Re: [IPsec] Review of draft-kampanakis-ml-kem-ikev2-02

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Sun, 03 March 2024 17:36 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D9D6C15152C for <ipsec@ietfa.amsl.com>; Sun, 3 Mar 2024 09:36:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.604
X-Spam-Level:
X-Spam-Status: No, score=-14.604 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b="HWl2J3DT"; dkim=pass (1024-bit key) header.d=cisco.com header.b="Ef24nyJN"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Cn1_PiZNEoib for <ipsec@ietfa.amsl.com>; Sun, 3 Mar 2024 09:36:52 -0800 (PST)
Received: from alln-iport-4.cisco.com (alln-iport-4.cisco.com [173.37.142.91]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9F175C151527 for <ipsec@ietf.org>; Sun, 3 Mar 2024 09:36:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.com; i=@cisco.com; l=31845; q=dns/txt; s=iport; t=1709487412; x=1710697012; h=from:to:subject:date:message-id:references:in-reply-to: mime-version; bh=7HTmCHZrNwv4DdwItau8SmQlM8fdxcSTBy+UU/Rrevo=; b=HWl2J3DTNdEeEMAJ2XrtrK11xzr1H7er7tWwLg8eaCk8t29ZDVuIaxl+ lQNIjw9GY5urdBIhQa3gnzcSWutpcx8/GbdAc6vXnd6Wl5b9S/xKlRatW plLfDYGowooHnZ1OdrjgvV5rksJOOzEH3wSwAxHJV2LYrEu1rrjrP3TcF M=;
X-CSE-ConnectionGUID: zbo9rDxlQzKs1FTXCxB5nA==
X-CSE-MsgGUID: z/zqOHCzR+qc2oYL3sl+bg==
X-IPAS-Result: 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
IronPort-PHdr: A9a23:/dQuNRNV1HOkEIQdwp0l6nfPWUAX0o4cdiYP4ZYhzrVWfbvmotLpP VfU4rNmi1qaFYnY6vcRk+PNqOigQm0P55+drWoPOIJBTR4LiMga3kQgDceJBFe9LavCZC0hF 8MEX1hgrDmgKUYAIM/lfBXJp2GqqzsbGxHxLw1wc//7HpPSlcmt/+uz4JbUJQ5PgWn1bbZ7N h7jtQzKrYFWmd54J6Q8wQeBrnpTLuJRw24pbV7GlBfn7cD295lmmxk=
IronPort-Data: A9a23:g/ati6I49X14/MulFE+RqJUlxSXFcZb7ZxGr2PjKsXjdYENS0GcHy 2UWUW2OPP+CYDD8KIggPo20/BhTu8fdzNdiSQYd+CA2RRqmiyZq6fd1j6vUF3nPRiEWZBs/t 63yUvGZcYZsCCea/0/xWlTYhSEU/bmSQbbhA/LzNCl0RAt1IA8skhsLd9QR2uaEuvDnRVvT0 T/Oi5eHYgP9gGYvajt8B5+r8XuDgtyj4Fv0gXRmDRx7lAe2v2UYCpsZOZawIxPQKmWDNrfnL wpr5OjRElLxp3/BOPv8+lrIWhFirorpAOS7oiE+t55OLfR1jndaPq4TbJLwYKrM4tmDt4gZJ N5l7fRcReq1V0HBsLx1bvVWL81xFb9M/+7dDWi7iN6w1BToT0vH098zCmhjaOX0+s4vaY1P3 eYTJDZIZReZiqfvmPSwS/JngYIoK8yD0IE34y47i2qGS6d9B8mfHc0m5vcAtNs0rttAGevef ccDQTFudx/HJRZIPz/7Dbpkxr703CKkLGEwRFS9t+0l+k/z5x5Lk6Hmat3kXoeRQYZfkRPNz o7B1z+kWk5BboP3JSC+2nO0neLEtSL2RIxUE6e3nsOGm3WJzWAVTRYRT1b++KH/gU+lUNUZI EsRksYzkUQs3F6hSYjncw28mWynpUcyZ+p7A8dn7ijYn8I4/D2lLmQDSzdAbvkvu8k3WSEm2 ze1czXBWGIHXFq9FCL1y1uEkQ5eLxT5OoPrWMPpZREO79+mq4Ypg1eWFpBoEbW+iZv+HjSYL 9G2QMoW2eV7YS0jjvnTEbX7b9SE/cGhoukdvVq/Y45dxlklDLNJnqTxgbQh0d5OLZyCUn6Kt 2Uels6V4YgmVM7VxXDVHL9dQen1vp5p1QEwZ3YyQPHNEBzwqhaekXx4v1mS2W8wa5lUJ2W1C KMtkVMBvPe/w0dGnYcsPtruUJ51pUQRPd/kTfvTJsFfeYR8cRTP/SdlIyatM5PFziARfVUEE c7DK66EVC9CYYw+lWbeb7lGi9cDmHthrV4/sLimlXxLJ5LEOi7MIVrEWXPTBt0EAFSs/FyMo 4gOa5Laln2ykoTWO0HqzGLaFnhTRVATDpHtoMsRfemGSjeK0kl4YxMN6dvNo7BYopk=
IronPort-HdrOrdr: A9a23:dAsiO6HhKC1c1W0MpLqFoJLXdLJyesId70hD6qkvc203TiXIra CTdaogtCMc0AxhJk3I+ertBEDyewKsyXcV2/hcAV7GZniFhILGFvAZ0WKP+UyGJ8S6zJ8j6U 4CSdkwNDSTNykGsS+S2mDReLhQpajizEnrv5aj854Hd3ASV0gU1XYDNu/tKDwPeOApP+teKL OsouB8i36Lf3MRYs6nBn8DcdTiirTw/q7OUFotPTJizBOBow+JxdfBfiRw2C1wbxp/hZMZtU TVmQ3w4auu99uhzAXH6mPV55NK3PP819pqHqW3+4koAwSprjztSJVqWrWEsjxwivqo8kwWnN 7FpAplF9hv6knWYnq+rXLWqkndOXcVmjzfIG2j8D7eSP/CNXYH4g169MVkmy7imggdVRdHoe R2NiyixsNq5Fj77VTADpDzJmJXfwyP0DQfeSp5tQ0FbWPYA4Uh9bA37QdbFowNEzn9751iGO 5yDNvE7PITal+CaWvF11Mfi+BEc05DVytueHJy8vC9wnxThjR03kEYzMsQkjMJ8488UYBN46 DBPr5znL9DQ8cKZeYlbd1xDPefGyjIW1bBIWiSKVPoGOUOPG/MsYf+5PEw6PuxcJIFwZMukN DKUU9et2Q1Z0XyYPf+lqFj41TIWiGwTD7twsZR69xwvaD9XqPiNWmZRFUng6Kb0oMi6w3gKo GO0b5tcovexDHVaPR0NiXFKuxvFUU=
X-Talos-CUID: 9a23:7FvfUG9RfMtKDeLPmE+Vv1weHZE/Xm3Z9WXzOBaWNVZCWJfIT3bFrQ==
X-Talos-MUID: 9a23:84F7CwaRTayoFuBTpXj+nRZCH9VSoL2lUkc8tc4dv4qOOnkl
X-IronPort-Anti-Spam-Filtered: true
Received: from rcdn-core-10.cisco.com ([173.37.93.146]) by alln-iport-4.cisco.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 03 Mar 2024 17:36:51 +0000
Received: from rcdn-opgw-5.cisco.com (rcdn-opgw-5.cisco.com [72.163.7.169]) by rcdn-core-10.cisco.com (8.15.2/8.15.2) with ESMTPS id 423HapkV008699 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK) for <ipsec@ietf.org>; Sun, 3 Mar 2024 17:36:51 GMT
X-CSE-ConnectionGUID: xlvxRtKIQealQV05EshSJA==
X-CSE-MsgGUID: /8ertLc/Sjm6B8T/ELVW5A==
Authentication-Results: rcdn-opgw-5.cisco.com; dkim=pass (signature verified) header.i=@cisco.com; spf=Pass smtp.mailfrom=sfluhrer@cisco.com; dmarc=pass (p=reject dis=none) d=cisco.com
X-IronPort-AV: E=Sophos;i="6.06,201,1705363200"; d="scan'208,217";a="4614765"
Received: from mail-sn1nam02lp2041.outbound.protection.outlook.com (HELO NAM02-SN1-obe.outbound.protection.outlook.com) ([104.47.57.41]) by rcdn-opgw-5.cisco.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 03 Mar 2024 17:36:51 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Qe9UWIneipDgpreOJ/zcl3RVdrwN0uAINg/lhXhiWUozCGNs8VWz24DKrNmB59Z/4rJWG4AogYCfSAUk2wfFZ3XKA5V45zQvdEZBkDABJZNZSub8SDUTvCsr/LeABgzMAL3LkAdnOUZBDTxgHsgqdOiHKoOLNt9OcMAttXZj0zuFbPP9vEoVLRGVXJdmiGRhQnS1nx9ytGIU54vUn3SQTcaRG+h0wbV3LxZjAa3sFU2styIztMRYaz0jfVSSkMy9KxmeXL7WJ8HBKg+SFZwbEnvWPCd4fSDBsbgXcx6XJAPvmDp8/yDmkDLBOOpp+wAD/PS2jyzhMt3rDcmnYsHnPw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=7HTmCHZrNwv4DdwItau8SmQlM8fdxcSTBy+UU/Rrevo=; b=M/wdt4c1jrBB+ih/e1nvFXLpbYeQQ1AOP0BqAjKtdybtLLBXICnChattbiL6AFOGFIODhJ776kXdJYRiOHn0ZNyJemE/voBROc5OiC6ty6yAbyxbCJXa9yg8nO4y2MsTVriB39XrrI1rKHeUotBx1gA2XDQbZH3E5xXdzMocE3mcvUjmBDY0vBwq7VDIuBI65lpSdhsxXMrgxsZ7Ky5eYNA7Gq5/6ezzfVgLdLDLhatkCg+0szcHWTvnQ02lN8udloVlRrMubLA39cpwYL+9iJizZAWmdlqFxV4YyyTaWvOORxURWPPtr8Ua9cpOWaC+yLlu/Ww1wn+8hO+kdmjyDg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=7HTmCHZrNwv4DdwItau8SmQlM8fdxcSTBy+UU/Rrevo=; b=Ef24nyJN0tDc+Sj3QJ2DQXXjosYy3JbEfLl1cK1kOvOXsAGHjqHraSllned3pEH/ciJNKMs/yEF/0wesNprYko5Ilw3SWmxPgLfa3PH3LEwkRBOVIgRsSQC5NZeLjod+mtiMtqHx4YU9cEEMGq+J8yhc5oC3nQBSG0FZBeT/JXU=
Received: from CH0PR11MB5444.namprd11.prod.outlook.com (2603:10b6:610:d3::13) by SA1PR11MB8256.namprd11.prod.outlook.com (2603:10b6:806:253::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7362.22; Sun, 3 Mar 2024 17:36:48 +0000
Received: from CH0PR11MB5444.namprd11.prod.outlook.com ([fe80::f061:a0b9:4a91:b27c]) by CH0PR11MB5444.namprd11.prod.outlook.com ([fe80::f061:a0b9:4a91:b27c%7]) with mapi id 15.20.7362.019; Sun, 3 Mar 2024 17:36:48 +0000
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "ipsec@ietf.org" <ipsec@ietf.org>
Thread-Topic: Review of draft-kampanakis-ml-kem-ikev2-02
Thread-Index: AQHabUL4lpYHU+sYrky7pVeuMVjFv7EmPz2A
Date: Sun, 03 Mar 2024 17:36:48 +0000
Message-ID: <CH0PR11MB544436AF161A53D09B6A2B3DC15C2@CH0PR11MB5444.namprd11.prod.outlook.com>
References: <GVXPR07MB96782561F5F4D7C8126DBDC2895C2@GVXPR07MB9678.eurprd07.prod.outlook.com>
In-Reply-To: <GVXPR07MB96782561F5F4D7C8126DBDC2895C2@GVXPR07MB9678.eurprd07.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5444:EE_|SA1PR11MB8256:EE_
x-ms-office365-filtering-correlation-id: 28d0b719-cc93-4a2f-1895-08dc3ba880f8
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:ko; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5444.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(376005)(38070700009); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_CH0PR11MB544436AF161A53D09B6A2B3DC15C2CH0PR11MB5444namp_"
MIME-Version: 1.0
X-OriginatorOrg: cisco.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5444.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 28d0b719-cc93-4a2f-1895-08dc3ba880f8
X-MS-Exchange-CrossTenant-originalarrivaltime: 03 Mar 2024 17:36:48.3768 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: NyHPpDnttVSY1ydZPknA7t+BDH3mDookCsY/f0/B+mRzbVgNKEcYwnjc90tJv5zbTqJg/Cr7moPWaxUIqt/Ysg==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SA1PR11MB8256
X-Outbound-SMTP-Client: 72.163.7.169, rcdn-opgw-5.cisco.com
X-Outbound-Node: rcdn-core-10.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipsec/sNCVeSBEMsncboAIwofOIwNZfTY>
Subject: Re: [IPsec] Review of draft-kampanakis-ml-kem-ikev2-02
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 03 Mar 2024 17:36:57 -0000

I agree that it sounds like a good time to start work on postquantum IKEv2 authentication.  In addition to the lamps draft you cite, my list of items that need to be done (or at least considered) include:


  *   Specifying the code points in the auth payload to mean “dilithium signature” (and I believe we need three for the three dilithium parameter sets); that’s the easy part.
  *   While the draft FIPS 204 does not mention it, NIST has publicly pondered modifying the signature API to include a diversification string (e.g. is this a signature to authenticate IKEv2 vs one to authenticate TLS, for example), a flag whether this is a ‘prehash’ signature or not (that is, one where we hash the message and then sign the hash), and if it is, what hash function did we use. While it is not certain whether the final FIPS 204 will include them (I expect that it will), it might be good to consider which options we select should it include them.
  *   Transition - I believe (and do correct me if I’m wrong) that in IKE each side just sends over its certificate and auth payload and assumes that the peer knows how to handle them.  We need to do something better if we need for updated sites to work with nonupgraded ones.  One thing that’s in TLS 1.2 is the client provides a list of “which signatures I understand” (the signature_algorithms extension in the client hello).  In TLS 1.3, they extended it to include a list of “which signatures can appear in a cert chain”.  Using something similar in IKEv2 would appear to be one way to address the issue (of course, the details would need to be worked out - what’s in TLS might not be exactly what we need).  Or, does anyone else have other ideas?
  *   Multiple authentication - there may be a desire to depend on multiple signature algorithms - that is, authentication would be secure unless both RSA and Dilithium are broken.  If we decide that this is something we want to support (and we may or may not decide to), there are several ways to do it (having both algorithms in a single certificate, or use multiple independent certificates, or even more generally, provide for multiple IKEv2 authentication methods in parallel).  This is of some controversy in the lamps working group, it might be good to hash out what makes sense for IKE.

From: IPsec <ipsec-bounces@ietf.org> On Behalf Of John Mattsson
Sent: Sunday, March 3, 2024 3:35 AM
To: ipsec@ietf.org
Subject: [IPsec] Review of draft-kampanakis-ml-kem-ikev2-02

Review of draft-kampanakis-ml-kem-ikev2-02
Hi,

I think IPSECME should adopt this draft asap. This should definitely be a standards track RFC.

I really like that IKEv2 register KEMs as separate code points and not hybrid code points like in TLS 1.3. I think the hybrid code points in TLS 1.3 might end up being a mess. It is also a good long-term solution, as long-term, people might want to use only a quantum-resistant KEM such as ML-KEM.

We would also like to be able to use ML-DSA for authentication in IKEv2. Is there any draft-xxx-ml-dsa-ikev2, otherwise it should be written asap. I am happy to help.
https://datatracker.ietf.org/doc/draft-ietf-lamps-dilithium-certificates/

Comments of the draft:


- “Post-quantum”



I think the draft should remove “post-quantum” and only use the term “quantum-resistant”, this aligns with draft-ietf-lamps-dilithium-certificates, draft-gazdag-x509-slhdsa, and CNSA 2.0. “Post-quantum” is quite a strange term as ML-KEM needs to be deployed way before CRQCs are built.

- “As post-quantum keys are usually larger than common network Maximum Transport Units (MTU)“

“usually” depends on your sample of algorithms and security categories. As the ciphertext is not a key, I think it would be good to talk about encapsulation keys and ciphertexts, which aligns with FIPS 203. The encapsulation keys and ciphertexts in ML-KEM-512 and ML-KEM-768 are smaller than the typical Internet MTU. Also, it is the packet size carrying the encapsulation key or ciphertext that matters, not just the key ciphertext sizes themselves.

- “ML-KEM-768 and ML-KEM-1024 public keys and ciphertexts can exceed typical network MTUs (1500 bytes).

ML-KEM-768 encapsulation keys and ciphertexts are smaller than 1500 bytes. The word "can" is weird as the sizes are fixed. Should probably talk about packets.


- “Thus, ML-KEM-1024 Key Exchange Method identifier TBD37 SHOULD only be used in IKE_INTERMEDIATE exchanges.  It SHOULD NOT be used in IKE_FOLLOWUP_KE messages until there is a separate document which defines how such exchanges are split in several messages.”

I think this should be rewritten to say that ML-KEM-1024 should only be used in IKE_SA_INIT when it is known that the network MTU is large. There is no reason to discourage use of ML-KEM-1024 in networks that use 9000 bytes ethernet jumbo frames.


- “which generates a public key 'pk' and a secret key 'sk'.”



I think the document should align with FIPS 203, which calls them encapsulation key and decapsulation key.



- “Otherwise keep a normative reference of [FIPS203].”



I think FIPS203 should be the normative reference no matter what.



- " which will not have material performance impact on IKEv2/IPsec tunnels which usually stay up for long periods of time."



Not sure that long-lived tunnels are so relevant as best practice is to rekey with PFS based on both time and data (ANSSI says 1 hour or 100 GB).

https://cyber.gouv.fr/sites/default/files/2015/09/NT_IPsec_EN.pdf



I think the document should stress how fast ML-KEM is. On a single core AMD Ryzen 5 5560U [17], a mobile CPU from 2021, the cryptographic operations in ML-KEM takes 12 μs for the initiator and 8 μs for the responder. The key generation can be pre-computed, reducing the time required for real-time cryptographic operations to 6 μs for the initiator and 8 μs for the responder.

https://bench.cr.yp.to/results-kem.html



- “Consider adding ML-KEM-512 which would fit in one packet.”



I strongly think this document should just register all variant in FIPS 203. NIST latest assessment is that “the most plausible values for the practical security of Kyber512 against known attacks are significantly higher than that of AES128”. Ericsson agrees with that assessment and so do Sophie Schmieg (Google).

https://csrc.nist.gov/csrc/media/Projects/post-quantum-cryptography/documents/faq/Kyber-512-FAQ.pdf

https://keymaterial.net/2023/11/18/kyber512s-security-level/



- “The ML-KEM-768 public key is 1184 bytes”



I think it would be good with a table that shows the encapsulation key and ciphertext sizes for ML-KEM-512, ML-KEM-768, and ML-KEM-1024.



- “Although ML-KEM is IND-CCA2 secure, reusing the same ML-KEM keypair does not offer forward secrecy.”



I strongly think IPsec should continue to use the term "perfect forward secrecy", this aligns with RFC 4949, RFC 7296 and most government documents talking about ephemeral key exchange in IKEv2. The TLS 1.3 use of "forward secrecy" for both ephemeral key exchange and symmetric ratcheting has had the unfortunate result that people think they get the same security properties from both, which is absolutely not the case.



- “The initiator should generate a new ML-KEM keypair with every ML-KEM key exchange.”



I think this should be a MUST. On a single core AMD Ryzen 5 5560U [17], a mobile CPU from 2021, key generation with ML-KEM-512 takes the initiator 6 microsecond. Reuse was needed with the very slow FFDH key exchange on old CPUs of the past. Forbidding reuse significantly simplifies the security analysis.

Cheers,
John Preuß Mattsson