Re: [Cfrg] NIST Report on 1st Round of PQ Algorithms

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Fri, 01 February 2019 00:25 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B6F3131153 for <cfrg@ietfa.amsl.com>; Thu, 31 Jan 2019 16:25:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.642
X-Spam-Level:
X-Spam-Status: No, score=-14.642 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.142, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H5KufxDEWmS3 for <cfrg@ietfa.amsl.com>; Thu, 31 Jan 2019 16:25:56 -0800 (PST)
Received: from alln-iport-8.cisco.com (alln-iport-8.cisco.com [173.37.142.95]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EFFDF131158 for <cfrg@irtf.org>; Thu, 31 Jan 2019 16:25:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=3700; q=dns/txt; s=iport; t=1548980754; x=1550190354; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=RJ+kNmv/Jgv69xJjtMESpPBOBZnSF3kOxCV2s8Ra30c=; b=IXwupHJEp7jlJkbIGqrWM+RVdS/Wfz3Tte+Oxrl4iF7hja0+Kjma8YD/ i0ekTNhWsjCqnPsTKNbXMbyHtJCy/zJfpiVmHJ0Yy8OCRqnkTWBU3Gups Pf2UcZDmG9GpiaMQH5qwgahgZDN9D1z/Atwci5O7cE60VAouwtk+wZhw4 A=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0ADAAAOkVNc/5BdJa1kDgsBAQEBAQEBAQEBAQEHAQEBAQEBgVEEAQEBAQELAYFaKWeBAycKg3mIGotygg2DRZRJgXsLAQEYC4RJAheCeCI0CQ0BAwEBAgEBAm0cDIVKAQEBBAEBIRE6FwQCAQgRBAEBAQICJgICAiULFQgIAgQBEggSgwgBggEPrEiBL4QuAYYABYELizUXgUA/gRGCZC6BJoFfGQGBeYJyglcComEJAoctin4hkj2KIIUujAACERSBJx84gVZwFTuCbIInF4EAAQ6EO4MVhQQ7QTEBAY5QgR8BAQ
X-IronPort-AV: E=Sophos;i="5.56,546,1539648000"; d="scan'208";a="233703094"
Received: from rcdn-core-8.cisco.com ([173.37.93.144]) by alln-iport-8.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 01 Feb 2019 00:25:52 +0000
Received: from XCH-RTP-007.cisco.com (xch-rtp-007.cisco.com [64.101.220.147]) by rcdn-core-8.cisco.com (8.15.2/8.15.2) with ESMTPS id x110PpAI030419 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Fri, 1 Feb 2019 00:25:52 GMT
Received: from xch-rtp-006.cisco.com (64.101.220.146) by XCH-RTP-007.cisco.com (64.101.220.147) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Thu, 31 Jan 2019 19:25:51 -0500
Received: from xch-rtp-006.cisco.com ([64.101.220.146]) by XCH-RTP-006.cisco.com ([64.101.220.146]) with mapi id 15.00.1395.000; Thu, 31 Jan 2019 19:25:51 -0500
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] NIST Report on 1st Round of PQ Algorithms
Thread-Index: AQHUuXzcjMapPB8zxEqQ3Fdfh3mpY6XKC1KAgAAsFID//9yawA==
Date: Fri, 01 Feb 2019 00:25:51 +0000
Message-ID: <7722e7a356ce48e8895aa5e46617fd5a@XCH-RTP-006.cisco.com>
References: <0FA48848-4403-44D5-8E5D-23AB308DB4D7@vigilsec.com> <fc0fc972-cdc4-dead-dfa9-346fcad820c5@strombergson.com> <7C98442E-0A5B-4F1E-9087-782B17F6145C@ll.mit.edu>
In-Reply-To: <7C98442E-0A5B-4F1E-9087-782B17F6145C@ll.mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.98.2.57]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Outbound-SMTP-Client: 64.101.220.147, xch-rtp-007.cisco.com
X-Outbound-Node: rcdn-core-8.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/k0JAI8eIGYF98UuNpBn-9BxFbDY>
Subject: Re: [Cfrg] NIST Report on 1st Round of PQ Algorithms
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Feb 2019 00:25:58 -0000

I believe that's because NIST didn't ask for an AKE; only KEMs, public key encryption and signature algorithms.

I believe that NISTs reasoning was "let's nail down the most basic and most commonly used primitives first; then we can worry about the fancier ones (such as AKE, IBE, (partially) homeomorphic encryption, etc)"

Now, I suppose someone could have submitted a KEM with a side input that would act as an AKE; however, no one did...

> -----Original Message-----
> From: Cfrg <cfrg-bounces@irtf.org> On Behalf Of Blumenthal, Uri - 0553 -
> MITLL
> Sent: Thursday, January 31, 2019 4:24 PM
> To: cfrg@irtf.org
> Subject: Re: [Cfrg] NIST Report on 1st Round of PQ Algorithms
> 
> I personally am surprised that there are no AKE schemes - only KEM (and
> while you can construct an AKE from a KEM, it's usually non-trivial and
> expensive).
> 
> Any idea why AKE weren't submitted...?
> 
> On 1/31/19, 13:47, "Cfrg on behalf of Joachim Strömbergson" <cfrg-
> bounces@irtf.org on behalf of joachim@strombergson.com> wrote:
> 
>     Aloha!
> 
>     On 2019-01-31 16:51, Russ Housley wrote:
>     > NIST just posted NISTIR 8240, the Status Report on the First Round of
>     > the NIST Post-Quantum Cryptography Standardization Process.  It is
>     > available at https://doi.org/10.6028/NIST.IR.8240.
> 
>     And here is the list of candidates moving to the second round:
> 
>     https://csrc.nist.gov/news/2019/pqc-standardization-process-2nd-round-
> candidates
> 
>     >From the page:
> 
>     The 17 Second-Round Candidate public-key encryption and
>     key-establishment algorithms are:
>         BIKE
>         Classic McEliece
>         CRYSTALS-KYBER
>         FrodoKEM
>         HQC
>         LAC
>         LEDAcrypt (merger of LEDAkem/LEDApkc)
>         NewHope
>         NTRU (merger of NTRUEncrypt/NTRU-HRSS-KEM)
>         NTRU Prime
>         NTS-KEM
>         ROLLO (merger of LAKE/LOCKER/Ouroboros-R)
>         Round5 (merger of Hila5/Round2)
>         RQC
>         SABER
>         SIKE
>         Three Bears
> 
> 
>     The 9 Second Round Candidates for digital signatures are:
>         CRYSTALS-DILITHIUM
>         FALCON
>         GeMSS
>         LUOV
>         MQDSS
>         Picnic
>         qTESLA
>         Rainbow
>         SPHINCS+
> 
> 
>     --
>     Med vänlig hälsning, Yours
> 
>     Joachim Strömbergson - Alltid i harmonisk svängning.
> 
> ==========================================================
> ==============
> 
>     _______________________________________________
>     Cfrg mailing list
>     Cfrg@irtf.org
>     https://www.irtf.org/mailman/listinfo/cfrg
>