Re: [Pqc] [lamps] [EXTERNAL] Re: CMS Kyber: include PK and CT in the KDF?

Deirdre Connolly <durumcrustulum@gmail.com> Fri, 12 April 2024 14:17 UTC

Return-Path: <neried7@gmail.com>
X-Original-To: pqc@ietfa.amsl.com
Delivered-To: pqc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 94CF9C14F6FD; Fri, 12 Apr 2024 07:17:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.845
X-Spam-Level:
X-Spam-Status: No, score=-1.845 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 98b0SexyB6Q5; Fri, 12 Apr 2024 07:17:17 -0700 (PDT)
Received: from mail-ed1-x529.google.com (mail-ed1-x529.google.com [IPv6:2a00:1450:4864:20::529]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CDFFEC14F6FE; Fri, 12 Apr 2024 07:17:16 -0700 (PDT)
Received: by mail-ed1-x529.google.com with SMTP id 4fb4d7f45d1cf-56e69888a36so1248612a12.3; Fri, 12 Apr 2024 07:17:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1712931434; x=1713536234; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=MTrz7XMMumduC/H0XyQW4L3gyB4FhIPLPIKPUPshPFs=; b=IEuylFsHFa1QfTaXDPhoTLtC1XyGce5OaqeIfH4+kZpy0kqXyZyEtleG+tt0adtn7k lwCSSlZ8VflwrgIZ5ynMyDcda05xVW7yyrMPK9/Otns1N3ffOen3cAxN/OF64aLN0aaT osXKR2RoYsR5Z7vJ/Oar81Ev9tpoLqP7SmtD9HXaLpQPeFJ+lHA6KdgkanPYqFLTNMYM UzAGUA74HFTqedk5Q88z1Xs7qoCCqpOez81N03UnHY17NDnP5v38C/zWiUElwBPsV4wb 23XfzIvcTF0Iw4vzci0RvxlfeULaMyuDMHNtOX6OTt9jnd9ePn8Aw8JJZKlAdlaeACON qCAw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1712931434; x=1713536234; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=MTrz7XMMumduC/H0XyQW4L3gyB4FhIPLPIKPUPshPFs=; b=I1Kb9ND+Zo75B2FA+uyJN91t43RllEjsS/95uVuVUeZyZ/YxwBLMUzeIdbzwHHFM7D qXGRtrrzMlDz7svxOqy1jZi7v2W1VOwtAM43kCYW9imbItxZcwN7MyGxLkZQY1UW/xn3 plKT6z4GAJUJelO/VW9v1spZg6FYsxvWk7XsNnc2ETa7Ite8hWiGPkltoqT1UfZszp0M Hf+M06Qy5fFARFqd0TLkpNVi70IdSgLES0JJdzUr9bSmPADSWHS6sY+nsXycnwVzvxFs gw/pKxWC9sxjI4oOqW8RmlBTL8VQExUNE8Z+KeBGmVQ00mvLTAfO1mEb3WzY8f6VQmM0 9L3w==
X-Forwarded-Encrypted: i=1; AJvYcCW8ZT7j4vfP/bqjiaJTk1bDW+I3/43X+YGJOHri+IXYtU1sy8QuDD6fY/hXaL6TF3sc5NQzcK9air53kW8=
X-Gm-Message-State: AOJu0YyrrhEf5cBnNJ14OqrlZVwVOYGzao0kg+Mn69rxIwdFfjdRsx3S 1dCXmZUPdfDw44YmmYZXh2mBYB9HAC6MZ1VuSWDWA+gPiJuhGFc9rjmpAZo1fhAh+fhoVWxomYO BDnPYLIE2aSwXcS+DTNGJY2/Qeql+5VyH
X-Google-Smtp-Source: AGHT+IH67HEHe+XEoCThNoNgRw55OaIAWVBAMEB/kmTdrNBDKNRIp1Ry8aBC3jyR1Udy7zIpSf97M4cnzuhi+UX1eh0=
X-Received: by 2002:a50:a453:0:b0:56d:f488:cb0e with SMTP id v19-20020a50a453000000b0056df488cb0emr1722643edb.38.1712931433652; Fri, 12 Apr 2024 07:17:13 -0700 (PDT)
MIME-Version: 1.0
References: <CAFR824w0rBfxGzCJrSZ3f45Lyn7SEVLZK6cM9ZaZVHVPujs-5g@mail.gmail.com> <A31C1C09-297F-4C4A-837E-FD2A703AD96F@vigilsec.com> <CH0PR11MB57391B1E18D87AEB8D9519EE9F052@CH0PR11MB5739.namprd11.prod.outlook.com> <CAFR824ybzCDY-C1cXFHcUhgZ-m8wgqgw4eCNoCraX7sPNNxC6g@mail.gmail.com> <CAFpG3gfj8xp4UxsczBT953BE7yDEu3_GdQgR6z02qV8EVFUfNg@mail.gmail.com> <Zhk9kCZ0b_O-Rm7N@LK-Perkele-VII2.locald>
In-Reply-To: <Zhk9kCZ0b_O-Rm7N@LK-Perkele-VII2.locald>
From: Deirdre Connolly <durumcrustulum@gmail.com>
Date: Fri, 12 Apr 2024 10:17:01 -0400
Message-ID: <CAFR824wM4cNO2UuhRNbP=7poANzZci8niZn+-Efqx3UWUDbyFA@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: LAMPS <spasm@ietf.org>, pqc@ietf.org, CFRG <cfrg@irtf.org>
Content-Type: multipart/mixed; boundary="000000000000a0c46e0615e6edcf"
Archived-At: <https://mailarchive.ietf.org/arch/msg/pqc/HGeplGwqX9yIhWU3DeeojXlTQBk>
Subject: Re: [Pqc] [lamps] [EXTERNAL] Re: CMS Kyber: include PK and CT in the KDF?
X-BeenThere: pqc@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Post Quantum Cryptography discussion list <pqc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pqc>, <mailto:pqc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pqc/>
List-Post: <mailto:pqc@ietf.org>
List-Help: <mailto:pqc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pqc>, <mailto:pqc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Apr 2024 14:17:21 -0000

> The only new thing is draft-connolly-cfrg-hpke-mlkem proposing adding
some extra hashing to KEM because it does not consider IND-CCA2 to be
enough (there is now proof that IND-CCA2 is enough).

To match IND-CCA2 security of HPKE alone. There is evidence that the MAL-
bindings of DHKEM are actually desired security properties of HPKE that
came 'for free' in all the original formal analysis of HPKE, and that it
was a unfortunate mistake to not build into HPKE as part of the KeySchedule
vs purely inside DHKEM (it fixed DHKEM's IND-CCA security, but). There is
remaining work to do but, beyond matching DHKEM's MAL binding properties
because variance of expectations isn't great, I wouldn't be surprised if we
find that HPKE KEMs require X-BIND-K-PK to get implicit key authentication
in base mode, which seems table-stakes.

On Fri, Apr 12, 2024, 9:56 AM Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Fri, Apr 12, 2024 at 12:00:39PM +0530, tirumal reddy wrote:
> >
> > It would be advantageous if the cryptographic library for PQC KEMs could
> be
> > seamlessly integrated without the need to create a new mechanism within
> the
> > JOSE/COSE WGs to establish a binding of the encapsulation key and
> > ciphertext into the shared secret.
>
> That is already the case, one can just take the raw shared secret out
> of IND-CCA2 KEM (e.g., ML-KEM) and dump it into usual JOSE/COSE KDF.
> It is not difficult to show that JOSE/COSE can not take advantage of
> pk-to-ss or ct-to-ss bindings.
>
> This can be trivially extended to PQ hybrids.
>
>
> > I also see variations in the KDF usage:
> > for instance, the CMS specification utilizes KMAC, while the
> > draft-connolly-cfrg-hpke-mlkem proposes use of HKDF-Extract and
> > HKDF-Expand. We identified this challenge during our work on
> > https://datatracker.ietf.org/doc/draft-reddy-cose-jose-pqc-kem/
> > <https://datatracker.ietf.org/doc/draft-reddy-cose-jose-pqc-kem/>
>
> This is nothing new. CMS, HPKE, JOSE and COSE all have different KDFs.
> This is exactly why I complained about draft-ounsworth-cfrg-kem-combiners
> being multi-key KDF instead of KEM.
>
> The only new thing is draft-connolly-cfrg-hpke-mlkem proposing adding
> some extra hashing to KEM because it does not consider IND-CCA2 to be
> enough (there is now proof that IND-CCA2 is enough).
>
>
>
>
> -Ilari
>
> --
> Pqc mailing list
> Pqc@ietf.org
> https://www.ietf.org/mailman/listinfo/pqc
>