-Spam-Status: No, score=-1.905 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20230601.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vv-o-gQh8IJo for <cfrg@ietfa.amsl.com>; Sat, 1 Feb 2025 12:09:09 -0800 (PST)
Received: from mail-yb1-xb2d.google.com (mail-yb1-xb2d.google.com [IPv6:2607:f8b0:4864:20::b2d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 90E23C151094 for <cfrg@irtf.org>; Sat, 1 Feb 2025 12:09:09 -0800 (PST)
Received: by mail-yb1-xb2d.google.com with SMTP id 3f1490d57ef6-e573136107bso3748529276.3 for <cfrg@irtf.org>; Sat, 01 Feb 2025 12:09:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20230601.gappssmtp.com; s=20230601; t=1738440549; x=1739045349; darn=irtf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=L04PLGmpvGNYa+ZMVFBpxA42kYs/hjL4uRGrJ5o+4LM=; b=BTjtabGJIBMt5jwk2zwErNL6ppG4XM/GWDfGvkggRArY4Pw8iE74MBzIPupJf7lOTa a4c8ZErYVX0CYH/w5Tfc08s92QPgHbQ9JpTN5a2CqxIsEp1XaQwvNo6W/gP1OoH84cW7 GFw2x55FPBBciNw/awnF7qfDZroGE0zeT+HFfg+DOuP3GsRH0AG2DxZhXxzPQTC0NGo2 nUHsOmta8j044UA4L0a1eZUB2tMGIk7eNcFpLRfbcDIGO1Qt9peWpPVg5afnDIEz09gQ a1hdEPJPZNSMd3arq6espyuwP1aIkJtZSOEKbzgwXJAeSp2YQqHTTldoid4iT2jiLSS+ icaQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1738440549; x=1739045349; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=L04PLGmpvGNYa+ZMVFBpxA42kYs/hjL4uRGrJ5o+4LM=; b=WkVQVbCm+ORrNMvI5/NDLDwW/rwK5VujGc255SD6JORTgb+TjWPr0ZDK7M2529RjK1 aThxR27NC0tdiXydIh2ZyJXtULyqL8IrYvdAeW5T9N2afat9lPwD8ov9cidJanzphZGs ukOFLRR7Hjo3qb+elP1mfYoKC0Lhy/EVAq7prOms/oAIGmlFLq06Cr0Xs5d5p4SooW93 5zDjZMBP5gBKzzFmAxZcBHLrnlORr47U9r67xB0aLQEbgzvM3sK2rDupu4LnGhxU1/6M M03+EKMI5RVFgql2sJC+6Dusn1ddxCM0IT0YqS6u+602hMp8Q5HMKjf1L4bldWPAKdO7 /08Q==
X-Gm-Message-State: AOJu0Yzx1nR1u5LrbprEGXx8zV9VQbZ0MG289S/4EUdgQsHl9/mB+ULK 7YvwhMJY64BYbVSb0tHcDtYOO6i4dyotH8SA8HNP4Q3JgG1F64ZgFU1pRxU97gb/eFhTa6IT+jC SEfkA/uu+Jo5gjCXclAeYIXu55nkoswgK5ZQf/YUP+itCXOfgf6U=
X-Gm-Gg: ASbGncvyIG4hXZfVyOQlWo0ec7LurlfAg0+Hzc6/X2mj/gtHmtrRfqaek8ShrDXvX/Q q03QK7bJRoBmBmTWYk5Dt15qKOIQXnVXpVCGxt4cGZGnINpT3RVlfCeq/CmU8ulxbcr+T5GPvfA 0=
X-Google-Smtp-Source: AGHT+IEZZER5i2LJPdND9sp/kDyyoK8GAVEaUbtqge94HwhB51Xu0SMW7otDMDruBcCTJYHSgd1LcXloUaaJrTB40wY=
X-Received: by 2002:a05:690c:9688:b0:6f7:50b7:8fe0 with SMTP id 00721157ae682-6f7a8320c26mr136584517b3.1.1738440548592; Sat, 01 Feb 2025 12:09:08 -0800 (PST)
MIME-Version: 1.0
References: <CACsn0cnJ7TgnCp1GsSnRfJCY1rt+t2BBSadm0YkDM8tuL-pE+A@mail.gmail.com> <CAOp4FwR_E4hky7RehU4c1rsy1tFxDgUTfKRRuj3NxWBThC3sow@mail.gmail.com> <CABzBS7kLoP7U=EpQmotCQntASFGcrLXpnSuTQ3i18W-W8Hf5QA@mail.gmail.com> <b7af8867-7386-4f03-b28a-cd5a32297ec4@betaapp.fastmail.com> <87y0yvs2ct.fsf@josefsson.org> <CABcZeBPhr4gENxWkoKKwqdu_dW3=7GRyKjpG0sf10CSHOXGwhg@mail.gmail.com> <4c7e3fae-b6d3-484b-91e0-52a948bffa3d@amongbytes.com> <AS5PR07MB9675B69CC59D88AECA2F9C3D89EE2@AS5PR07MB9675.eurprd07.prod.outlook.com> <CAE3-qLSoXJYHaxepMhnr7to0QBhSCcB9=jXVVNWyNgOLFxxEew@mail.gmail.com> <7F0C9C22-EB00-4191-81F6-1D45EB728974@nps.edu> <b9f177dc-45cc-43a5-8ef8-1ea6cdc6a118@riseup.net>
In-Reply-To: <b9f177dc-45cc-43a5-8ef8-1ea6cdc6a118@riseup.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 01 Feb 2025 12:08:32 -0800
X-Gm-Features: AWEUYZl-onG6zowSQFPumfKA_-ZW7ia-3zALRhVIz-LbTYg5NykCkBJRssNfAUg
Message-ID: <CABcZeBOYwSE-jjPpLMkcg9nZf_pr4yK1E72nkN4d5eCTdAfHWg@mail.gmail.com>
To: Sofia Celi <cherenkov@riseup.net>
Content-Type: multipart/alternative; boundary="0000000000005cc959062d1a3bc0"
Message-ID-Hash: A6FOC7ZOAYT2SNX4LAYEKSKQFPBY7BNY
X-Message-ID-Hash: A6FOC7ZOAYT2SNX4LAYEKSKQFPBY7BNY
X-MailFrom: ekr@rtfm.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-cfrg.irtf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: cfrg@irtf.org
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [CFRG] Re: Progressing NTRUPrime/Classic McEliece drafts
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/KWo_ANk6PkaYeQQ6fKo6Pl0Q0ow>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Owner: <mailto:cfrg-owner@irtf.org>
List-Post: <mailto:cfrg@irtf.org>
List-Subscribe: <mailto:cfrg-join@irtf.org>
List-Unsubscribe: <mailto:cfrg-leave@irtf.org>
On Thu, Jan 30, 2025 at 5:37 AM Sofia Celi <cherenkov@riseup.net> wrote: > Hi, all, > > Also speaking as a personal opinion. > > I agree with Britta. If we were to standardize different algorithms, > this decision should be based, among other factors, on their security > analysis and the extent to which they have been scrutinized over the > years. This is why I feel less comfortable standardizing algorithms that > have only recently been introduced and have not undergone a process that > explicitly encourages rigorous scrutiny. > I think this is a key point. The net effect of CFRG documenting an algorithm is to tell the community that it's OK to use. CFRG obviously has the ability to do some technical analysis, but inevitably a lot of the assessment will be based on reviewing the work that has already been done. -Ekr > In this regard, I believe McEliece makes sense (assuming it is not > standardized by NIST, to avoid redundant efforts), as it has been > extensively analyzed and has withstood cryptanalysis for a very long > time. Of course, this does not mean that an attack will never be found, > but rather that its security has been thoroughly attested. > > Thank you, > > On 30/01/2025 05:14, Hale, Britta (CIV) wrote: > > All, > > > > Speaking as a personal opinion: > > > > Like Quynh though, I think it would be wise to have some type of process > > in the IETF moving ahead with algorithm standards – this is not because > > there is a problem with having ‘extra’ standardized solutions that are > > applicable to niche cases, but rather that spreading focus across many > > algorithms diffuses efforts in analysis and focus, which in turn can > > lead to subtle gaps. There can be several standards, but we should be > > careful about how much oversight each is getting before moving any one > > algorithm forward. At the very least, I recommend a limitation on > > parallelized efforts, so that sufficient focus can be dedicated at a > > given time. > > > > Analysis should also be a heavy factor in consideration of algorithms. > > In some cases, such as NTRU, the NIST process stimulated multiple > > analyses from the cryptographic community that provide insights on its > > security. Not all algorithms being put forward have had such scrutiny, > > and all IETF efforts are not guaranteed to have a similar analysis > > attraction and priority for the cryptographic community as the NIST > > process had. It would be quite risky to start standardizing algorithms > > based on e.g., only one or two peer-reviewed papers, as it suggests > > fewer expert eyes on a problem. Consequently, I recommend that > > consideration for IETF standardization be based not simply on potential > > functionality usefulness and likelihood of adoption by the IETF, but > > also how much analysis it has undergone. > > > > Britta > > > > *From: *Quynh Dang <quynh97@gmail.com> > > *Date: *Wednesday, January 29, 2025 at 4:51 AM > > *To: *IRTF CFRG <cfrg@irtf.org> > > *Subject: *[CFRG] Re: Progressing NTRUPrime/Classic McEliece drafts > > > > NPS WARNING: *external sender* verify before acting. > > > > Hi all, > > > > Below is my personal view which does not imply any view from NIST or > > anybody else. > > > > I think the CFRG needs to run a competition process to select a lattice- > > based KEM to provide a good option for the users who don’t want to use > > ML-KEM or NIST’s standardized cryptographic methods generally. > > > > At least there are 2 candidates we all know right now which are NTRU > > ( see here https://www.ntru.org/ <https://www.ntru.org/>) and > > Streamlined NTRU Prime (see here https://ntruprime.cr.yp.to/ <https:// > > ntruprime.cr.yp.to/>) . There are important differences between them; > > they are not “about” the same. Something is true with NTRU does not mean > > it is automatically true with Streamlined NTRU Prime (security, > > performance or IPR etc.). > > > > Here are the reports of the second and third rounds of NIST's KEM > > selection process which had both candidates: https://nvlpubs.nist.gov/ > > nistpubs/ir/2020/NIST.IR.8309.pdf <https://nvlpubs.nist.gov/nistpubs/ > > ir/2020/NIST.IR.8309.pdf> and https://nvlpubs.nist.gov/nistpubs/ > > ir/2022/NIST.IR.8413-upd1.pdf <https://nvlpubs.nist.gov/nistpubs/ > > ir/2022/NIST.IR.8413-upd1.pdf> . > > > > It would be very useful to have performance data of (many) different > > implementations of the options of NTRU and Streamlined NTRU Prime on > > (many) different platforms including constrained ones beside the data we > > received during the first 3 rounds. > > > > Regards, > > > > Quynh. > > > > PS: I don’t plan to spend my time replying to potential messages asking > > me all sorts of things. My apologies in advance if I don't reply to your > > messages. > > > > On Wed, Jan 29, 2025 at 6:48 AM John Mattsson > > <john.mattsson=40ericsson.com@dmarc.ietf.org > > <mailto:40ericsson.com@dmarc.ietf.org>> wrote: > > > > I agree that CFRG should prioritize things that are likely to be > > adopted by IETF, but I think it is important that CFRG is not > > limited to things that have a current customer in the IETF. This > > would be too limiting for an RG. CFRG must be able to work on things > > that are likely to be useful by the IETF long-term. > > > > John > > > > *From: *Kris Kwiatkowski <kris@amongbytes.com > > <mailto:kris@amongbytes.com>> > > *Date: *Wednesday, 29 January 2025 at 12:30 > > *To: *cfrg@irtf.org <mailto:cfrg@irtf.org> <cfrg@irtf.org > > <mailto:cfrg@irtf.org>> > > *Subject: *[CFRG] Re: Progressing NTRUPrime/Classic McEliece drafts > > > > i haven't seen anyone suggest that CFRG should not publish its > own > > > > specifications regardless of what NIST does. That's certainly not > > > > my position. That would be an odd position to take as CFRG has > > > > already done this a number of times. > > > > For primitives like LMS, XMSS, and HKDF, it was IETF that originally > > developed the specifications, with NIST later incorporating them > > into its standards. > > > > +1 for CFRG focuses on defining primitives that are likely to be > > adopted by IETF, ensuring they are well-vetted before becoming part > > of widely used protocols. > > > > _______________________________________________ > > CFRG mailing list -- cfrg@irtf.org <mailto:cfrg@irtf.org> > > To unsubscribe send an email to cfrg-leave@irtf.org <mailto:cfrg- > > leave@irtf.org> > > > > > > _______________________________________________ > > CFRG mailing list -- cfrg@irtf.org > > To unsubscribe send an email to cfrg-leave@irtf.org > > -- > Sofía Celi > @claucece > Cryptographic research and implementation at many places. > Reach me out at: cherenkov@riseup.net > Website: https://sofiaceli.com/ > > _______________________________________________ > CFRG mailing list -- cfrg@irtf.org > To unsubscribe send an email to cfrg-leave@irtf.org >
- [CFRG] Progressing NTRUPrime/Classic McEliece dra… Watson Ladd
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Loganaden Velvindron
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Thom Wiggers
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Loganaden Velvindron
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… D. J. Bernstein
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Harry Halpin
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… John Mattsson
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Martin Thomson
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Simon Josefsson
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… John Mattsson
- [CFRG] Re: [EXT] Re: Progressing NTRUPrime/Classi… Blumenthal, Uri - 0553 - MITLL
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Eric Rescorla
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… D. J. Bernstein
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Thom Wiggers
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Kris Kwiatkowski
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… John Mattsson
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Quynh Dang
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Thom Wiggers
- [CFRG] Re: [EXT] Re: Progressing NTRUPrime/Classi… Blumenthal, Uri - 0553 - MITLL
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… John Mattsson
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Hale, Britta (CIV)
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Sofia Celi
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Sofia Celi
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Eric Rescorla
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… D. J. Bernstein
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Deirdre Connolly
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Deirdre Connolly
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Simon Hoerder
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… John Mattsson
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Deirdre Connolly
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Watson Ladd
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… John Mattsson
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Scott Fluhrer (sfluhrer)
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Quynh Dang
- [CFRG] Re: Progressing NTRUPrime/Classic McEliece… Eric Rescorla