Re: [openpgp] draft-ietf-openpgp-pqc ECC-based KEMs vs RFC 9180 DHKEM

Aron Wussler <aron@wussler.it> Mon, 19 February 2024 09:27 UTC

Return-Path: <aron@wussler.it>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C12C6C14F6AB for <openpgp@ietfa.amsl.com>; Mon, 19 Feb 2024 01:27:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=wussler.it
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ppUeY5MKxQGH for <openpgp@ietfa.amsl.com>; Mon, 19 Feb 2024 01:27:05 -0800 (PST)
Received: from mail-40136.proton.ch (mail-40136.proton.ch [185.70.40.136]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E250CC14F6A8 for <openpgp@ietf.org>; Mon, 19 Feb 2024 01:27:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=wussler.it; s=protonmail3; t=1708334821; x=1708594021; bh=Ajf4SCF4ZOrZfvL1KW1yWJUi3+JQeWnkkzNArdxNuRA=; h=Date:To:From:Cc:Subject:Message-ID:In-Reply-To:References: Feedback-ID:From:To:Cc:Date:Subject:Reply-To:Feedback-ID: Message-ID:BIMI-Selector; b=SL5BnTqtfS/aEFPY9Ce9XTYMCcLp2TiYzsCix8xQzm0R+Wm0YzJOAaDMbR3q+e46J WdIGFgYF6U6jCWRHiBWztzTgw9nTyIpkdKuKiMDL4NIAyhu3q52S1RTr8biGPOg4md y6wUJZNeoLRWE01cNH0bPY7YqFSX2Z0HkhMiDC/0qua0GlEaQBuFv1BEUf5tyjKdER IUQg4CCIpYA4pBvCKEyKoYLxvO55BsOKwp50gab7ysXBtKhl0KzQOskI4/5nQ8JZQy Bh6rC+VaJXKi/P5wZfGGQ1EcE+HC2qGAlChrJkjdAXS25dYisDSMBUUyln+oU1yjO5 LF0GULnzB6KbA==
Date: Mon, 19 Feb 2024 09:26:44 +0000
To: Simon Josefsson <simon=40josefsson.org@dmarc.ietf.org>
From: Aron Wussler <aron@wussler.it>
Cc: openpgp@ietf.org
Message-ID: <qQr5CeWM2zUr3h887mlyDuL1uQXfhC634kMVjrRcXwhFlokk-YpqPQ5ssOfQvvo7JrIK90O8eqhZG3bDw1SD_uCjQCcsGEd-dJMSWZVI04Q=@wussler.it>
In-Reply-To: <87frxr6s9t.fsf@kaka.sjd.se>
References: <87frxr6s9t.fsf@kaka.sjd.se>
Feedback-ID: 10883271:user:proton
MIME-Version: 1.0
Content-Type: multipart/signed; protocol="application/pgp-signature"; micalg="pgp-sha512"; boundary="------7299a6e6a3b5889b0e33386f9fb7e1f24eb15327e7e7ece8b87479abac52ad90"; charset="utf-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/dLbSZiCqeoQyvB1s4fBQm87Zvao>
Subject: Re: [openpgp] draft-ietf-openpgp-pqc ECC-based KEMs vs RFC 9180 DHKEM
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Feb 2024 09:27:09 -0000

Hi Simon,

The logic in the draft is similar to the one existing in the crypto-refresh [1, 2], just using SHA-3 instead of HKDF.
We chose plain SHA3 over HKDF with SHA2 because it's shared with the key combiner.

It's still a provisional choice, and feedback is welcome! I just sent on Saturday the thread on Signatures, and will soon follow up with KDF and key combination.

Cheers,
Aron

[1] https://www.ietf.org/archive/id/draft-ietf-openpgp-crypto-refresh-13.html#section-5.1.6
[2] https://www.ietf.org/archive/id/draft-ietf-openpgp-crypto-refresh-13.html#section-5.1.7


--
Aron Wussler
Sent with ProtonMail, OpenPGP key 0x7E6761563EFE3930



On Saturday, 17 February 2024 at 16:10, Simon Josefsson <simon=40josefsson.org@dmarc.ietf.org> wrote:

> Hi
>
> I am reading about OpenPGP's ECC-to-KEM transform here:
>
> https://www.ietf.org/archive/id/draft-ietf-openpgp-pqc-00.html#name-ecc-based-kems
>
> There are similarities to HPKE's DHKEM:
>
> https://www.rfc-editor.org/rfc/rfc9180.html#name-dh-based-kem-dhkem
> https://www.rfc-editor.org/rfc/rfc9180.html#name-algorithm-identifiers
>
> Why doesn't draft-ietf-openpgp-pqc use DHKEM?
>
> /Simon
> _______________________________________________
> openpgp mailing list
> openpgp@ietf.org
> https://www.ietf.org/mailman/listinfo/openpgp