Re: [CFRG] Call for adoption: Hybrid KEM Combiners

"Aritra Banerjee (Nokia)" <aritra.banerjee@nokia.com> Wed, 31 January 2024 15:34 UTC

Return-Path: <aritra.banerjee@nokia.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A3CE4C14F6F3 for <cfrg@ietfa.amsl.com>; Wed, 31 Jan 2024 07:34:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nokia.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FdG1jRYzBdC3 for <cfrg@ietfa.amsl.com>; Wed, 31 Jan 2024 07:34:44 -0800 (PST)
Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05on20601.outbound.protection.outlook.com [IPv6:2a01:111:f403:2613::601]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1D5E2C14F6F2 for <cfrg@irtf.org>; Wed, 31 Jan 2024 07:34:43 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=DC6kzv8v6ZxLqCYPy4UeMwl4+I4tWQReLcVcz3cXBbYs+xg6QBcn0fKgenFoWrSW9+6TmcPpqcep5OJZwvD1ON3W74LYdj8NCD2bxwBAGgAGtLOhZAigxNqzbMOQqUqNkCs2l0Fjgu1vkkpeHtQitn4M5EjPf+/tMuTLggsESGM2mNA8hsMWbF3iIXG6zv/CziCiI1nq5Gk3h4GzLKDfDCgHmtqq3PFM+Gr11Vh+VUCwAPsh8fEMtqzIWyffinruh6ehRuL7IVMrKhkc1b/fhKicQDNBI7XMaeqfaBkGav0vGKb5UOtSPRgQzI+ojx9M3bpg+PAeVg9KzSbNFFjf2Q==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=YNxP5Keaf/VYZJcrRZaYN3p8JI0uvTGfDyeyTsOCR7o=; b=GelDxhRvE1xcUihgbEZPUK1hJvCWqgP2QpyXS/dd9gq/9o3+4dPhJsYcE71JqDOyEB84dr2uulu8/EyaeRL6iFSFrMlqOFX+LJ1YVGA7Dj3/xSg60nOFTnfTYruoaPnblpqGOha43djEYFxkQZBcaZ3Zr6gq3ncbrO5aQDptw8WXDXhVtAQMSUh7oDKRNakVpYFhw3iCLpGYjZB1+Erey9HQNHphNyIuFReyz1GyvhkgxlZybPO99pE8/6Ftmy8YcUCtEM73RZOJBC5OGr1eSOJmylDjaafAlDd5+5XlSaqGvkiIJCyHhZePCs+Lk6idOpw095/wqjVcX9xohnvs3g==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nokia.com; dmarc=pass action=none header.from=nokia.com; dkim=pass header.d=nokia.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nokia.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YNxP5Keaf/VYZJcrRZaYN3p8JI0uvTGfDyeyTsOCR7o=; b=unV3HCyl6aTVCar5aw5mH1KkQb0KRbAmpI6rdVkG4Ama8g3M2xMHZICTLgLa7EDOE7l0oi0V6g9qpsE6AVfN/8lggmEr2Ud2Vz6sfINZ9Qec7/DHQEIzHSXFRB/dHU/21w2q7tuSh/UZvLBL1JvptjwYaRI/vvRagbxRf7odd9fvA5sChudDxMsnmIdKzT18fqzO9/OzcV6XQQajx9LrZ0vNlUNqN92YB+ufqwU8Iskegl/i9G1g2et152I1Sm41cXu7GDEidLNaftbvWvUUXG22xrKiGwr944CDmM523CAjCqeSEP0I98Umq8KaZ6A/FoJNl0mLVEZNiYS2bmdPfg==
Received: from AM0PR07MB5764.eurprd07.prod.outlook.com (2603:10a6:208:115::20) by PAXPR07MB8354.eurprd07.prod.outlook.com (2603:10a6:102:231::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7228.26; Wed, 31 Jan 2024 15:34:40 +0000
Received: from AM0PR07MB5764.eurprd07.prod.outlook.com ([fe80::aad:4fc3:63be:f769]) by AM0PR07MB5764.eurprd07.prod.outlook.com ([fe80::aad:4fc3:63be:f769%6]) with mapi id 15.20.7228.029; Wed, 31 Jan 2024 15:34:39 +0000
From: "Aritra Banerjee (Nokia)" <aritra.banerjee@nokia.com>
To: Nick Sullivan <nicholas.sullivan@gmail.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [CFRG] Call for adoption: Hybrid KEM Combiners
Thread-Index: AQHaVFpGYlpP4iZ0K0O8ZAo+4IX22rD0DMTF
Date: Wed, 31 Jan 2024 15:34:39 +0000
Message-ID: <AM0PR07MB57641D61A83184D0BCDB207BF47C2@AM0PR07MB5764.eurprd07.prod.outlook.com>
References: <CAOjisRyCU+nhJm+x-UxEUjEPAPxH6e-Sa+TkwgYYBDcAx_a93g@mail.gmail.com>
In-Reply-To: <CAOjisRyCU+nhJm+x-UxEUjEPAPxH6e-Sa+TkwgYYBDcAx_a93g@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nokia.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: AM0PR07MB5764:EE_|PAXPR07MB8354:EE_
x-ms-office365-filtering-correlation-id: 52b42f4e-2455-435d-a787-08dc2272239c
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR07MB5764.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(346002)(366004)(396003)(39860400002)(136003)(376002)(230922051799003)(230373577357003)(230173577357003)(230273577357003)(230473577357003)(64100799003)(1800799012)(451199024)(186009)(110136005)(64756008)(66446008)(66476007)(91956017)(66946007)(66556008)(76116006)(9686003)(52536014)(316002)(478600001)(8936002)(8676002)(7696005)(53546011)(6506007)(83380400001)(2906002)(122000001)(38100700002)(26005)(55016003)(5660300002)(86362001)(166002)(84970400001)(41300700001)(33656002)(82960400001)(38070700009)(71200400001)(19627405001)(66899024); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_AM0PR07MB57641D61A83184D0BCDB207BF47C2AM0PR07MB5764eurp_"
MIME-Version: 1.0
X-OriginatorOrg: nokia.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: AM0PR07MB5764.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 52b42f4e-2455-435d-a787-08dc2272239c
X-MS-Exchange-CrossTenant-originalarrivaltime: 31 Jan 2024 15:34:39.8582 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5d471751-9675-428d-917b-70f44f9630b0
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: B+ErNb0QL1flEKzVDjmI0p2tVCFKSQ3hGbYU0JmeSfkf8Cpw8KzbPXac3eD5dREYIscrRh2EIiWvfUplzVKRSlQk8DkLZMDJQkE/8t8255w=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR07MB8354
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/rbZ-QnJWaGaksuUZLwctY-3gO3M>
Subject: Re: [CFRG] Call for adoption: Hybrid KEM Combiners
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Jan 2024 15:34:48 -0000

Hi Nick,

This sounds like a great idea having an informational CFRG draft on how to safely combine KEMs as it is becoming very crucial given the interest in PQ/T hybrid and I support adoption.

I would be happy to work and collaborate on this document.

Regards,
Aritra.
From: CFRG <cfrg-bounces@irtf.org> on behalf of Nick Sullivan <nicholas.sullivan@gmail.com>
Date: Wednesday, 31. January 2024 at 16:29
To: cfrg@irtf.org <cfrg@irtf.org>
Subject: [CFRG] Call for adoption: Hybrid KEM Combiners
You don't often get email from nicholas.sullivan@gmail.com. Learn why this is important<https://aka.ms/LearnAboutSenderIdentification>


CAUTION: This is an external email. Please be very careful when clicking links or opening attachments. See the URL nok.it/ext for additional information.


Dear CFRG,

There has been a lot of discussion on the list over the last few weeks around the topic of hybrid KEMs, including discussion around the topic of where we should go as a group. There seems to be significant interest in this topic from around the IETF and in broader industry. We (the chairs) have decided to open up a research call for adoption for a topic in this area, described below.

The standard context for the group applies here as always: As part of the IRTF, the CFRG is a research group, producing research documents relevant to the IETF and broader community. The CFRG does not publish standards and does not dictate cryptographic choices to IETF working groups. CFRG documents often come with concrete specifications for parameterizations relevant to groups within the IETF. Recent examples of documents of this style resulting from topics adopted by the CFRG include RFC 9497 (OPRF) and RFC 9381 (VRF), which provide a thorough overview of the topic along with concrete parameterizations that can adopted by protocol designers.

The CFRG has a full docket of important ongoing work, so it’s important to ensure that any work the CFRG adopts at this point aligns with the charter by offering necessary guidance (for network security in general and for the IETF in particular) on the use of emerging mechanisms.

With that preamble done, this email starts a three-week call for the adoption of a work item within the CFRG to produce an informational document exploring how to safely combine KEMs. This document
* Will use draft-ounsworth-cfrg-kem-combiners as a starting point for describing generic combiners
* Will include an analysis of the non-generic combiner mechanisms for specific KEMs outlined in draft-connolly-cfrg-xwing-kem and other published works in the area
* Will describe the security properties and trade-offs of various methods of combining KEMs
* Will provide concrete instantiations of hybrid KEMs that are relevant to IETF protocols (potentially similar to X-Wing and Chempat-X), including pseudocode and test vectors

Please give your views on whether this should be adopted as a CFRG draft and whether you would be willing to work on this document and/or review it.


Nick, Alexey, Stanislav