Re: [IPsec] New Version Notification for draft-kampanakis-ml-kem-ikev2-00.txt

Valery Smyslov <smyslov.ietf@gmail.com> Tue, 14 November 2023 13:46 UTC

Return-Path: <smyslov.ietf@gmail.com>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 88AF0C14CE4D for <ipsec@ietfa.amsl.com>; Tue, 14 Nov 2023 05:46:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yoPLOFAFUTvo for <ipsec@ietfa.amsl.com>; Tue, 14 Nov 2023 05:46:34 -0800 (PST)
Received: from mail-lf1-x130.google.com (mail-lf1-x130.google.com [IPv6:2a00:1450:4864:20::130]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC172C14CE33 for <ipsec@ietf.org>; Tue, 14 Nov 2023 05:46:34 -0800 (PST)
Received: by mail-lf1-x130.google.com with SMTP id 2adb3069b0e04-507a55302e0so7904467e87.0 for <ipsec@ietf.org>; Tue, 14 Nov 2023 05:46:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1699969593; x=1700574393; darn=ietf.org; h=content-language:thread-index:content-transfer-encoding :mime-version:message-id:date:subject:in-reply-to:references:cc:to :from:from:to:cc:subject:date:message-id:reply-to; bh=NZ3kf5KILfUdCZNv5mWJSGWEv8S2rF5CIFNbOVbfTz4=; b=epuQ3QRepENrE0vLQKVCFTtynJOyCAOgFcLgW6EEEu/5v6OtMeTMuorMK2iAkhxI0M sDFeYGf/OKak10YFEExBGLawcplMKTm2NQ/QcRv0ohbYKm/DnXeBP9UIsHRn8qPpH7QW inbFLRf2h7V5ntRkeOosf9weIBODbOkgziHDrPpwToCj4DtZscl8ZicTE6c5YG/UIsiu O8g/yAjUY7UVIgflgy0Xd5VUGjWHqAOrFepaQPwIsUNAIQxTrT2JoN/MQJfEg1+sdQur drrlnudzSzxL2g1JsbgkgGGhQciWAwIoDRsUu/2jnlHrGaYeGruhg1CFn7BH0eC3R+Hz fMxQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699969593; x=1700574393; h=content-language:thread-index:content-transfer-encoding :mime-version:message-id:date:subject:in-reply-to:references:cc:to :from:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=NZ3kf5KILfUdCZNv5mWJSGWEv8S2rF5CIFNbOVbfTz4=; b=sWoF5yzbJNx2ZQ6oeeIQ1cxeOX96MzT5GXYM/j37PgaryKtQTDK4QmMUOo5/bRGylM vDRfrIZL3cd7NETVWPSsNHsOOfnWZ8cXaPJPHTjDojZvaQgatyjKXzIZB59t+fL/ZOuC oc7xjHZJiJsfq+b8ylxOGbMvOPlmrvYqqqjTAF5jI/pEp0YGxPEE/iSUD6s3lAy871ds Xoh3g3lIOcqLO27y32guqit+sODSnHGUalhdVeUnSFs6e/JgnyFt35/7umdan64kz9Sc oUccXEkhmmWo13K0kI6WBERtEKfrGsLFXi+7thzHHrUeGFrYqqWYBaETEyJMfswTSxXw Gr6Q==
X-Gm-Message-State: AOJu0YwwMV9xmsFvoPVF6OhWU9zMDpB8bt30E7nvEIMk0J6vuU3q88hA FFe7K7zSJTdE8ioE46NRKKKBJ6ubQ8s=
X-Google-Smtp-Source: AGHT+IE+GCYrm+2mr436GRsvdl5OzyFWMKXK5OV4bY2DlTyrvtXjm2iae/kdwVQ7451S+yKaj4k/mQ==
X-Received: by 2002:a05:6512:e99:b0:507:c872:7f84 with SMTP id bi25-20020a0565120e9900b00507c8727f84mr7586472lfb.29.1699969592665; Tue, 14 Nov 2023 05:46:32 -0800 (PST)
Received: from buildpc ([93.188.44.204]) by smtp.gmail.com with ESMTPSA id d11-20020a05651233cb00b0050943cf9cdbsm1324225lfg.307.2023.11.14.05.46.31 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 14 Nov 2023 05:46:32 -0800 (PST)
From: Valery Smyslov <smyslov.ietf@gmail.com>
To: "'Kampanakis, Panos'" <kpanos=40amazon.com@dmarc.ietf.org>, 'IPsecME WG' <ipsec@ietf.org>
Cc: "'Ravago, Gerardo'" <gcr@amazon.com>
References: <a7235519ec6f4a4a93574108390c8095@amazon.com>
In-Reply-To: <a7235519ec6f4a4a93574108390c8095@amazon.com>
Date: Tue, 14 Nov 2023 16:46:33 +0300
Message-ID: <04d801da1700$fb25faa0$f171efe0$@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQH1we2Y7yqvD65NnwyAH45ivHD8BLBCYhlA
Content-Language: ru
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipsec/IeOhOtcmbyDu3iu585V_s2SaE_Y>
Subject: Re: [IPsec] New Version Notification for draft-kampanakis-ml-kem-ikev2-00.txt
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Nov 2023 13:46:38 -0000

Hi Panos,

first, thank you for posting this draft. I think this is an important work. Few comments below.

First, you should not use in the draft any codepoints until IANA allocates them.
Just replace your self-allocated values for ML-KEM with "<TBA by IANA>"
whenever it is mentioned in the draft. Once codepoints are allocated by IANA
you will replace these placeholders with real values (that might be different
from what are you using now).

Then, I think that there is no need to repeat in this draft text from RFC 7296, RFC9242, RFC 9370 etc.
It is enough if you just reference these RFCs. This would eliminate Section 2 almost entirely,
making the draft shorter. The necessary information is:
- codepoints
- length and wire format of public key and ciphertext
- recipient tests

In addition, you may also consider using ML-KEM as drop-in replacement for DH in IKEv2.
ML-KEM has relatively short public key, that seems to make it possible to use it
in the IKE_SA_INIT without following IKE_INTERMEDIATE (at least in some situations,
e.g. when IKE over TCP is used). In this case this is a pure PQ and not a hybrid protocol. 
Note, that I'm not advocating not using hybrid key exchange in case of ML-KEM (quite the opposite), 
but you may want to mention this possibility for completeness.

Regards,
Valery.



> Hi all,
> 
> https://datatracker.ietf.org/doc/draft-kampanakis-ml-kem-ikev2/
> This new draft brings ML-KEM to IKEv2 by using RFC 9370. It basically says how ML-KEM will be
> negotiated as an additional Key Exchange and requests codepoints for ML-KEM. The intention is not to
> get temporary codepoints like we did with Kyber in TLS. We are close to the final specs, so codepoints
> next year would suffice.
> 
> It could be a standards track draft given that ML-KEM will see a lot of adoption, an AD sponsored draft,
> or even an individual stable draft which gets codepoints from Expert Review.  The approach is to be
> decided by the IPSECME WG.
> 
> Feedback is welcome.
> 
> Thx,
> Panos
> 
> 
> ~~~
> A new version of Internet-Draft draft-kampanakis-ml-kem-ikev2-00.txt has been successfully submitted
> by Panos Kampanakis and posted to the IETF repository.
> 
> Name:     draft-kampanakis-ml-kem-ikev2
> Revision: 00
> Title:    Post-quantum Hybrid Key Exchange with ML-KEM in the Internet Key Exchange Protocol Version
> 2 (IKEv2)
> Date:     2023-11-12
> Group:    Individual Submission
> Pages:    11
> URL:      https://www.ietf.org/archive/id/draft-kampanakis-ml-kem-ikev2-00.txt
> Status:   https://datatracker.ietf.org/doc/draft-kampanakis-ml-kem-ikev2/
> HTML:     https://www.ietf.org/archive/id/draft-kampanakis-ml-kem-ikev2-00.html
> HTMLized: https://datatracker.ietf.org/doc/html/draft-kampanakis-ml-kem-ikev2
> 
> 
> Abstract:
> 
>    [EDNOTE: The intention of this draft is to get IANA KE codepoints for
>    ML-KEM.  It could be a standards track draft given that ML-KEM will
>    see a lot of adoption, an AD sponsored draft, or even a individual
>    stable draft which gets codepoints from Expert Review.  The approach
>    is to be decided by the IPSECME WG. ]
> 
>    NIST recently standardized ML-KEM, a new key encapsulation mechanism,
>    which can be used for quantum-resistant key establishment.  This
>    draft specifies how to use ML-KEM as an additionall key exchange
>    mechanism in IKEv2 along with traditional (Elliptic Curve) Diffie-
>    Hellman.  This hybrid approach allows for negotiating IKE and Child
>    SA keys which are safe against cryptanalytically-relevant quantum
>    computers and theoretical weaknesses in ML-KEM as it is relatively
>    new.
> 
> 
> 
> The IETF Secretariat
> 
> 
> _______________________________________________
> IPsec mailing list
> IPsec@ietf.org
> https://www.ietf.org/mailman/listinfo/ipsec