Re: [CFRG] Call for adoption: Hybrid KEM Combiners

Bas Westerbaan <bas@cloudflare.com> Tue, 06 February 2024 11:59 UTC

Return-Path: <bas@cloudflare.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7AA54C14F5E8 for <cfrg@ietfa.amsl.com>; Tue, 6 Feb 2024 03:59:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ejKhitpIhDDD for <cfrg@ietfa.amsl.com>; Tue, 6 Feb 2024 03:59:16 -0800 (PST)
Received: from mail-lj1-x236.google.com (mail-lj1-x236.google.com [IPv6:2a00:1450:4864:20::236]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 80127C14F5E5 for <cfrg@irtf.org>; Tue, 6 Feb 2024 03:59:16 -0800 (PST)
Received: by mail-lj1-x236.google.com with SMTP id 38308e7fff4ca-2d09cf00214so34342651fa.0 for <cfrg@irtf.org>; Tue, 06 Feb 2024 03:59:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google09082023; t=1707220754; x=1707825554; darn=irtf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=/FiJWjFNe25+zMH08XCQtnJzmNJImypHSbfHMb2eTis=; b=UFtC4BzdpmSto0PL9XtiGeA48wMmzE6Md51jrgjbNAsEsBAmkLewR6+JmjKWQbqUIW ac6qgIb8fNWLJBscwtLdDn5ayb5gwfVg20bXtOkdIC89Ckpc6i7NdzW+DAdrpRC1wX67 MYSpWV5bxDMQ4zUEjwbUeeeqeKK6Xua8EA36SApKKCSqs4scDf0jLx8UdcPuELOdJgfe Q6sa0c/5hkOxjoJxy57ny4IUK6RCVey8gIRNPtsa6TRsF1m65HPPvPgF+iQPDlstT8ac kVLwongd555Jf9TuIRabvxXpZrLmy9PxMwy39EoFI4B2lPtYvmnK1W3pjxDZ54oo4UJl YM2w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1707220754; x=1707825554; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=/FiJWjFNe25+zMH08XCQtnJzmNJImypHSbfHMb2eTis=; b=Rd97Bpc7OjgcwQ/SEafyC2xeli7dvaCSmGNAkr5tvHm8EquoRKnHXo8x3mpsEadhAS /pMfwqdQF3cWqMRbdFz8HBubrCT9yanIDa0ecqMSvhS/5BNgPcknS/YJK31irkkdMy9z 9npMmF9WJZlPIPA+v7DT5sm92otfAISkbrdLyeEcBy0w/SSrorrU4CJEnrzpP4pEOS6Y 7RYBEBOezjLxdqz4H50ML55ZmB2xOHmT/y6JNlJ7kiIrrKhfYIr3IwhyXytUJDekF4ax 0t2SOEXB1P2t9vOLyk6KwaCx7P+PhtI6S2ME4hsyH3ULpZQHMPCYv9JRnKIfg5zvc4Rf aIxg==
X-Gm-Message-State: AOJu0YyoncxmNSP9qpXnQ3GgqXPUSGtHDpLzjzOxPUiksCKHQQj5r0iL 4PsSytu9G2LuPYVnoEKMI69SviaDuZe239W8W0i8H4nWl0C/wiJZMGe/F0GOG1nI/aPrqVcMTAT ASIAOsuucoLTt105hv/bknOKDpmN0iOlh0RvSrg==
X-Google-Smtp-Source: AGHT+IHMXQijFgKitZHa/iZwZwU2sxjOL+hUAcWrYy00bO7x/5lYFO7ZX7gbCh8bWdtSKdcQzYQpeDpYVMv4Ovozz2M=
X-Received: by 2002:a2e:2206:0:b0:2d0:5f90:2b29 with SMTP id i6-20020a2e2206000000b002d05f902b29mr1940258lji.12.1707220754204; Tue, 06 Feb 2024 03:59:14 -0800 (PST)
MIME-Version: 1.0
References: <CAOjisRyCU+nhJm+x-UxEUjEPAPxH6e-Sa+TkwgYYBDcAx_a93g@mail.gmail.com>
In-Reply-To: <CAOjisRyCU+nhJm+x-UxEUjEPAPxH6e-Sa+TkwgYYBDcAx_a93g@mail.gmail.com>
From: Bas Westerbaan <bas@cloudflare.com>
Date: Tue, 06 Feb 2024 12:59:03 +0100
Message-ID: <CAMjbhoVmri0rgx84vYZ-5xqMHLE70B=ibk4_v2dPt=pfKV+DjQ@mail.gmail.com>
To: Nick Sullivan <nicholas.sullivan@gmail.com>
Cc: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="0000000000009be0450610b54e92"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/x8Ruv6JS9_5YG9uTqBq7LykF5Bo>
Subject: Re: [CFRG] Call for adoption: Hybrid KEM Combiners
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Feb 2024 11:59:20 -0000

I support the CFRG working on a document that offers concrete guidance on
fashioning bespoke hybrids: there is a clear demand, and good resources are
currently lacking.

I do completely agree with Dan that we should not lose track of (at least
our) main goal: to help move everyone to a PQ/T hybrid asap.

Somewhere this year, perhaps around June, NIST will publish the final
standards for ML-KEM. That's the moment we should have a KEM ready to go —
at least for the common cases. That's the goal of X-Wing.

Nick, I would like to hear from you if you think that timeline is realistic
for the proposed document.

Best,

 Bas



On Wed, Jan 31, 2024 at 4:29 PM Nick Sullivan <nicholas.sullivan@gmail.com>
wrote:

> Dear CFRG,
>
> There has been a lot of discussion on the list over the last few weeks
> around the topic of hybrid KEMs, including discussion around the topic of
> where we should go as a group. There seems to be significant interest in
> this topic from around the IETF and in broader industry. We (the chairs)
> have decided to open up a research call for adoption for a topic in this
> area, described below.
>
> The standard context for the group applies here as always: As part of the
> IRTF, the CFRG is a research group, producing research documents relevant
> to the IETF and broader community. The CFRG does *not* publish standards
> and does *not* dictate cryptographic choices to IETF working groups. CFRG
> documents often come with concrete specifications for parameterizations
> relevant to groups within the IETF. Recent examples of documents of this
> style resulting from topics adopted by the CFRG include RFC 9497 (OPRF) and
> RFC 9381 (VRF), which provide a thorough overview of the topic along with
> concrete parameterizations that can adopted by protocol designers.
>
> The CFRG has a full docket of important ongoing work, so it’s important to
> ensure that any work the CFRG adopts at this point aligns with the charter
> by offering necessary guidance (for network security in general and for the
> IETF in particular) on the use of emerging mechanisms.
>
> With that preamble done,* this email starts a three-week call for the
> adoption* of a work item within the CFRG to produce an informational
> document exploring how to safely combine KEMs. This document
> * Will use draft-ounsworth-cfrg-kem-combiners as a starting point for
> describing generic combiners
> * Will include an analysis of the non-generic combiner mechanisms for
> specific KEMs outlined in draft-connolly-cfrg-xwing-kem and other published
> works in the area
> * Will describe the security properties and trade-offs of various methods
> of combining KEMs
> * Will provide concrete instantiations of hybrid KEMs that are relevant to
> IETF protocols (potentially similar to X-Wing and Chempat-X), including
> pseudocode and test vectors
>
> Please give your views on whether this should be adopted as a CFRG draft
> and whether you would be willing to work on this document and/or review it.
>
>
> Nick, Alexey, Stanislav
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://mailman.irtf.org/mailman/listinfo/cfrg
>