Re: [Pqc] [CFRG] [lamps] [EXTERNAL] Re: CMS Kyber: include PK and CT in the KDF?

Deirdre Connolly <durumcrustulum@gmail.com> Fri, 12 April 2024 15:50 UTC

Return-Path: <neried7@gmail.com>
X-Original-To: pqc@ietfa.amsl.com
Delivered-To: pqc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF3A8C14F713; Fri, 12 Apr 2024 08:50:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.845
X-Spam-Level:
X-Spam-Status: No, score=-6.845 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X3OZ40mJ-CrP; Fri, 12 Apr 2024 08:50:28 -0700 (PDT)
Received: from mail-ed1-x536.google.com (mail-ed1-x536.google.com [IPv6:2a00:1450:4864:20::536]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B7005C14F710; Fri, 12 Apr 2024 08:50:26 -0700 (PDT)
Received: by mail-ed1-x536.google.com with SMTP id 4fb4d7f45d1cf-56fffd131a8so368239a12.0; Fri, 12 Apr 2024 08:50:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1712937025; x=1713541825; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=fwwsDk/1dgWJGyfathkm4I72OE99taYgv1y8SLUXdy8=; b=cwXOv2oOyTIQkPEefqq3fkNGciFrXRtrIZZ7jrxBXhI0VGVFYdjHR8r8UcH6f6ofh8 NcZ2DH+ozLlghe/sYuM323hlJGpA1Ls37mNd2quBtgyc1vVG72dsLd2ePvxNkzzUzsX/ /yB5k8gKD1MLbDSQmroTVPjQ+I1xjiW72JOtSuFnkSDTB6a3f1YAvHdGpaTmu3mDuBe2 ObW9exTRjA+l4GTkEfmlZlQTFSqUei1Dfb8zDQjl+kEIXaPk/PY05E2TwVCwr7S/ozZ0 uehi2zDzIgb38sLsQ2iKo13ea/QJVYk5VCBZwMVo6ZvQSMJP7IjC7h188Gqdl25H4TKT pqNg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1712937025; x=1713541825; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=fwwsDk/1dgWJGyfathkm4I72OE99taYgv1y8SLUXdy8=; b=Um56f35q3GtmvjF3rBPGQkZ0xrrxWxg56oDFKRZ75agDMbXKjEscVC8TVSopkMOeW1 IHeRjia4lZOWR9AeoHOhx0A/JQ2jkaosskbUjryebpYyACeBdjrP1UKvmk86QRTYwJWH AqQ/qcHUfhdOURa+/T6tc5t8f3yh483qYKUIqtaune1yopI8ibFB/rB3Qp4XFf4C+tUB SiDJ/xib+NPjqTCwruoLQOa21HfEmGcSFZlhEFejuZ+lcWfjXI0PzEj0SCVOuBZgdxSE jhUaVyh0qYrUVbUewV7SO2qziBCwnFTN+fBPFQ1kU41ZCaRJGhPgLF+/KNKvWmtpB8se G/rQ==
X-Forwarded-Encrypted: i=1; AJvYcCV5m3QLTd3HhsyBTX0V4QraP+YKfxQssLZrvmxz71gPQfxtsBftAuiSS/sWoxv45lk/FtbtfS3Xjot4OCc=
X-Gm-Message-State: AOJu0YzVyjlnJ6j7H0C9XXWUoGDDkFeocQJn8rDm2RSW6963aVChzWhi ma4CCmVQQypJ9DBBjWnYCFa/1YeUy5lUBVnr8oK0qc+h7JlcEW+b9l2D7Vp6Bf10oW9haheCR7D 1x5+YDceQE+zWcxVGkI32WAEFZ07Nqs2YXCA=
X-Google-Smtp-Source: AGHT+IG0U+TlMPlI6hiE7BFUhAbSIfzCJ3OEJ3r6O9sSlEWEIh6iRXnHyHZluLmGTwNvb6bfwOKHNpplonGyKvLHZX4=
X-Received: by 2002:a50:d7d9:0:b0:56b:986b:b4e7 with SMTP id m25-20020a50d7d9000000b0056b986bb4e7mr2840816edj.27.1712937024238; Fri, 12 Apr 2024 08:50:24 -0700 (PDT)
MIME-Version: 1.0
References: <CAFR824w0rBfxGzCJrSZ3f45Lyn7SEVLZK6cM9ZaZVHVPujs-5g@mail.gmail.com> <A31C1C09-297F-4C4A-837E-FD2A703AD96F@vigilsec.com> <CH0PR11MB57391B1E18D87AEB8D9519EE9F052@CH0PR11MB5739.namprd11.prod.outlook.com> <CAFR824ybzCDY-C1cXFHcUhgZ-m8wgqgw4eCNoCraX7sPNNxC6g@mail.gmail.com> <CAFpG3gfj8xp4UxsczBT953BE7yDEu3_GdQgR6z02qV8EVFUfNg@mail.gmail.com> <Zhk9kCZ0b_O-Rm7N@LK-Perkele-VII2.locald> <CAFR824wM4cNO2UuhRNbP=7poANzZci8niZn+-Efqx3UWUDbyFA@mail.gmail.com> <ZhlR0v3tajEJ0-a-@LK-Perkele-VII2.locald>
In-Reply-To: <ZhlR0v3tajEJ0-a-@LK-Perkele-VII2.locald>
From: Deirdre Connolly <durumcrustulum@gmail.com>
Date: Fri, 12 Apr 2024 11:49:47 -0400
Message-ID: <CAFR824xB4_Px1sbkRn+yaS2aN-xd1KeN9vxvQoHra4UD0v7ZwA@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: LAMPS <spasm@ietf.org>, pqc@ietf.org, CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000da3b780615e83a4e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/pqc/M8PV2r4iLxaaLMzCkQqHHeu6Ke0>
Subject: Re: [Pqc] [CFRG] [lamps] [EXTERNAL] Re: CMS Kyber: include PK and CT in the KDF?
X-BeenThere: pqc@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Post Quantum Cryptography discussion list <pqc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pqc>, <mailto:pqc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pqc/>
List-Post: <mailto:pqc@ietf.org>
List-Help: <mailto:pqc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pqc>, <mailto:pqc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Apr 2024 15:50:32 -0000

> And with regards to implicit key authentication in base mode, is it a
problem if one can make a (enc, ct) pair that decrypts under any of
private keys corresponding to some given set of multiple public keys?

Set? HPKE encrypts to a single PK. And if you are encrypting to a
particular PK but your KEM ct (and thus the HPKE payload) is decryptable by
/any/ decaps key (which the IND-CCA KEM Classic McEliece allows), you have
lost implicit authentication.

https://opensourcecryptowork.shop/2024/Going%20Post-Quantum.pdf
https://www.youtube.com/watch?v=FaC6OuLDMFE&pp=ygUJY2ZyZyBpZXRm



On Fri, Apr 12, 2024 at 11:23 AM Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Fri, Apr 12, 2024 at 10:17:01AM -0400, Deirdre Connolly wrote:
> > > The only new thing is draft-connolly-cfrg-hpke-mlkem proposing adding
> > > some extra hashing to KEM because it does not consider IND-CCA2 to be
> > > enough (there is now proof that IND-CCA2 is enough).
> >
> > To match IND-CCA2 security of HPKE alone. There is evidence that the MAL-
> > bindings of DHKEM are actually desired security properties of HPKE that
> > came 'for free' in all the original formal analysis of HPKE, and that it
> > was a unfortunate mistake to not build into HPKE as part of the
> KeySchedule
> > vs purely inside DHKEM (it fixed DHKEM's IND-CCA security, but). There is
> > remaining work to do but, beyond matching DHKEM's MAL binding properties
> > because variance of expectations isn't great, I wouldn't be surprised if
> we
> > find that HPKE KEMs require X-BIND-K-PK to get implicit key
> authentication
> > in base mode, which seems table-stakes.
>
> At least with HPKE one can not do that "replace recipient" thingy, but
> how would MAL-bindings of KEM manifest at HPKE level (or the
> corresponding LEAK-bindings if there are no malicious keys)?
>
> I think auth and authPSK modes are pretty much exclusive to DHKEM. And I
> think there was some might-be-useful property for PSK mode that needed
> LEAK-BIND-K-PK.
>
> Regarding unfortunate mistakes, I consider it unfortunate that HPKE does
> not combine KEM and KDF. Right now, for each KEM there is at most one
> sane KDF.
>
> And with regards to implicit key authentication in base mode, is it a
> problem if one can make a (enc, ct) pair that decrypts under any of
> private keys corresponding to some given set of multiple public keys?
>
>
>
>
> -Ilari
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://mailman.irtf.org/mailman/listinfo/cfrg
>