Re: [Pqc] Hybridizing with preshared keys

Douglas Stebila <dstebila@gmail.com> Wed, 06 September 2023 21:22 UTC

Return-Path: <dstebila@gmail.com>
X-Original-To: pqc@ietfa.amsl.com
Delivered-To: pqc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 03033C15152D for <pqc@ietfa.amsl.com>; Wed, 6 Sep 2023 14:22:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.105
X-Spam-Level:
X-Spam-Status: No, score=-7.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RKvWwUmSdCHp for <pqc@ietfa.amsl.com>; Wed, 6 Sep 2023 14:22:39 -0700 (PDT)
Received: from mail-qv1-xf30.google.com (mail-qv1-xf30.google.com [IPv6:2607:f8b0:4864:20::f30]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0FB71C151074 for <pqc@ietf.org>; Wed, 6 Sep 2023 14:22:39 -0700 (PDT)
Received: by mail-qv1-xf30.google.com with SMTP id 6a1803df08f44-64aaf3c16c2so1714546d6.3 for <pqc@ietf.org>; Wed, 06 Sep 2023 14:22:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694035358; x=1694640158; darn=ietf.org; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=MPoBRm+tKsA/kdPACyGD+dCDX10PVTnq6H1XvpHshik=; b=cECFKsPzfXfklh90coOu9pyNOAXGD8kp4ku2vAQWp6IpSDVsClfrkPsUqs1UNm8DsU olSnTQ7VJUoPpNbu3Fgib2QhGmXjfg7P2pfjmswWOuwrQwrSWmZ0TBwJXiuf6xgRyDbf FK5AVZuJ6l9+Hl1R4Az4InQRh1MYW+BUFPrnh5UvHoxGlMbUfceAH0MOnjRV/i9Hke2W 8UUMLrXWPHCfRGDHSZBfQEBqVf8ViIeNT/oASLm5RgKFHbGIHXslXhbgkwwvGQLcbZLB /GTdrB2EZsnpgs6eREm60QS9uqmpe3EXsUrQMl1cCVY795dUBjf6MmRiKcMt8QSjUEum P+7A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694035358; x=1694640158; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=MPoBRm+tKsA/kdPACyGD+dCDX10PVTnq6H1XvpHshik=; b=R0tQpLpOmxPdK9AIWjUnMRUIASkBmsOInir9KdphSVLvVyxD7S2Dn/kbI7M+fkPfDn VJ7r38c0eXv6f/SGo58AT6Rv+v9DDmX+SIxX+bljIaa9J1ovyVxsowgsf/2G/1jNNGa4 sBOYCku8vLj1NaeUsTuYSVniZQHJx5LMF0DQl6EkxXCaX4N2m7j88HfZhD1mx60+EoQP ez1LsZCTenykFzjfWKgsx/43HwR0s4H7rh/L4HtSKBq7nSMK+SgW78TmxomxcMP1op0P 7GbSqCtpMIXxAH0vdFmiQ0xmSr/SWzEwh9Vb9uVGikyZYgMkzlpVS7twlUpgNDL1h7/D rHBg==
X-Gm-Message-State: AOJu0Yx55Prw7rdiIWPsbB6IuhInUD87/aYm/UrpBTHYaPgx6OA2eF22 x9XSKqNml0R6n0VMe5SBuo/q3NdhN/0=
X-Google-Smtp-Source: AGHT+IGr8OHieTXSLykIejdaKZkQ2smuT/xrDuIOXBmJVQKyTV+0ujfHpcUIe1VsGYR2dEW/ir2IOg==
X-Received: by 2002:a0c:f58f:0:b0:647:39f1:5237 with SMTP id k15-20020a0cf58f000000b0064739f15237mr17329826qvm.47.1694035357798; Wed, 06 Sep 2023 14:22:37 -0700 (PDT)
Received: from smtpclient.apple (cpe989d5de6f796-cm989d5de6f794.cpe.net.cable.rogers.com. [99.250.197.37]) by smtp.gmail.com with ESMTPSA id p20-20020a0ce194000000b0062def68f75csm5761076qvl.124.2023.09.06.14.22.36 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 06 Sep 2023 14:22:37 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.600.7\))
From: Douglas Stebila <dstebila@gmail.com>
In-Reply-To: <E46FE553-42D5-47E4-AE1D-4D449EDBEC67@icann.org>
Date: Wed, 06 Sep 2023 17:22:25 -0400
Cc: "pqc@ietf.org" <pqc@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <D84D168B-46A2-4500-A1C9-D3EC242109EE@gmail.com>
References: <C9039ED4-E246-4351-AF49-DF666B6ABE97@icann.org> <CAC2=hnevMca8D6CXB-n-XYuk+-zZSsXE_icqGDProMkRuFWjEw@mail.gmail.com> <E46FE553-42D5-47E4-AE1D-4D449EDBEC67@icann.org>
To: Paul Hoffman <paul.hoffman@icann.org>
X-Mailer: Apple Mail (2.3731.600.7)
Archived-At: <https://mailarchive.ietf.org/arch/msg/pqc/PQ1aYUizVoYxCBkPmOnKQmXlfKY>
Subject: Re: [Pqc] Hybridizing with preshared keys
X-BeenThere: pqc@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Post Quantum Cryptography discussion list <pqc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pqc>, <mailto:pqc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pqc/>
List-Post: <mailto:pqc@ietf.org>
List-Help: <mailto:pqc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pqc>, <mailto:pqc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Sep 2023 21:22:40 -0000

For TLS, there is the hybrid KEM/DH mechanism in [1].  But as that is already taking place in the context of the TLS handshake, it seems to me that it is not the right place to mix in a pre-shared key: just use TLS's existing PSK mechanism.

Douglas

[1] https://datatracker.ietf.org/doc/draft-ietf-tls-hybrid-design/


> On Sep 6, 2023, at 11:25 AM, Paul Hoffman <paul.hoffman@icann.org> wrote:
> 
> Arrrgh. I was being too subtle/cute. Let me try again.
> 
> Greetings again. Some people are actively suggesting that one way to make a quantum-safe KEM is to mix a preshared key with a classical KEM or a PQC KEM. There are different ways that those preshared keys are distributed to the two parties.
> 
> My question is: of the hybrid KEM approaches that are being standardized in the IETF, which are and are not useful for mixing in preshared keys?
> 
> --Paul Hoffman
> 
> -- 
> Pqc mailing list
> Pqc@ietf.org
> https://www.ietf.org/mailman/listinfo/pqc