[CFRG] Re: Progressing NTRUPrime/Classic McEliece drafts

Thom Wiggers <thom@thomwiggers.nl> Wed, 29 January 2025 13:06 UTC

Return-Path: <thom@thomwiggers.nl>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 722BCC14F707 for <cfrg@ietfa.amsl.com>; Wed, 29 Jan 2025 05:06:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=thomwiggers.nl
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x_2a3rCCwIao for <cfrg@ietfa.amsl.com>; Wed, 29 Jan 2025 05:06:43 -0800 (PST)
Received: from mail-ej1-x62e.google.com (mail-ej1-x62e.google.com [IPv6:2a00:1450:4864:20::62e]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EEF23C14F706 for <cfrg@irtf.org>; Wed, 29 Jan 2025 05:06:43 -0800 (PST)
Received: by mail-ej1-x62e.google.com with SMTP id a640c23a62f3a-a9e44654ae3so1091939566b.1 for <cfrg@irtf.org>; Wed, 29 Jan 2025 05:06:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=thomwiggers.nl; s=google; t=1738156002; x=1738760802; darn=irtf.org; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:from:to:cc:subject:date:message-id:reply-to; bh=GUKhHxsSAXRpezx9LhN5U9K7hs848Www9N5CEJ+b054=; b=QZVesKwlo9GUgSgKH06zqRL6ctEwrkRIGcJYc8o4v/8ltMpzM530+nB+5N2eaJ9QpV +M3dYyXV8B/6RZfuFGdJuAkoz1Mcb2i7cSAdJhwI80GGiyRPaVYNQMt3ZTePia1H7rzS L7HZ6RQMDyAWJ+pLi0wVTEK3XYxWhh9slckWY=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1738156002; x=1738760802; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=GUKhHxsSAXRpezx9LhN5U9K7hs848Www9N5CEJ+b054=; b=I+aD0PQoApxQMgC+oJflFtkVPp4Keh4nhzkHegtoyJ3HilCELF3br7lM+ifG1m6SxQ KYeF8MrS4nFx0I7ZG/feKx6sddYpp6Z7PZefY9yr5O5zRHD1PzZWzqztRvF1PmYEftob cVFQCOynW6qa/kLwkeIx+JGFK/5joy5y//2rIa9qcWnbX9TtNG2Td/kOEiZDKHhj53YF U8TnIGGeXEqn9x1FUzYYst4t0xpomUcRuLFU1qZ088ij43ojvHv9CxXTG3gJV5eXIz55 IBA2+biSoF4y6WKBRPevKUsKRajGG/BntNeODjLlK7Nu+x6wp8nvenL7Zmaml6F1nHcR rtQQ==
X-Gm-Message-State: AOJu0Yy4yzh6XnnwMU7Q/TiaFyxSLGMC6aY8CPriTB8obvpq1tq58Wlc Kw1gGe62n+B/bRh1opReg0xjbyfi2H4LhVl7qi+W1VHRD+QlSpKRsfeliSyCHZhwfVigIT/jLnq vgLw=
X-Gm-Gg: ASbGncsJMEWyxhCsvuULACLtpFDxZf/Cb6S8mmZMJJkGCTXqdNxP458r2J8JDP64os2 LAP9+FUi1Kqzu47tX1tgvqy3BHhxf+4Vk6Tis5LIyRiVKqdgYOGP057lNH74S9E+WWjs/oaT6SZ tszLKw+rhXOiJ29i5xmOkaIwV68AoPnVS473jYpv1yWzV/zK1oZN1w5nPPZSM8tEMOgF0FO3Qxk 3kuV3I+888HA9f4mD4Fy6Mjb4/w08sbYUh3Yye3hJw1DVmpbExe/J1reuP67Q2KOA9/v3ytFjB/ PJNTsOiMDSZ0EgVVdp2ozzQdBMV/EQLja8qlBAOvcKMQvVIhcNB530bpyesereMwWeg6E9E=
X-Google-Smtp-Source: AGHT+IH8wBgw5exfrV5xE4Zzki4WrCSVXNd1GfZWEjcYcWvimDyUtMYk3qezljZk7//sV9mzIjPHmQ==
X-Received: by 2002:a17:907:1c16:b0:aab:c78c:a7ed with SMTP id a640c23a62f3a-ab6cfe12c99mr275334566b.49.1738156001952; Wed, 29 Jan 2025 05:06:41 -0800 (PST)
Received: from smtpclient.apple (139-165-187-31.ftth.glasoperator.nl. [31.187.165.139]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-ab6d68dc5d9sm69478866b.32.2025.01.29.05.06.41 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 29 Jan 2025 05:06:41 -0800 (PST)
From: Thom Wiggers <thom@thomwiggers.nl>
Message-Id: <5B986A9A-05EF-49D0-AB7D-03360AFD9AF6@thomwiggers.nl>
Content-Type: multipart/alternative; boundary="Apple-Mail=_1B7E4793-5C98-479B-A8B4-C4DECB82F61F"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3826.300.87.4.3\))
Date: Wed, 29 Jan 2025 14:06:30 +0100
In-Reply-To: <CAE3-qLSoXJYHaxepMhnr7to0QBhSCcB9=jXVVNWyNgOLFxxEew@mail.gmail.com>
To: Quynh Dang <quynh97@gmail.com>
References: <CACsn0cnJ7TgnCp1GsSnRfJCY1rt+t2BBSadm0YkDM8tuL-pE+A@mail.gmail.com> <CAOp4FwR_E4hky7RehU4c1rsy1tFxDgUTfKRRuj3NxWBThC3sow@mail.gmail.com> <CABzBS7kLoP7U=EpQmotCQntASFGcrLXpnSuTQ3i18W-W8Hf5QA@mail.gmail.com> <b7af8867-7386-4f03-b28a-cd5a32297ec4@betaapp.fastmail.com> <87y0yvs2ct.fsf@josefsson.org> <CABcZeBPhr4gENxWkoKKwqdu_dW3=7GRyKjpG0sf10CSHOXGwhg@mail.gmail.com> <4c7e3fae-b6d3-484b-91e0-52a948bffa3d@amongbytes.com> <AS5PR07MB9675B69CC59D88AECA2F9C3D89EE2@AS5PR07MB9675.eurprd07.prod.outlook.com> <CAE3-qLSoXJYHaxepMhnr7to0QBhSCcB9=jXVVNWyNgOLFxxEew@mail.gmail.com>
X-Mailer: Apple Mail (2.3826.300.87.4.3)
Message-ID-Hash: DE5EF6DN4MT2E7LDPXKMLTQQURDG2MCC
X-Message-ID-Hash: DE5EF6DN4MT2E7LDPXKMLTQQURDG2MCC
X-MailFrom: thom@thomwiggers.nl
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-cfrg.irtf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: IRTF CFRG <cfrg@irtf.org>
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [CFRG] Re: Progressing NTRUPrime/Classic McEliece drafts
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/hl6pHZ65fnz7SfLgDZUqXpRK0e0>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Owner: <mailto:cfrg-owner@irtf.org>
List-Post: <mailto:cfrg@irtf.org>
List-Subscribe: <mailto:cfrg-join@irtf.org>
List-Unsubscribe: <mailto:cfrg-leave@irtf.org>

Hi all,

My personal opinion is that enough people’s expensive lawyers seem sufficiently happy with ML-KEM that I’m willing to defer to them. I would prefer any further (NIST- or CFRG-) standardized KEM to enable some use case in protocol design/implementation that we can’t do (well) with ML-KEM. Classic McEliece could fall in this boat (especially if NIST doesn’t pick up that glove).

So if CFRG is going down this road, let me point at BAT [1] for the list of things to discuss. BAT has ~500 byte public keys/ciphertexts (and ~200 bytes for its IoT profile (80 bits security)). Its expensive keygen makes it not very suitable for ephemeral key exchange, but it could be great in e.g. KEM-based authentication protocols.

Cheers,

Thom Wiggers


[1] https://eprint.iacr.org/2022/031

> Op 29 jan 2025, om 13:50 heeft Quynh Dang <quynh97@gmail.com> het volgende geschreven:
> 
> Hi all,
>  
> Below is my personal view which does not imply any view from NIST or anybody else.
>  
> I think the CFRG needs to run a competition process to select a lattice-based KEM to provide a good option for the users who don’t want to use ML-KEM or NIST’s standardized cryptographic methods generally.
>  
> At least there are 2 candidates we all know right now which are NTRU ( see here https://www.ntru.org/) and Streamlined NTRU Prime (see here https://ntruprime.cr.yp.to/) . There are important differences between them; they are not “about” the same. Something is true with NTRU does not mean it is automatically true with Streamlined NTRU Prime (security, performance or IPR etc.).  
>  
> Here are the reports of the second and third rounds of NIST's KEM selection process which had both candidates: https://nvlpubs.nist.gov/nistpubs/ir/2020/NIST.IR.8309.pdf  and https://nvlpubs.nist.gov/nistpubs/ir/2022/NIST.IR.8413-upd1.pdf .
>  
> It would be very useful to have performance data of  (many) different implementations of the options of NTRU and Streamlined NTRU Prime on (many) different platforms including constrained ones beside the data we received during the first 3 rounds.
>  
> Regards,
> Quynh.
> PS: I don’t plan to spend my time replying to potential messages asking me all sorts of things. My apologies in advance if I don't reply to your messages. 
> 
> On Wed, Jan 29, 2025 at 6:48 AM John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org <mailto:40ericsson.com@dmarc.ietf.org>> wrote:
>> I agree that CFRG should prioritize things that are likely to be adopted by IETF, but I think it is important that CFRG is not limited to things that have a current customer in the IETF. This would be too limiting for an RG. CFRG must be able to work on things that are likely to be useful by the IETF long-term.
>> 
>> John
>> 
>>  
>> 
>> From: Kris Kwiatkowski <kris@amongbytes.com <mailto:kris@amongbytes.com>>
>> Date: Wednesday, 29 January 2025 at 12:30
>> To: cfrg@irtf.org <mailto:cfrg@irtf.org> <cfrg@irtf.org <mailto:cfrg@irtf.org>>
>> Subject: [CFRG] Re: Progressing NTRUPrime/Classic McEliece drafts
>> 
>> i haven't seen anyone suggest that CFRG should not publish its own
>> 
>> specifications regardless of what NIST does. That's certainly not
>> 
>> my position. That would be an odd position to take as CFRG has
>> 
>> already done this a number of times.
>> 
>> For primitives like LMS, XMSS, and HKDF, it was IETF that originally developed the specifications, with NIST later incorporating them into its standards.
>> 
>> +1 for CFRG focuses on defining primitives that are likely to be adopted by IETF, ensuring they are well-vetted before becoming part of widely used protocols.
>> 
>>  
>> 
>> _______________________________________________
>> CFRG mailing list -- cfrg@irtf.org <mailto:cfrg@irtf.org>
>> To unsubscribe send an email to cfrg-leave@irtf.org <mailto:cfrg-leave@irtf.org>
> _______________________________________________
> CFRG mailing list -- cfrg@irtf.org
> To unsubscribe send an email to cfrg-leave@irtf.org