Re: [CFRG] How will Kyber be added to HPKE (9180)?

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Fri, 25 November 2022 18:52 UTC

Return-Path: <prvs=9328abb65f=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5AD51C1524A8; Fri, 25 Nov 2022 10:52:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.794
X-Spam-Level:
X-Spam-Status: No, score=-1.794 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, MIME_QP_LONG_LINE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3woV8yzlYxKW; Fri, 25 Nov 2022 10:51:57 -0800 (PST)
Received: from MX2.LL.MIT.EDU (mx2.ll.mit.edu [129.55.12.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5B839C14CEEB; Fri, 25 Nov 2022 10:51:56 -0800 (PST)
Received: from LLEX2019-2.mitll.ad.local ([172.25.4.124]) by MX2.LL.MIT.EDU (8.17.1.5/8.17.1.5) with ESMTPS id 2APIpqYG098590 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Fri, 25 Nov 2022 13:51:52 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=IlWAO2ge852V1NgDM+gj6j2CtbZ3++nD9pxE/54pTS3mUvNFw/K5ZZuf82RD3/I12bkf79/S5Taq14dOvrbQJ1ToW/rAVJUdrI2A1IwdK0XbHwQNz+wzTlCj/lSkLeUHGsxy71qClxutnhuk/FdfwL34q84DIBMRCm/t2P+/jorAwF4JRM/9L8NjiVCx2mXL6E0sKmcF5GT5nsZscEm4xRQKfxqztJnLDvHIHlmLA+N9NOfkCW+neMM/mNo6NQkVsUJI02odhZe5VLUKwxa9PygtADB7fcTeZ5n00WdofE2D1a8MoT1auR6f6ae7maDTq8ySEjSSvvnC9MNqAQFA2g==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=KaA0VZzl1We3V1eXL4taO5b7lvO1EGmelypMhVLKBwg=; b=UN2JQAX9mhQT035enIfBiRWelOAl5Nmlpk9XJHG1vRPW49Gh21m7die7KfdudvPyKxAxElzNQg/Ay3clMaJ1rPshLA3amPTCUfWhpvn59DtSBsiGKnrs9f4mllbgs1oR5yYFTM/k5NV31p2jScEd5jgOyC5Ws+m3jUkB8am8bdyYryhBNHWOrXmmQoVl1v60atRG3ejzHli+QOYTrw6NgK8HWaTy+RT6sip/w2x81dlHNThH7Opa2rbqcCSwY+McgDSUTZtRXdIdPsuunr7oxYKOj8tIAXsyEOnE4BayWrzkJJe3yIrinMAuZrLvTHWYJs4x5Yk+jMQZNR7GMUQ+Dg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org>, "Kampanakis, Panos" <kpanos=40amazon.com@dmarc.ietf.org>
CC: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [CFRG] How will Kyber be added to HPKE (9180)?
Thread-Index: AQHZAPDCY32lTDHdrUSOlXbvjg4tBa5P6guA//++MoA=
Date: Fri, 25 Nov 2022 18:51:50 +0000
Message-ID: <815C63E8-112B-4ED1-AC25-845EDC21E07B@ll.mit.edu>
References: <CH0PR11MB57392DCA742E5F9D3D30EF6F9F0F9@CH0PR11MB5739.namprd11.prod.outlook.com> <Y3+PkLzkHFFFG0Hi@LK-Perkele-VII2.locald> <A8593A5F-3345-42FC-A34A-0DBC3DC873F1@gmail.com> <CH0PR11MB5739444E17F33F29F6CB71689F0F9@CH0PR11MB5739.namprd11.prod.outlook.com> <CA+_8ft5SxUjEMuWXACd_yF6H5DUwBYFA=VeGXeOzSFhdNw_NvQ@mail.gmail.com> <CH0PR11MB57396EC3AC2E028CC187E44A9F0F9@CH0PR11MB5739.namprd11.prod.outlook.com> <0a5ff423dc904171bcfdfc8423edf3ee@amazon.com> <CH0PR11MB5739E0AB4BA9F60D43B8653E9F0E9@CH0PR11MB5739.namprd11.prod.outlook.com>
In-Reply-To: <CH0PR11MB5739E0AB4BA9F60D43B8653E9F0E9@CH0PR11MB5739.namprd11.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.67.22111300
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: BN0P110MB1419:EE_|BN0P110MB1735:EE_
x-ms-office365-filtering-correlation-id: 19de0278-e815-440d-02c9-08dacf161caf
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230022)(366004)(451199015)(6506007)(498600001)(71200400001)(26005)(53546011)(6512007)(110136005)(6486002)(966005)(99936003)(186003)(122000001)(2616005)(83380400001)(75432002)(5660300002)(66946007)(8936002)(4326008)(8676002)(76116006)(66556008)(66446008)(64756008)(66476007)(2906002)(86362001)(38070700005)(38100700002)(166002)(33656002)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: rWUuVJdaYMUgsLDOZDJI51KhT2/Qmz5aOd2hSCMWy2zXIZQb1gaR/BemgeubaDeIK+eSttYD9nRnPNIFThjVSRiVyPReGzxUX+xviCLZ7J/j/Ngn4bPfuJJTvAwwwmptW23ZW9/f67RS55qglsgZ8JH+c8VSDxcGC7JKG2aLiANPgM3A60ZI5MuQ6oCTwHVpPoM7jMSDdoZor0Tif30ZIC9rHgXpEMgAipE7xTMvV+HbOwBJYrbSxmN9ueYXl4/LHMzzO0XBoP27d7Pd+87rxHahgRXmuymz2hwYcWQmZJ4EgwtgTk3z0oE9dDfDfP9Li8Ne8pLiEt1EJu5anAiNZCmBqHelxoQyRkVasWjaFBiLrydbE/iwq0fMiKaGotCQs29ernIEqGRErnjAkUHO6Ju3VpLvdnlxzvNF88eDg3Femp34Rmr1VXJY6Xc+jxOFy6QuMrC+NC9DiQb35l4ZeP+VD1eLIVSSSjjuROlVlStl7BwXEdQkXPTdRGCXbVax3Y3MA6CF0vJSFzknj0RuAoIPaycADc+vWHz6p2CCCdbDySCxxY1g5nc7x/xqHKjtY4NmLp8v/ekSazF8gjbM7UTbs8APSSwh/twkrFrQQSoCTqqqUt6+p8GVS6FN+nR5r7zgVnZcL0nJPyfbbW4ivvkC+H0XfLFwzat0lsE56aPT48lm8C38jA/vYIpXboFyBh2I1K7hj2GXaAYelLGsJwLW+UEn+2KNXm1alLGAxIGbd5M6SkxB+e+QClPAF1Ahfgsv92x7bCEYKXCEIZRxubDRN/iR+ah7tldoakcgHTEIghzk9nJmkGeFt4Z13DTpvrIgcf6ZgIg4/EHw7S59kZQ/jUZvcT1bITEK0msc3xSvbwWmFEYSxsf49JWlOCCC7nggAp5uJEso9GBeC3ML5mXmoJHd0inwk7nRgZV4B3Lcn1gqou6MZm/huLwzYeJPsDm1xKV86k/1lsVGT2cN6cCzKydMP5P/V18+B9ziyGZfCo/c0ZIQri7AKotjXOMGTdRcTROnpHNxIkBsvSIskVEjqF1Dhedd0wsu1zMmMQ/SR4ig6McLO+LJboe7iPhqKX0SeKwr5svbcS0m6twO0YUd/kfCYiDdnUPHbLf0wt/rFE+hN1x6l4Zn9gP8Spb8oBoV2FbIv4m5oqVYgVCgkr7x4O3ehvv1jrlfG3XjhSrl275I1hKGziTqy2l6bUXVH40h9dqdk3eRAsObRJvs2Ff6sHZ3g+Wt3bXlF7pfU+YICOWvEfPmojVUsB0quA/6v9gNllM4zMppGiy0qXiqzvuvRjxWcdV53oMSAKdGK027wrM29AlrLATQ0+dqGSnllIsJL+a8/7OC9JwlWQSYYREsL6PQQnqA1zdrtea/wnVwVUW8RpZowXdgqAh4VyaBOPr63m9U36l7AoTq5RkJREnjlnDmRIUVnVymq1T8xP4urg1N2ZS//OHT4n3/L3TPdAYbSWCyu0P1SqEKu7wxzUCW2Sx39xKh1EXt0MI68g4=
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3752229108_296809880"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 19de0278-e815-440d-02c9-08dacf161caf
X-MS-Exchange-CrossTenant-originalarrivaltime: 25 Nov 2022 18:51:50.3339 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN0P110MB1735
X-Proofpoint-GUID: vpSN9WU2IvdDZFniskrmjeIzEvQQ9YVG
X-Proofpoint-ORIG-GUID: vpSN9WU2IvdDZFniskrmjeIzEvQQ9YVG
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.219,Aquarius:18.0.895,Hydra:6.0.545,FMLib:17.11.122.1 definitions=2022-11-25_10,2022-11-25_01,2022-06-22_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxscore=0 bulkscore=0 malwarescore=0 mlxlogscore=999 phishscore=0 spamscore=0 adultscore=0 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2210170000 definitions=main-2211250145
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/v-T75Q35urFNQ4_HXJiQQUAbupY>
Subject: Re: [CFRG] How will Kyber be added to HPKE (9180)?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Nov 2022 18:52:02 -0000

How about making authentication implicit? Like, using the Kyber key pair to establish a shared key with the CA, who in turn will encrypt with it the outgoing stuff, e.g., certificate? And, offhand, the key owner would MAC the revocation request?

 

--

V/R,

Uri

 

There are two ways to design a system. One is to make it so simple there are obviously no deficiencies.

The other is to make it so complex there are no obvious deficiencies.

                                                                                                                                     -  C. A. R. Hoare

 

 

From: CFRG <cfrg-bounces@irtf.org> on behalf of Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org>
Date: Friday, November 25, 2022 at 12:47
To: "Kampanakis, Panos" <kpanos=40amazon.com@dmarc.ietf.org>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [CFRG] How will Kyber be added to HPKE (9180)?

 

Hey Panos,

 

Yes, CMP does those. Those cases are fairly straight-forward to port to KEMs.

 

Here we’re considering, for example, when a client (aka a certificate holder) sends a request to request, renew, or update the key in its certificate. Those requests are authenticated with the certificate in question.

 

rfc4210#section-5.1.3 describes three message integrity protection modes:

 

- PasswordBasedMac

- DHBasedMac

- Signature

 

I believe if you have an RSA key marked with keyUsage:keyEncipherment then you just cheat and sign with it anyway.

 

The answer seems to be that to do a KyberBasedMac, we need an extra round trip (possible separate HPKEs in each direction?). That would add an extra round-trip compared to the three message integrity mechanisms above, but since revocation / renewal are infrequent operations, probably that’s fine? 

 

Anyway, we’ll go off and design and Hendrik will present it to LAMPS with his next CMP Updates update.

 

---

Mike Ounsworth

 

From: Kampanakis, Panos <kpanos=40amazon.com@dmarc.ietf.org> 
Sent: November 25, 2022 11:09 AM
To: Mike Ounsworth <Mike.Ounsworth@entrust.com>
Cc: cfrg@irtf.org
Subject: [EXTERNAL] RE: [CFRG] Re: How will Kyber be added to HPKE (9180)?

 

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.

Do you need an AKEM for CMPv3 Mike?

I think CMP was using implicit POP by encrypting (no auth involved) the returned cert to the recipients public key. HPKE could provide that in its base mode (only encryption) using ECDH, Kyber or ECDH+Kyber KEMs. 

Do you want to auth the issuing CA or do you want to use HPKE in another context for CMPv3? 

 

 

From: CFRG <cfrg-bounces@irtf.org> On Behalf Of Mike Ounsworth
Sent: Thursday, November 24, 2022 12:44 PM
To: Karthik Bhargavan <karthik.bhargavan@gmail.com>
Cc: cfrg@irtf.org
Subject: RE: [EXTERNAL][CFRG] [EXTERNAL] Re: How will Kyber be added to HPKE (9180)?

 

CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.

 

Thanks Karthik, John, Neil, and Ilari,

 

CMP is its own crypto protocol, independent from TLS, IKEv2, QUIC, etc. It does have an over-HTTPS mode (RFC 6712), but that does not replace the need for CMP messages to be internally authenticated. We are not looking to re-design CMP, but simply to add Kyber-based message protection modes to the list of already supported modes.

 

I think I have learned from this thread that we are indeed looking for (or at least can tolerate) an “interactive Kyber Authenticated Key Exchange (AKE)”, and that HPKE will not provide it.

 

Thank you all for your input!

 

---

Mike Ounsworth

 

From: Karthik Bhargavan <karthik.bhargavan@gmail.com> 
Sent: November 24, 2022 10:17 AM
To: Mike Ounsworth <Mike.Ounsworth@entrust.com>
Cc: Neil Madden <neil.e.madden@gmail.com>; Ilari Liusvaara <ilariliusvaara@welho.com>; cfrg@irtf.org
Subject: Re: [CFRG] [EXTERNAL] Re: How will Kyber be added to HPKE (9180)?

 

HPKE is designed as a one-shot construction, whereas Figure 3 of the Kyber [2018] paper is an interactive two message key-exchange protocol.

So HPKE will not fit your needs if this two-message protocol is what you require. 

KEM-TLS using Kyber may be closer to what you need, if it gets standardized (https://kemtls.org/)

 

-Karthik

 

 

 

On Thu, Nov 24, 2022 at 5:04 PM Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org> wrote:

Thanks Neil.

 

But wouldn’t that require the client to have a long-term signature key? That is not our case; we need to derive MAC keys in cases where both client and server have Kyber certificates.

 

The general question of “how” is out-of-scope here; I’m just trying to ask if this is possible with RFC9180 + some future extension to support Kyber.

 

---

Mike Ounsworth

 

From: CFRG <cfrg-bounces@irtf.org> On Behalf Of Neil Madden
Sent: November 24, 2022 10:01 AM
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: cfrg@irtf.org
Subject: [EXTERNAL] Re: [CFRG] How will Kyber be added to HPKE (9180)?

 

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.

 

On 24 Nov 2022, at 15:36, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:

 

On Thu, Nov 24, 2022 at 02:49:33PM +0000, Mike Ounsworth wrote:

Hi CFRG!

Background: we are working to add KEM support to Certificate
Management Protocol v3 (CMPv3) (draft-ietf-lamps-cmp-updates, which
will eventually be 4210bis). We are planning to accomplish this by
supporting HPKE (RFC 9180) as a new message protection mechanism in
CMPv3 and hoping that we can inherit Kyber more-or-less for free once
HPKE supports it.

Question "how": How will Kyber be added to HPKE? I assume there will
be an equivalent to section 4.1 that defines KyberKEM with its own
Encap(pkR), Decap(enc, skR), AuthEncap(pkR, skS), and
AuthDecap(enc, skR, pkS) - ie the same interfaces as for DHKEM (4.1),
but making use of Kyber internally? The Kyber2018 paper [1] figure 3
defines an authenticated Kyber exchange that looks like it should
easily fit into the existing HPKE APIs. In other words, will
supporting 9180 now with abstractions around those 4 functions allow
for easy drop-in of Kyber later?


Kyber does not support AuthEncap/AuthDecap. The whole reason why Auth*
interfaces is optional is to allow for KEMs that do not allow non-
interactive authentication, like the post-quantum ones.

In fact, the only possibly-PQC algorithm to support AuthEncap/AuthDecap
is CSIDH (not to be confused with totally broken SIDH/SIKE), and
security of that in both classical and quantum settings is subject to
debate.

 

Isn't there a straightforward generic construction of an AKEM from a normal KEM plus a (PQ) signature scheme that could be used here? i.e., run the KEM and then sign the encapsulated key? Obviously this would produce quite large encapsulations, and a "key-pair" for such an AKEM would then be two key-pairs encoded into one (with a covering self-signature to prevent tampering). In principle this seems doable?

 

-- Neil

Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system. 

_______________________________________________
CFRG mailing list
CFRG@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg