Re: [CFRG] Call for adoption: Hybrid KEM Combiners

Chris Barber <cbarbernash@gmail.com> Thu, 01 February 2024 20:27 UTC

Return-Path: <cbarbernash@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 312F0C14F696 for <cfrg@ietfa.amsl.com>; Thu, 1 Feb 2024 12:27:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.104
X-Spam-Level:
X-Spam-Status: No, score=-2.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dwg55_u1kNwT for <cfrg@ietfa.amsl.com>; Thu, 1 Feb 2024 12:27:23 -0800 (PST)
Received: from mail-yw1-x1142.google.com (mail-yw1-x1142.google.com [IPv6:2607:f8b0:4864:20::1142]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A9719C14F684 for <cfrg@irtf.org>; Thu, 1 Feb 2024 12:27:23 -0800 (PST)
Received: by mail-yw1-x1142.google.com with SMTP id 00721157ae682-60417488f07so15128817b3.1 for <cfrg@irtf.org>; Thu, 01 Feb 2024 12:27:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1706819242; x=1707424042; darn=irtf.org; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :from:to:cc:subject:date:message-id:reply-to; bh=STUUyqbYmrRSktpumCTyuhj8yBy303vkLPOe4ToNePY=; b=Akpu7fypQxbT/x8nQVNMUrdhA8XyC5uKI6YyNhqVZjaYMz7c4GMNbrd/uwwofJjjoc Bh36ldDqrn1EehLIRGyexfR776eb2i54ecGC7i6Tk7Gyol9t/DLVmR4plB63Kr8PKF/p lJaA7MunqxYU2F+ia9hCDJIjgKFCW43vKTmaH6C3+pYZlkvj0Gf9AnT/H6QIGDmQSbs4 XbaV/QiSztEkkeijSYpB9nyBogQizGGwM0wDm9LTNttS+ulg17E5+LWeTWRkNleYifR6 wDMClAGK+0sHuuj4x69XUSTCPMM7V/RVKVwNdtkQdwmluc/HPu9yYdT1zBlt4LYN531J 2pHg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1706819242; x=1707424042; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=STUUyqbYmrRSktpumCTyuhj8yBy303vkLPOe4ToNePY=; b=mjie5PMD1S4MjjxWiUvwlFgDX8DTlytcm8em79bpiodQHj3Kl0zKJ2H5kVVe5zzLi7 7riJY0CcUJ1KeZQvA1kxuGg/0UCEDv58AJ/thJ7lP33ZMNgN0lcwOgb6AxHQIdL/AVO3 pJQAtvekMuwUQ0sHBIiKZOhSRC2qYKXGbyTAuv3Mpi6BSs8Puxv1P7VnaRma9TGo7agB E0hYqgxjPfr4wNg6CrUMujazn72/N0l+qYnJe5YHHGCjGfkEKiV8EmhagQcqUGL0BkVp Y1roI8SJnnSxTNwn6QlhiejyrQh6Eo2S2mo4YMmMBYgQfOgFSR17uENjjFQ6anw02Ydo 6DYQ==
X-Gm-Message-State: AOJu0YzCUsvtwLyeBKdn48PjuRrQsWJQLcUOJI2x7PrR7aCGzJ2+NKwK CRIkz88GMuScl0Kv6QmAoewGjn+KTnwccNZrcRZhAi/CX6Srr0WFsaw7CFQ7x/qLrTLNQ6/9HOO B4pEyW6LTCULm/T+OvzQ28rpLp85dBUmtC0XO3A==
X-Google-Smtp-Source: AGHT+IH3F+T1marXYyhqyKocRyMINfvY1l309Mnop82E93qQ3XgQ0rpPwfn4/DqVQ055FfPrcTHSE+WIxxQ/GQ/ZB1M=
X-Received: by 2002:a0d:dfcb:0:b0:604:bfd:cdba with SMTP id i194-20020a0ddfcb000000b006040bfdcdbamr3749696ywe.9.1706819242125; Thu, 01 Feb 2024 12:27:22 -0800 (PST)
MIME-Version: 1.0
References: <CAOjisRyCU+nhJm+x-UxEUjEPAPxH6e-Sa+TkwgYYBDcAx_a93g@mail.gmail.com>
In-Reply-To: <CAOjisRyCU+nhJm+x-UxEUjEPAPxH6e-Sa+TkwgYYBDcAx_a93g@mail.gmail.com>
From: Chris Barber <cbarbernash@gmail.com>
Date: Thu, 01 Feb 2024 21:27:11 +0100
Message-ID: <CAFzKZmzuE1iNmJ-ZhDZ-UFZ7nNUyspwydimA4hCAEOej+-wtNA@mail.gmail.com>
To: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="0000000000009f6c3e061057d2b6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/s17unJxllnH28wkpPO9c3xhX8ac>
Subject: Re: [CFRG] Call for adoption: Hybrid KEM Combiners
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Feb 2024 20:27:28 -0000

I support the adoption of this work item for the reasons previously
discussed.

This document holds significant importance for the future, as it guarantees
a smooth and risk-free transition to post-quantum algorithms.

On Wed, Jan 31, 2024 at 4:29 PM Nick Sullivan <nicholas.sullivan@gmail.com>
wrote:

> Dear CFRG,
>
> There has been a lot of discussion on the list over the last few weeks
> around the topic of hybrid KEMs, including discussion around the topic of
> where we should go as a group. There seems to be significant interest in
> this topic from around the IETF and in broader industry. We (the chairs)
> have decided to open up a research call for adoption for a topic in this
> area, described below.
>
> The standard context for the group applies here as always: As part of the
> IRTF, the CFRG is a research group, producing research documents relevant
> to the IETF and broader community. The CFRG does *not* publish standards
> and does *not* dictate cryptographic choices to IETF working groups. CFRG
> documents often come with concrete specifications for parameterizations
> relevant to groups within the IETF. Recent examples of documents of this
> style resulting from topics adopted by the CFRG include RFC 9497 (OPRF) and
> RFC 9381 (VRF), which provide a thorough overview of the topic along with
> concrete parameterizations that can adopted by protocol designers.
>
> The CFRG has a full docket of important ongoing work, so it’s important to
> ensure that any work the CFRG adopts at this point aligns with the charter
> by offering necessary guidance (for network security in general and for the
> IETF in particular) on the use of emerging mechanisms.
>
> With that preamble done,* this email starts a three-week call for the
> adoption* of a work item within the CFRG to produce an informational
> document exploring how to safely combine KEMs. This document
> * Will use draft-ounsworth-cfrg-kem-combiners as a starting point for
> describing generic combiners
> * Will include an analysis of the non-generic combiner mechanisms for
> specific KEMs outlined in draft-connolly-cfrg-xwing-kem and other published
> works in the area
> * Will describe the security properties and trade-offs of various methods
> of combining KEMs
> * Will provide concrete instantiations of hybrid KEMs that are relevant to
> IETF protocols (potentially similar to X-Wing and Chempat-X), including
> pseudocode and test vectors
>
> Please give your views on whether this should be adopted as a CFRG draft
> and whether you would be willing to work on this document and/or review it.
>
>
> Nick, Alexey, Stanislav
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://mailman.irtf.org/mailman/listinfo/cfrg
>