Re: [CFRG] Call for adoption: Hybrid KEM Combiners

Nick Sullivan <nicholas.sullivan@gmail.com> Thu, 22 February 2024 18:15 UTC

Return-Path: <nicholas.sullivan@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E264C1516E0 for <cfrg@ietfa.amsl.com>; Thu, 22 Feb 2024 10:15:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.107
X-Spam-Level:
X-Spam-Status: No, score=-7.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D-y-MIcGGKcN for <cfrg@ietfa.amsl.com>; Thu, 22 Feb 2024 10:15:47 -0800 (PST)
Received: from mail-ed1-x531.google.com (mail-ed1-x531.google.com [IPv6:2a00:1450:4864:20::531]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D3B74C1CAF5A for <cfrg@irtf.org>; Thu, 22 Feb 2024 10:15:25 -0800 (PST)
Received: by mail-ed1-x531.google.com with SMTP id 4fb4d7f45d1cf-565468bec51so120862a12.1 for <cfrg@irtf.org>; Thu, 22 Feb 2024 10:15:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708625724; x=1709230524; darn=irtf.org; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :from:to:cc:subject:date:message-id:reply-to; bh=mjQS+dQLAqFkspToGG9LMjyFZDF3h41HfYdTqp3Brug=; b=Jhc40/X0ZnNBYT14Y9IXhYJxy5uWlaZ1hwAMUKarzCgRXyw2aGXG6SqT2MM3wytvFP tHEYppFdNQW1JvsogxnYzLmRGRuChAeymOA+Ryq9QBzj5KJAFLPIm7mDpLKgzUQtNxg1 VoIkKP3iIn+JS1T3scjyxMA0WExCL/V4X52RzFgS3812ZFYva4REX9/UaLvrDL2kjvDz +N0L8ismmvW5eNDGGQDKQYdSryhOYHJZRjY2oDpzGhNCipYR+7CLnrPv1ubcAlTTIXQM co+GYi03xAoJvFGNs+5zQy2/Ig09J5YhfQg1Tqo4FkM9OHRxDhQI8d+RqYKerCXxa20w Ry5w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708625724; x=1709230524; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=mjQS+dQLAqFkspToGG9LMjyFZDF3h41HfYdTqp3Brug=; b=Cq4Yid6Y3uzrXGCWn671IL1iBK26as0NlEG0vGEtOlIaf9OT8hiAAJv4UEZFfYddDj l88wSL40zUo/WtaopfNltPXYmzbvpbTXUZ8bcesyAlR5BJLSTlLCIkJ7VcBKVZtdd3yx XlKJZFtFbfupGi/GGVn1qbv3DVdC4feKd/qEsaCnHm0bdNbe8tfzn/hkFtj2oJI0Uzbb MogWcAZfC5t0Ziw2rSS+Hne3AzWlq07LSbSBh8yIp47T62mo4fRTzdVXSsuHGQV0ACV4 gO9j8BRwiHqCpLLQlH3j5KH4XPPyFnzavFt4YSAGcM37DabLXZia2JJW/XEUTYFUFN2W IUFw==
X-Gm-Message-State: AOJu0YxI4CQGhmQ0cZLelEziFXXNITs+FmIaN90xADyHQ5HMT28zAU3t 8JG7cEpfTKfnbldXDFj8mSOArr5V9aDee/tIsRyvORN3mIpmCkbh9vRegumWvQpewyUXAtACS/R WCswNFOEQjBcBzzRnNkJLn0/fTrv9b5mEl0Q=
X-Google-Smtp-Source: AGHT+IEMYnbBTrlY+n/47xcPZKeUmoaj9rOovjyEb8LJJMnPq66b0APdM3Yi0izyJ7n+A5OA8bpHhGAf6pL4N62Ay2U=
X-Received: by 2002:a05:6402:556:b0:565:9a3:9f44 with SMTP id i22-20020a056402055600b0056509a39f44mr3279018edx.8.1708625723847; Thu, 22 Feb 2024 10:15:23 -0800 (PST)
MIME-Version: 1.0
References: <CAOjisRyCU+nhJm+x-UxEUjEPAPxH6e-Sa+TkwgYYBDcAx_a93g@mail.gmail.com>
In-Reply-To: <CAOjisRyCU+nhJm+x-UxEUjEPAPxH6e-Sa+TkwgYYBDcAx_a93g@mail.gmail.com>
From: Nick Sullivan <nicholas.sullivan@gmail.com>
Date: Thu, 22 Feb 2024 13:15:12 -0500
Message-ID: <CAOjisRwO0SK4bzasfHPP=MLMbGB6MuQfOajnrXuz27GPHSM_rA@mail.gmail.com>
To: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="00000000000052f72d0611fc6dce"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/sQuYJXBL5yff9jl7x1V_vQr1lzk>
Subject: Re: [CFRG] Call for adoption: Hybrid KEM Combiners
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Feb 2024 18:15:52 -0000

Dear CFRG,

The three-week adoption call has ended, but given the robust discussion on
the list, we are extending the adoption call time for two weeks until March
6th.

With this extension in mind, we wanted to share our tentative plan for if
this research topic is adopted. Feedback on the list has been varied, but
two of the themes that have come up in the discussion are: 1) urgency: some
participants have expressed a perceived urgency around the timeline of this
document's publication 2) clarity: the requirements for this document
should be made clear to the group before writing begins. We are considering
putting together a small design team, like in other groups, to put together
requirements to share with the CFRG, potentially at IETF 119, where we
expect to have an open discussion about the topic.

With this context, we would like to invite participants to continue the
ongoing discussion. If you are additionally interested in volunteering for
the design team, or are interested in doing a 5-minute-or-less lightning
talk at IETF 119 related to this topic, please contact the chairs (
cfrg-chairs@irtf.org).

Nick, Stanislav, Alexey

On Wed, Jan 31, 2024 at 10:28 AM Nick Sullivan <nicholas.sullivan@gmail.com>
wrote:

> Dear CFRG,
>
> There has been a lot of discussion on the list over the last few weeks
> around the topic of hybrid KEMs, including discussion around the topic of
> where we should go as a group. There seems to be significant interest in
> this topic from around the IETF and in broader industry. We (the chairs)
> have decided to open up a research call for adoption for a topic in this
> area, described below.
>
> The standard context for the group applies here as always: As part of the
> IRTF, the CFRG is a research group, producing research documents relevant
> to the IETF and broader community. The CFRG does *not* publish standards
> and does *not* dictate cryptographic choices to IETF working groups. CFRG
> documents often come with concrete specifications for parameterizations
> relevant to groups within the IETF. Recent examples of documents of this
> style resulting from topics adopted by the CFRG include RFC 9497 (OPRF) and
> RFC 9381 (VRF), which provide a thorough overview of the topic along with
> concrete parameterizations that can adopted by protocol designers.
>
> The CFRG has a full docket of important ongoing work, so it’s important to
> ensure that any work the CFRG adopts at this point aligns with the charter
> by offering necessary guidance (for network security in general and for the
> IETF in particular) on the use of emerging mechanisms.
>
> With that preamble done,* this email starts a three-week call for the
> adoption* of a work item within the CFRG to produce an informational
> document exploring how to safely combine KEMs. This document
> * Will use draft-ounsworth-cfrg-kem-combiners as a starting point for
> describing generic combiners
> * Will include an analysis of the non-generic combiner mechanisms for
> specific KEMs outlined in draft-connolly-cfrg-xwing-kem and other published
> works in the area
> * Will describe the security properties and trade-offs of various methods
> of combining KEMs
> * Will provide concrete instantiations of hybrid KEMs that are relevant to
> IETF protocols (potentially similar to X-Wing and Chempat-X), including
> pseudocode and test vectors
>
> Please give your views on whether this should be adopted as a CFRG draft
> and whether you would be willing to work on this document and/or review it.
>
>
> Nick, Alexey, Stanislav
>