Re: [Pqc] Listing pointers to not-yet-standardized PQC algorithms

Paul Wouters <paul@nohats.ca> Mon, 15 May 2023 15:18 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: pqc@ietfa.amsl.com
Delivered-To: pqc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 729E7C17B334 for <pqc@ietfa.amsl.com>; Mon, 15 May 2023 08:18:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.094
X-Spam-Level:
X-Spam-Status: No, score=-2.094 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J7yk8O98cCD6 for <pqc@ietfa.amsl.com>; Mon, 15 May 2023 08:18:35 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D85F3C17B342 for <pqc@ietf.org>; Mon, 15 May 2023 08:18:05 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 4QKjfz183Nz3Tr; Mon, 15 May 2023 17:18:03 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1684163883; bh=b1GaYM2cXPlSM7IIw4eWu/Wc0GwUfRvymaEsd2YBIao=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=BLo3C9IlMoYFbaiV9FE88zpJbogoVFCC2CpFmsntdw9YM6XEWmB7XvWkll8x8bMAu Kf5bNnT6R00dYQQGB5icQPbRHuOImFVWhqo+M9QZapyCePQvukO6UOD5RIRjlGQtMs qWFOmH7B8ICLEwuhbuAcuXb5tb9++g7vkx5g/agU=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id eJ_Ll04qVfGu; Mon, 15 May 2023 17:18:01 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [193.110.157.194]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Mon, 15 May 2023 17:18:00 +0200 (CEST)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id 1CB16E94D7D; Mon, 15 May 2023 11:18:00 -0400 (EDT)
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 1A516E94D7C; Mon, 15 May 2023 11:18:00 -0400 (EDT)
Date: Mon, 15 May 2023 11:18:00 -0400
From: Paul Wouters <paul@nohats.ca>
To: "D. J. Bernstein" <djb@cr.yp.to>
cc: pqc@ietf.org
In-Reply-To: <20230513164102.135538.qmail@cr.yp.to>
Message-ID: <b3febef6-359e-7c45-843b-dd92475de578@nohats.ca>
References: <20230513164102.135538.qmail@cr.yp.to>
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="US-ASCII"
Archived-At: <https://mailarchive.ietf.org/arch/msg/pqc/J3BRf3-hB7X3awDf1h7c2BpuabU>
Subject: Re: [Pqc] Listing pointers to not-yet-standardized PQC algorithms
X-BeenThere: pqc@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Post Quantum Cryptography discussion list <pqc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pqc>, <mailto:pqc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pqc/>
List-Post: <mailto:pqc@ietf.org>
List-Help: <mailto:pqc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pqc>, <mailto:pqc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 May 2023 15:18:39 -0000

On Sat, 13 May 2023, D. J. Bernstein wrote:

> I agree. There are many redundant post-quantum overviews from people and
> organizations that feel the need to prove that they're doing something.
> PQUIP shouldn't be following that path; it should instead be looking at
> what IETF should be doing to protect users.

That is not what the PQUIP charter says it should do:

https://datatracker.ietf.org/doc/charter-ietf-pquip/

> The charter says that PQUIP is supposed to "facilitate the evolution of
> IETF protocols"

This is cherry-picking the sentence out of context. The full quote:

 	Outside of the IETF, active work is underway to develop and
 	validate Post-Quantum Cryptography (PQC) mechanisms that are
 	expected to be resilient to the cryptanalysis capabilities of
 	future CRQCs (e.g., CFRG, US NIST).  Select IETF WGs (e.g.,
 	LAMPS, TLS, IPSECME, COSE) have already begun standardizing
 	revised protocol behaviors. The focus of Post-Quantum Use in
 	Protocols (PQUIP) WG is to support this growing body of work
 	in the IETF to facilitate the evolution of IETF protocols and
 	document associated operational guidance with respect to PQC.

> with respect to post-quantum cryptography. Comments on
> various post-quantum algorithms have already played a role in various
> IETF discussions; having PQUIP collect this information centrally would
> reduce the risk of error and the risk of missing more suitable options.

PQUIP is not setup to make any choices of PQ algorithms. It is
explicitly out of the charter:

 	This WG will not update existing protocols, specify new protocols,
 	define new cryptographic mechanisms, or assess whether a given
 	cryptographic mechanism is quantum-resistant.

> Mike Ounsworth writes:
>> I see this list / github page as an index of *IETF* PQC work. Trying
>> to document the PQC work in general beyond the IETF seems it is both
>> not the IETF's responsibility, as well as a never-ending task.
>
> I agree that PQUIP should be focusing on what's helpful for IETF.

Rather, it should focus on what is in its charter. Selecting PQ
candidates for recommendation is explicitly not in its charter.

> Attackers are collecting ciphertexts _right now_ in the hope of
> decrypting them with a future quantum computer. IETF can and should take
> action in response.

The IETF has taken action. Protocols _are_ working on post-quantum
algorithms. CFRG is tracking the security of various algorithms and
along with non-IETF sources is working on recommending which algorithms
it recommends IETF protocols adopt. PQUIP's contribution is, as the
charter states to:

 	provide a standing venue to discuss PQC (operational and
 	engineering) transition issues and experiences to date relevant
 	to work in the IETF. The WG will also provide a venue of last
 	resort to discuss PQC-related issues in IETF protocols that have
 	no associated maintenance WGs.

> Having general IETF post-quantum strategy analysis
> spread haphazardly across many protocol-specific lists slows this down.
> PQUIP can usefully centralize and accelerate this analysis.

Whether this is in scope depends on what you mean with "strategy" and
"analysis". Again, selecting or deselecting certain PQ algorithms is
not in charter for PQUIP.

> constraints than NIST is: for example, BCP 188 says
>
>   Pervasive monitoring is a technical attack that should be mitigated
>   in the design of IETF protocols, where possible. ... The IETF Will
>   Work to Mitigate Pervasive Monitoring
>
> which is very different from accepting years of patent-related delays,

The IETF is not a (pre or post quantum) cryptographic research facility.
Which candidates to choose in IETF protocols is something that happens
in collaboration with many non-IETF parties, that we expect to be
summarized by CFRG. What we see happening now is the development of
postquantum frameworks that can plugin in different types of postquantum
algorithms. For example, with IKEv2, work has been happening to ensure
a framework of relaying larges blobs required for PQ (RFC 9242) and work
on hybrid key echanges to ensure we can rely on classic algorithms in
case a PQ candidate supported gets broken (draft-ietf-ipsecme-ikev2-multiple-ke).

This is the type of work that can and should happen "across many
protocol specific lists", and where PQUIP can be used as the WG of
last resort for those protocols that have no running WGs left (eg ssh)
as is explicitly mentioned in the PQUIP charter.



> and BCP 25 says
>
>   The IETF must have change control over the technology described in
>   any Standards Track IETF Documents in order to fix problems that may
>   be discovered or to produce other derivative works.
>
> which is very different from accepting a license that disallows any
> "modification, extension, or derivation of the parameters of the PQC
> ALGORITHM".

Again, you are taking a quote out of context. To provide the full
context of that quote:

 	9.  Change Control for Technologies

 	The IETF must have change control over the technology described in
 	any standards track IETF Documents in order to fix problems that may
 	be discovered or to produce other derivative works.

 	In some cases the developer of patented or otherwise controlled
 	technology may decide to hand over to the IETF the right to evolve
 	the technology (a.k.a., "change control").  The implementation of an
 	agreement between the IETF and the developer of the technology can be
 	complex.  (See [RFC1790] and [RFC2339] for examples.)

 	Note that there is no inherent prohibition against a standards track
 	IETF Document making a normative reference to proprietary technology.
 	For example, a number of IETF Standards support proprietary
 	cryptographic transforms.

Again, PQUIP is not the venue to discuss which PQ algorithms the IETF
should or should not endorse.

> Realistically, abdicating to NIST regarding the selection of a KEM means
> further delay in broad post-quantum deployment. Attackers collecting
> today's ciphertexts, hoping to decrypt them with a future quantum
> computer, are very happy with this delay. I don't see how this path is
> compatible with BCP 188.

BCP188 states:

 	To summarise: current capabilities permit some actors to monitor
 	content and metadata across the Internet at a scale never before
 	seen.  This pervasive monitoring is an attack on Internet privacy.
 	The IETF will strive to produce specifications that mitigate
 	pervasive monitoring attacks.

I believe the IETF is indeed striving to do this. I understand that
you disagree with the methods and speed with which this is taking place.

I hope that at least I clarified to you why our current process is
indeed following BCP188 and BCP25 and under what charter rules the
PQUIP WG operates.

Paul