[CFRG] Re: Progressing NTRUPrime/Classic McEliece drafts

John Mattsson <john.mattsson@ericsson.com> Wed, 29 January 2025 15:36 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A4FDC14F69F for <cfrg@ietfa.amsl.com>; Wed, 29 Jan 2025 07:36:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.256
X-Spam-Level:
X-Spam-Status: No, score=-2.256 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.148, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R6mLl4d9rq7V for <cfrg@ietfa.amsl.com>; Wed, 29 Jan 2025 07:36:05 -0800 (PST)
Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05on20600.outbound.protection.outlook.com [IPv6:2a01:111:f403:2612::600]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-384) server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BAC86C14F5EB for <cfrg@irtf.org>; Wed, 29 Jan 2025 07:36:04 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=Rr+2ZFQWpIuAdyyg3Ej2GW9j6fCzQKraAvT1WbMw/Wv5I0ku73dFQVeCwGGBrmpuTNSyEfa74DvcIw5CX++b+K+rlFHPrnU3+EL50LKEp++1ZH1m5hbXlFeOInGUvG0GIv8M469iROeGMrPI8o+0CXSfwUR75adexOUmhu1LJ5wzFxZN2EM2p9/niV7VCItGXRZdpYSljPp5G1vXYabH+e6aJF+Aym7pdPchlnqemTJ9Ivt9P+mhbKI5Mjcv9nYkteWRQ88M0h4vlU4iXagT9KfwRIH1wpfAcdljnvaeH/s82duNIRKg0zJZto4UdSpqZ4itg5y585EBcO6RSX3ABw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=7UUyjZd/mhoH9LM6OG93lgRj2lM5wB0SDTLPPtRyXV0=; b=BCAo6nbb6RUyfTnaBu/8ar933pV3MprcXMZqgchxbhkpYuqIDcQwF9L++v6aofAR+Pb5SVIUcBsRFjOuOGzVV4UQF5F4mBqWsbvJHHQ3jZ4hHeLYDY8iPgWQ2IQt+UdyMMBJJVEludoeoymM6HBXyTuSGM+30PrRZK/Cv6FGm/4MXvOZ04xc2xMA4CmrpuLA9iv2IAzTV1G897KgWvW6c7+x8bczb5F2YOP8++qNL9Wb4p5j36zQavXPd1nxK2e7NqrGHbMoKiSZujhIT1EiZCuWZOR8qD6i3X8cri1gGhLmlP4SnUaHROYuopYkl/Xef0qCkPESGBlTsofRRltaDw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=7UUyjZd/mhoH9LM6OG93lgRj2lM5wB0SDTLPPtRyXV0=; b=cbgj2Vh/miFyhkQsWY5WTj1uHpehdd9zyjnBno7peNgmq5O5eB44dEVraH0ehlM0vN58+eHZt0XTfQpA/pD6tQw9OtgTA379SEr4PoPrd5PczexAXnyCPx1Ox/iiHRfSnrP0ycG41BRe+eoXsUnqVtemtds3SMp2LgZrtKYEi5wzy4ptH/9UT9t6rSFWJwdWaJ3Vzro5V18O+xNLhGlSrCGnxFk7f7OWQXkqZpvmh9d+Tzz6HnrcPIGSMw3xNVjcTNtBXFfs0RGQeN/Ep8pD0fdV3BXmwTrYODJyYIbA/et5XgUeG277zHz0MTRU0+NlMP8WGWnJQxd3EVZ6l4oaPA==
Received: from AS5PR07MB9675.eurprd07.prod.outlook.com (2603:10a6:20b:650::6) by DB9PR07MB7836.eurprd07.prod.outlook.com (2603:10a6:10:2a5::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8398.17; Wed, 29 Jan 2025 15:36:01 +0000
Received: from AS5PR07MB9675.eurprd07.prod.outlook.com ([fe80::f2ce:eea1:e9d2:eb11]) by AS5PR07MB9675.eurprd07.prod.outlook.com ([fe80::f2ce:eea1:e9d2:eb11%5]) with mapi id 15.20.8398.017; Wed, 29 Jan 2025 15:36:01 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Thom Wiggers <thom@thomwiggers.nl>, Quynh Dang <quynh97@gmail.com>
Thread-Topic: [CFRG] Re: Progressing NTRUPrime/Classic McEliece drafts
Thread-Index: AQHbbuZWhln5+gIMukqFBa0r7RDnT7MqVq4AgAEvGgCAAG5In4ABGCEAgACYWwCAAAN/I4AAEs2AgAAElACAAB3o1A==
Date: Wed, 29 Jan 2025 15:36:01 +0000
Message-ID: <AS5PR07MB9675B7A045222E2EA8ABA1D189EE2@AS5PR07MB9675.eurprd07.prod.outlook.com>
References: <CACsn0cnJ7TgnCp1GsSnRfJCY1rt+t2BBSadm0YkDM8tuL-pE+A@mail.gmail.com> <CAOp4FwR_E4hky7RehU4c1rsy1tFxDgUTfKRRuj3NxWBThC3sow@mail.gmail.com> <CABzBS7kLoP7U=EpQmotCQntASFGcrLXpnSuTQ3i18W-W8Hf5QA@mail.gmail.com> <b7af8867-7386-4f03-b28a-cd5a32297ec4@betaapp.fastmail.com> <87y0yvs2ct.fsf@josefsson.org> <CABcZeBPhr4gENxWkoKKwqdu_dW3=7GRyKjpG0sf10CSHOXGwhg@mail.gmail.com> <4c7e3fae-b6d3-484b-91e0-52a948bffa3d@amongbytes.com> <AS5PR07MB9675B69CC59D88AECA2F9C3D89EE2@AS5PR07MB9675.eurprd07.prod.outlook.com> <CAE3-qLSoXJYHaxepMhnr7to0QBhSCcB9=jXVVNWyNgOLFxxEew@mail.gmail.com> <5B986A9A-05EF-49D0-AB7D-03360AFD9AF6@thomwiggers.nl>
In-Reply-To: <5B986A9A-05EF-49D0-AB7D-03360AFD9AF6@thomwiggers.nl>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-reactions: allow
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: AS5PR07MB9675:EE_|DB9PR07MB7836:EE_
x-ms-office365-filtering-correlation-id: eaa33821-5fd8-44a9-0dbd-08dd407aa28f
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;ARA:13230040|1800799024|366016|376014|4022899009|8096899003|13003099007|38070700018|7053199007;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:AS5PR07MB9675.eurprd07.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230040)(1800799024)(366016)(376014)(4022899009)(8096899003)(13003099007)(38070700018)(7053199007);DIR:OUT;SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_AS5PR07MB9675B7A045222E2EA8ABA1D189EE2AS5PR07MB9675eurp_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: AS5PR07MB9675.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: eaa33821-5fd8-44a9-0dbd-08dd407aa28f
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Jan 2025 15:36:01.3650 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: KISAEKTG3j3c3YatQFxG2TZ/WBkFbZuL4sulKY4pgDZR7TkDakX+8bhFsIw+oaJBtpbTEIs38V6idmmpkDtNPpYJT0odksyxBgXGgMriqs0=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB9PR07MB7836
Message-ID-Hash: SI4SA65L2SFJTHJIZBSRVRL2S3RJWCAC
X-Message-ID-Hash: SI4SA65L2SFJTHJIZBSRVRL2S3RJWCAC
X-MailFrom: john.mattsson@ericsson.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-cfrg.irtf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: IRTF CFRG <cfrg@irtf.org>
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [CFRG] Re: Progressing NTRUPrime/Classic McEliece drafts
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/lnLOYCMiANnhJOrcEbfAjSoAQvQ>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Owner: <mailto:cfrg-owner@irtf.org>
List-Post: <mailto:cfrg@irtf.org>
List-Subscribe: <mailto:cfrg-join@irtf.org>
List-Unsubscribe: <mailto:cfrg-leave@irtf.org>

Thom Wiggers wrote:
>I would prefer any further (NIST- or CFRG-) standardized KEM to enable some use case in protocol design/implementation that we can’t do (well) with ML-KEM.

I mostly agree with this, but I think an additional thing that is needed is a backup algorithm to ML-KEM. BIKE and HQC do to my knowledge not have any performance, size, and feature benefits compared to ML-KEM (performance and sizes are worse) but they are based on a very different problem than ML-KEM and can therefore be expected to remain secure even if some attack is found on ML-KEM. I hope NIST decides to standardize Classic McEliece and BIKE or HQC.

_IF_ CFRG wants to specify an additional lattice-based algorithm, I agree with Quynh that CFRG should have a competition process. Also, CFRG should not restrict itself to algorithms from the NIST competition. That would also be deferring crypto authority to NIST. There has quite a lot published on Lattice based crypto since 2017, in addition to BATs and HAWK, some examples are
https://eprint.iacr.org/2023/663.pdf
https://eprint.iacr.org/2023/271
https://eprint.iacr.org/2022/1664.pdf
https://eprint.iacr.org/2022/579.pdf

Thanks for the link to BAT, very interesting. ML-KEM is just too big for the most constrained IoT radio systems. The only alternatives are to keep ECC or migrate to symmetric group keys without Perfect Forward Secrecy (PFS) and identity protection… I think that instead of stating that it will not have an additional KEM competition, NIST should announce that,  if practical candidates for standardization emerge, it will initiate the standardization of additional KEMs and NIKEs with small public keys and ciphertexts. But I would be equally happy with a CFRG specification. BATs might not be small enough to make a difference. Optimally I would like a NIKE with CSIDH sizes and ML-KEM performance, but maybe that is not theoretically possible…

Cheers,
John

From: Thom Wiggers <thom@thomwiggers.nl>
Date: Wednesday, 29 January 2025 at 14:08
To: Quynh Dang <quynh97@gmail.com>
Cc: IRTF CFRG <cfrg@irtf.org>
Subject: [CFRG] Re: Progressing NTRUPrime/Classic McEliece drafts
Hi all,

My personal opinion is that enough people’s expensive lawyers seem sufficiently happy with ML-KEM that I’m willing to defer to them. I would prefer any further (NIST- or CFRG-) standardized KEM to enable some use case in protocol design/implementation that we can’t do (well) with ML-KEM. Classic McEliece could fall in this boat (especially if NIST doesn’t pick up that glove).

So if CFRG is going down this road, let me point at BAT [1] for the list of things to discuss. BAT has ~500 byte public keys/ciphertexts (and ~200 bytes for its IoT profile (80 bits security)). Its expensive keygen makes it not very suitable for ephemeral key exchange, but it could be great in e.g. KEM-based authentication protocols.

Cheers,

Thom Wiggers


[1] https://eprint.iacr.org/2022/031


Op 29 jan 2025, om 13:50 heeft Quynh Dang <quynh97@gmail.com> het volgende geschreven:

Hi all,

Below is my personal view which does not imply any view from NIST or anybody else.

I think the CFRG needs to run a competition process to select a lattice-based KEM to provide a good option for the users who don’t want to use ML-KEM or NIST’s standardized cryptographic methods generally.

At least there are 2 candidates we all know right now which are NTRU ( see here https://www.ntru.org/) and Streamlined NTRU Prime (see here https://ntruprime.cr.yp.to/) . There are important differences between them; they are not “about” the same. Something is true with NTRU does not mean it is automatically true with Streamlined NTRU Prime (security, performance or IPR etc.).

Here are the reports of the second and third rounds of NIST's KEM selection process which had both candidates: https://nvlpubs.nist.gov/nistpubs/ir/2020/NIST.IR.8309.pdf  and https://nvlpubs.nist.gov/nistpubs/ir/2022/NIST.IR.8413-upd1.pdf .

It would be very useful to have performance data of  (many) different implementations of the options of NTRU and Streamlined NTRU Prime on (many) different platforms including constrained ones beside the data we received during the first 3 rounds.

Regards,
Quynh.
PS: I don’t plan to spend my time replying to potential messages asking me all sorts of things. My apologies in advance if I don't reply to your messages.

On Wed, Jan 29, 2025 at 6:48 AM John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org<mailto:40ericsson.com@dmarc.ietf.org>> wrote:

I agree that CFRG should prioritize things that are likely to be adopted by IETF, but I think it is important that CFRG is not limited to things that have a current customer in the IETF. This would be too limiting for an RG. CFRG must be able to work on things that are likely to be useful by the IETF long-term.
John

From: Kris Kwiatkowski <kris@amongbytes.com<mailto:kris@amongbytes.com>>
Date: Wednesday, 29 January 2025 at 12:30
To: cfrg@irtf.org<mailto:cfrg@irtf.org> <cfrg@irtf.org<mailto:cfrg@irtf.org>>
Subject: [CFRG] Re: Progressing NTRUPrime/Classic McEliece drafts
i haven't seen anyone suggest that CFRG should not publish its own
specifications regardless of what NIST does. That's certainly not
my position. That would be an odd position to take as CFRG has
already done this a number of times.

For primitives like LMS, XMSS, and HKDF, it was IETF that originally developed the specifications, with NIST later incorporating them into its standards.

+1 for CFRG focuses on defining primitives that are likely to be adopted by IETF, ensuring they are well-vetted before becoming part of widely used protocols.


_______________________________________________
CFRG mailing list -- cfrg@irtf.org<mailto:cfrg@irtf.org>
To unsubscribe send an email to cfrg-leave@irtf.org<mailto:cfrg-leave@irtf.org>
_______________________________________________
CFRG mailing list -- cfrg@irtf.org
To unsubscribe send an email to cfrg-leave@irtf.org