Re: [CFRG] [EXTERNAL] Call for adoption: Hybrid KEM Combiners

Ira McDonald <blueroofmusic@gmail.com> Wed, 31 January 2024 22:30 UTC

Return-Path: <blueroofmusic@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 94368C14F5FB for <cfrg@ietfa.amsl.com>; Wed, 31 Jan 2024 14:30:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.103
X-Spam-Level:
X-Spam-Status: No, score=-2.103 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QNUwxMrOW1iW for <cfrg@ietfa.amsl.com>; Wed, 31 Jan 2024 14:30:23 -0800 (PST)
Received: from mail-vk1-xa2e.google.com (mail-vk1-xa2e.google.com [IPv6:2607:f8b0:4864:20::a2e]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1F50DC14F71C for <cfrg@irtf.org>; Wed, 31 Jan 2024 14:30:07 -0800 (PST)
Received: by mail-vk1-xa2e.google.com with SMTP id 71dfb90a1353d-4bd9b71456fso130105e0c.2 for <cfrg@irtf.org>; Wed, 31 Jan 2024 14:30:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1706740206; x=1707345006; darn=irtf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=adEPeehqHYoj7ouet+N3aW8uz4VpwscLVKdxbuEqxlE=; b=EDGJOlylpIEvJ12WtCeghJ6Y+1J/4S4gccGNx21MzFKWX229DQ8RvcobHSnX4RelmF 1JaFxj9qzBrHV11aMwKQSfHbEHDLJoM8HUpZVyPSw4wYDUoBwwLzDQaI4MnqQagtTHvN bpKIVgJQRQ21EH5x0W+QdwRBBRCD5NLjGwDd/4baP/j8fkbKhQgv8WDGBkASItZLezlq hkqz3vmvh/7nbtBSo8uphcmXgjKqix6VasmrzIFnQb70xzDue59/oddW8eQP5SUun643 Dss6d2P6PFRfnZdHub8lxNBuVL4RTcFvbe25hU6EOTX9ee6p7js3vPl8h2qr0BIi1ai9 b3Bw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1706740206; x=1707345006; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=adEPeehqHYoj7ouet+N3aW8uz4VpwscLVKdxbuEqxlE=; b=CusDClB6yCgJWHf5RoCScLoTEhAb0im55Yf5u+HsMa2XwiyqpRenPdz3pg3cyzPGmT WAQbTIxwqV2ALH4gGHiRq6OpjZWf1Uwl1hmlPiyuYJBSP5GeLijCfyam+JAX37IdJxw2 DBGTrsrDvvyQhdYKMR1+rrMahF05ks3eiLDv/mbi8ZpnrMkpDiFMyfGYsNXQW4GW7/Rr Le2b9KCyKEJsTlOIPyQ9qwJ2jtBySNYj8NqgxSIfyBEbCe4yJSd6f4TXpmeJB7t7oRXP N7mwUZ1DUFRsjSMk5oROBQdzLu8UJkK9kppIhoMVcH8SKkBJLPfCCBJKlcq4z9lrmk4c UlQA==
X-Gm-Message-State: AOJu0Yz91ZaYyYu71e6utZ9PJLHBjW86LKmSGSMhrlh3yXhHFYbMYFGR Rkb5uz42AUp0Eyu5LQwXiT+DF+Y2CRXbhCKR5Lg01BqjQ3LrdaFpVdcnkk+jpXr5t84ixK/69Jl tzklOZfuU+5noS3qBX0l9qN5X2Es=
X-Google-Smtp-Source: AGHT+IH3b+H8RsZr+UP4gdrhG23vyR1lVQaIq4euQLS+gpaOrgCUuRTjoOpcXtdzvQXrQGXaSnVSzP+71IpuECD7f1U=
X-Received: by 2002:a05:6122:4c0c:b0:4bd:77f5:a865 with SMTP id ff12-20020a0561224c0c00b004bd77f5a865mr2806535vkb.11.1706740206078; Wed, 31 Jan 2024 14:30:06 -0800 (PST)
MIME-Version: 1.0
References: <CAOjisRyCU+nhJm+x-UxEUjEPAPxH6e-Sa+TkwgYYBDcAx_a93g@mail.gmail.com> <CH0PR11MB5739AA7A5087B9BC3400C7AF9F7C2@CH0PR11MB5739.namprd11.prod.outlook.com>
In-Reply-To: <CH0PR11MB5739AA7A5087B9BC3400C7AF9F7C2@CH0PR11MB5739.namprd11.prod.outlook.com>
From: Ira McDonald <blueroofmusic@gmail.com>
Date: Wed, 31 Jan 2024 17:29:54 -0500
Message-ID: <CAN40gSu4WP7S6auLevcwOKq=t_rCLGQzELutRqYmOCfkeX+F2Q@mail.gmail.com>
To: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org>, Ira McDonald <blueroofmusic@gmail.com>
Cc: Nick Sullivan <nicholas.sullivan@gmail.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000b5133c0610456b21"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/eCAiXbHDqIMqY8fwzsbMhUUvpeI>
Subject: Re: [CFRG] [EXTERNAL] Call for adoption: Hybrid KEM Combiners
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Jan 2024 22:30:27 -0000

Hi,

I agree that this should be adopted by CFRG.

Cheers,
- Ira


On Wed, Jan 31, 2024 at 3:25 PM Mike Ounsworth <Mike.Ounsworth=
40entrust.com@dmarc.ietf.org> wrote:

> Thanks Nick.
>
>
>
> As an author of draft-ounsworth-cfrg-kem-combiners, I support adoption of
> this research area – whether draft-ounsworth-cfrg-kem-combiners or
> something else emerges as the final solution(s), I think we need something
> from CFRG to guide IETF protocol design.
>
>
>
> ---
>
> *Mike* Ounsworth
>
>
>
> *From:* CFRG <cfrg-bounces@irtf.org> *On Behalf Of *Nick Sullivan
> *Sent:* Wednesday, January 31, 2024 9:29 AM
> *To:* cfrg@irtf.org
> *Subject:* [EXTERNAL] [CFRG] Call for adoption: Hybrid KEM Combiners
>
>
>
> Dear CFRG, There has been a lot of discussion on the list over the last
> few weeks around the topic of hybrid KEMs, including discussion around the
> topic of where we should go as a group. There seems to be significant
> interest in this topic
>
> Dear CFRG,
>
>
>
> There has been a lot of discussion on the list over the last few weeks
> around the topic of hybrid KEMs, including discussion around the topic of
> where we should go as a group. There seems to be significant interest in
> this topic from around the IETF and in broader industry. We (the chairs)
> have decided to open up a research call for adoption for a topic in this
> area, described below.
>
> The standard context for the group applies here as always: As part of the
> IRTF, the CFRG is a research group, producing research documents relevant
> to the IETF and broader community. The CFRG does *not* publish standards
> and does *not* dictate cryptographic choices to IETF working groups. CFRG
> documents often come with concrete specifications for parameterizations
> relevant to groups within the IETF. Recent examples of documents of this
> style resulting from topics adopted by the CFRG include RFC 9497 (OPRF) and
> RFC 9381 (VRF), which provide a thorough overview of the topic along with
> concrete parameterizations that can adopted by protocol designers.
>
> The CFRG has a full docket of important ongoing work, so it’s important to
> ensure that any work the CFRG adopts at this point aligns with the charter
> by offering necessary guidance (for network security in general and for the
> IETF in particular) on the use of emerging mechanisms.
>
> With that preamble done,* this email starts a three-week call for the
> adoption* of a work item within the CFRG to produce an informational
> document exploring how to safely combine KEMs. This document
> * Will use draft-ounsworth-cfrg-kem-combiners as a starting point for
> describing generic combiners
> * Will include an analysis of the non-generic combiner mechanisms for
> specific KEMs outlined in draft-connolly-cfrg-xwing-kem and other published
> works in the area
> * Will describe the security properties and trade-offs of various methods
> of combining KEMs
> * Will provide concrete instantiations of hybrid KEMs that are relevant to
> IETF protocols (potentially similar to X-Wing and Chempat-X), including
> pseudocode and test vectors
>
> Please give your views on whether this should be adopted as a CFRG draft
> and whether you would be willing to work on this document and/or review it.
>
>
> Nick, Alexey, Stanislav
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://mailman.irtf.org/mailman/listinfo/cfrg
>