Re: [CFRG] NSA vs. hybrid

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Mon, 06 December 2021 17:42 UTC

Return-Path: <prvs=89745c442d=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 70F243A0CF1 for <cfrg@ietfa.amsl.com>; Mon, 6 Dec 2021 09:42:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ztxmFHO3ob72 for <cfrg@ietfa.amsl.com>; Mon, 6 Dec 2021 09:42:29 -0800 (PST)
Received: from MX2.LL.MIT.EDU (mx2.ll.mit.edu [129.55.12.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2DC573A0CD6 for <cfrg@irtf.org>; Mon, 6 Dec 2021 09:42:28 -0800 (PST)
Received: from LLEX2019-1.mitll.ad.local (llex2019-1.llan.ll.mit.edu [172.25.4.123]) by MX2.LL.MIT.EDU (8.16.1.2/8.16.1.2) with ESMTPS id 1B6HgP6x294023 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Mon, 6 Dec 2021 12:42:25 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=gG5QlGij4uVl84rfjXc/IIWKh3bDwWN7s5Jx581SVl3GxspgbW/VExmBLK4CV3Ap9Z9WmcNPQQirgqkUDt98piCu0kDmzPMUkJVvKhyzvporz73isrBYH+As7dFuz9kPTyiWFQpNl5owMqqzxaYmlVhs+fjBEnpOv0sQM86BYRuD2czy7zpVJ253YPlgqma5db4nWxPj/N6J+/Q+U9z/HNMuUBfvj3IZkq7Yg5TK3eR2ID4Eg3hm4n3CHfPVBoXcUtXxAyLvEp+Ei3goTsFQ35qtvWL2KJabF/LQuqOCuNw1xu0mS5E7sNiXS0c/C2rzojS/d2gpN0wVYYALHSPmFQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=foydRdI4oLixf1t+HjmXGXtj4KOdmqHwobrvfa2rd4I=; b=cSgP2gr6GaO2l4erejnQdVcz1TwJhs6U1Mj7pa/+l9bnVJEte7m+KUh4Li0EFw3wIYd9aka11UVgXZQQNygoO4h1WQ33rviY7dJt1LucEClJb47a5s9PUIZAQ++CVFMZ+dXgC6RVJrBK4yb+2vXptYGXLe/U/51cUmdz7C3LZJCLp2v13OhTOPBNdmoHA8qggiIJiaAg7ersDmLRWEjnzLHD4KEeYMmqDzoG6PzjeW6swk6oAs5zxtD3LZuKYk1Xkp8+zeU20jlIY5u6o2cBAsYcP2cgKm+RXRhDxRPgzA+wQddptLUsGs/vq1LByJYkgYIP8y3LCHSB5KSM8kEo8Q==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Natanael <natanael.l@gmail.com>
CC: Phillip Hallam-Baker <phill@hallambaker.com>, IRTF CFRG <cfrg@irtf.org>
Thread-Topic: [CFRG] NSA vs. hybrid
Thread-Index: AQHX6mqTmmFwtAfRLkuOflRnPLbMUKwlMFiAgACCwwD//7V3gA==
Date: Mon, 06 Dec 2021 17:42:18 +0000
Message-ID: <21AB33DA-1D7E-4FDC-B417-A20BFC670C37@ll.mit.edu>
References: <DM8PR11MB573606AC6314879B1B2D36FA9F6B9@DM8PR11MB5736.namprd11.prod.outlook.com> <CAMm+Lwj52XL0SSr_isbcGjsYRf40NhUK4bmNNSOfunw2KV0x8Q@mail.gmail.com> <94EB618C-0F35-44D8-90CD-1E00EB0A0ABC@ll.mit.edu> <CAAt2M180ADofCVAw9DZ_86aNnzUU80rcckCQ=tGZ+upK0mPvhg@mail.gmail.com>
In-Reply-To: <CAAt2M180ADofCVAw9DZ_86aNnzUU80rcckCQ=tGZ+upK0mPvhg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.54.21101001
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 6bb7a818-6195-4c61-5ee7-08d9b8dfbfbd
x-ms-traffictypediagnostic: CY1P110MB0376:
x-microsoft-antispam-prvs: <CY1P110MB037667F57E21FF5D49448662906D9@CY1P110MB0376.NAMP110.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: Ue7ff3R1P11XzfTomuujBLwF09nReNlX/cE0uFxOeFg2Gx0Sb1wP6Usnkul3+GrQbFEekOcBrW8NWvmapCnvuSsNabv13s0lrxSk7nPYx36GyuMx14eS8oIjb0alF1h/iRZKVtFNQeMwy/pryplEkPdSoaZvtt+ebaEUGYLTPD7JPqsOnrn5VWG9dwfcGxCRcfN8f/bcKKrPp10OOfp0z+hmouc6svsYj6AMvnj/yrtiTz5uZ3XfSQ3wfYsAiEcnOlJQkD0svY0tGfTGE5FtxrN5+LTDuBXDjQIb6sAKtn0pSmPSKj8fViRSaOYdwBWVxYeKko8TrJEysdudSHMzNpdICHtf8BDex3h2X8Dq661MuwL2uqSQ7sa9Tglqikp3Yj26ygzsvSzLNwtr7Pzt9BtZ8coDTpOwTGx470TUSQBqD7O2SeKPosUrpA6TNFmvyRSyz4g6lLfKehGs3rk7BmlPRxhSWv3lvuoov+POKa5VMI0+F4E7MhHqb3ye9CjTgY11znS88Jmz1G26wacXBvRgZ8vbdthvnfTCBpgSKDtdju+almyNgnnO4p2eVC91mX4XQlLi6AvxBfHKJyBr/Ih0Y34PNBvG06JB8osYlpkocbIo2Hm89C9qsqmHiP6mOJ3rBFQq2Qg02DLL0AVMVvCnq/VtimdTP016hhWY5Rw=
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CY1P110MB0616.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(366004)(66446008)(66946007)(76116006)(5660300002)(71200400001)(66476007)(66556008)(99936003)(6916009)(122000001)(83380400001)(54906003)(86362001)(38100700002)(4326008)(64756008)(2616005)(26005)(6512007)(6486002)(2906002)(186003)(38070700005)(33656002)(8936002)(75432002)(508600001)(316002)(6506007)(8676002)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: nGvV640tObKSZHBhKLUBOeVOO+HRLbkSP7G7qYS7aWc6rzLeRU2pF5ehYOziSrluPAlEV2riSDyYAPYF6P9PTkqSV6fcjMyipw9GVHtDbBG5ArSzUWeFZX3IO1F3lfnhQRhZBaLaGoA5FR192Ak8uw==
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3721639337_1626144433"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CY1P110MB0616.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 6bb7a818-6195-4c61-5ee7-08d9b8dfbfbd
X-MS-Exchange-CrossTenant-originalarrivaltime: 06 Dec 2021 17:42:18.2483 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1P110MB0376
X-Proofpoint-ORIG-GUID: lO-N6fjlQaGM-UEgrjQ7gle5Nk1zFj3I
X-Proofpoint-GUID: lO-N6fjlQaGM-UEgrjQ7gle5Nk1zFj3I
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.425, 18.0.790 definitions=2021-12-06_05:2021-12-06, 2021-12-06 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxlogscore=742 phishscore=0 malwarescore=0 adultscore=0 bulkscore=0 spamscore=0 suspectscore=0 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2110150000 definitions=main-2112060107
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/o7pLEg4XTpLqP2lj2UE7tl87xRI>
Subject: Re: [CFRG] NSA vs. hybrid
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Dec 2021 17:42:40 -0000

>>> The other point to consider is that the WebPKI only needs signatures and
>>> there are other, simpler ways to achieve PQC hardening. 
>>
>> In my understanding, PQ hardening (especially for signatures) requires
>> using PQ algorithms – what other ways are there?
>>
>>> We could heavily modify Certificate Transparency for instance.
>> 
>> How would that help…?
>
> This is straying away from the main topic, but there is "quantum annoyance"
> as a step in between quantum resistant or quantum weak. 

Ah, "quantum annoyance". I did not think it's applicable to signatures.

> In other words, systems where every session has to be broken
> individually even if you have a quantum computer, rather than
> just breaking one key once and then reading all sessions. 

Yes. But as I said, while I have my personal opinion about this defense mechanism, it may work for key exchange, but IMHO not for signatures, unless in some point up the chain a "true" PQ signature is used - and even then, people with sensitive information to protect and worry about, cannot rely on this kind of "annoyance" defense.