Re: [Cfrg] Postquantum cryptography in IETF protocols

"Tams, Benjamin" <Benjamin.Tams@secunet.com> Tue, 14 March 2017 17:31 UTC

Return-Path: <Benjamin.Tams@secunet.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B2431329EE for <cfrg@ietfa.amsl.com>; Tue, 14 Mar 2017 10:31:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c-IUcVBADi7T for <cfrg@ietfa.amsl.com>; Tue, 14 Mar 2017 10:31:46 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [62.96.220.36]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 28E1A1329D9 for <cfrg@irtf.org>; Tue, 14 Mar 2017 10:31:45 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id 1C71620E2A for <cfrg@irtf.org>; Tue, 14 Mar 2017 18:31:44 +0100 (CET)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ic6Wyan-Y4Kn for <cfrg@irtf.org>; Tue, 14 Mar 2017 18:31:42 +0100 (CET)
Received: from mail-essen-02.secunet.de (205.40.53.10.in-addr.arpa [10.53.40.205]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a.mx.secunet.com (Postfix) with ESMTPS id 368D020DF7 for <cfrg@irtf.org>; Tue, 14 Mar 2017 18:31:42 +0100 (CET)
Received: from MAIL-ESSEN-01.secunet.de ([fe80::1c79:38b7:821e:46b4]) by mail-essen-02.secunet.de ([fe80::4431:e661:14d0:41ce%16]) with mapi id 14.03.0319.002; Tue, 14 Mar 2017 18:31:41 +0100
From: "Tams, Benjamin" <Benjamin.Tams@secunet.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Re: [Cfrg] Postquantum cryptography in IETF protocols
Thread-Index: AdKc6H+hT+ZGq8rlRg2W3GjGUDXWBw==
Date: Tue, 14 Mar 2017 17:31:41 +0000
Message-ID: <78B0B91A8FEB2E43B20BCCE1326131812D6B62F6@mail-essen-01.secunet.de>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.36.126.244]
x-exclaimer-md-config: 2c86f778-e09b-4440-8b15-867914633a10
x-g-data-mailsecurity-for-exchange-state: 0
x-g-data-mailsecurity-for-exchange-error: 0
x-g-data-mailsecurity-for-exchange-sender: 23
x-g-data-mailsecurity-for-exchange-server: cbe3d3f7-b9e3-4256-b890-f24c4306a01c
x-g-data-mailsecurity-for-exchange-guid: 7ED01411-6E16-4D28-BCF8-475755A34029
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/fYlb4dyd2MQowXvh78TZyUNVFgo>
Subject: Re: [Cfrg] Postquantum cryptography in IETF protocols
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.21
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Mar 2017 17:31:49 -0000

Hi John,

> Good that CFRG starts some more detailed discussion on PQC. It makes sense
> to support post-quantum key exchange for use cases that need long-term
> confidentiality (15 years). For other use cases I think it can wait until
> PQC key exchange algorithms has been thoroughly evaluated and
> standardized. If implemented now, it should be used in addition to ECDHE,
> just like Google has done with their experimental New Hope implementation.

I absolutely agree with your view on the subject. Especially for those use
cases where the attack scenario "collect today, decrypt tomorrow" is a threat, 
we should start thinking of PQ-safe key exchange methods in time. Even if
they eventually turn out to be insecure; we can now combine them with
classical key exchange algorithms. We have nothing to lose.

There is already IETF work addressing PQ-security in Internet protocols, e.g.
IKE and an Internet Draft for a Quantum-Safe Hybrid Ciphersuite for TLS

https://tools.ietf.org/html/draft-fluhrer-qr-ikev2-03
https://tools.ietf.org/html/draft-whyte-qsh-tls13-03

On the other hand, there is (to my knowledge) no specification for a PQ-safe
patent-free key exchange algorithm suitable for implementation. In fact, in 
https://tools.ietf.org/html/draft-whyte-qsh-tls13-03
only NTRUEncrypt is specified but is subject to patents.

A possible first step is that CFRG creates an Internet Draft. In fact,
the algorithm New Hope has already been implemented as a plugin for
strongSwan (IPSec implementation for the Linux kernel)

https://github.com/strongswan/strongswan/tree/master/src/libstrongswan/plugins/newhope

So why do we not start with a draft for which the above implementation can 
serve as a reference implementation?

Kind regards,
Benjamin