Re: [Pqc] [lamps] [EXTERNAL] Re: CMS Kyber: include PK and CT in the KDF?

Ilari Liusvaara <ilariliusvaara@welho.com> Fri, 12 April 2024 15:23 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: pqc@ietfa.amsl.com
Delivered-To: pqc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 028DCC14F5E2; Fri, 12 Apr 2024 08:23:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 541ELWrV4xds; Fri, 12 Apr 2024 08:23:05 -0700 (PDT)
Received: from welho-filter1.welho.com (welho-filter1b.welho.com [83.102.41.27]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 21A30C14E513; Fri, 12 Apr 2024 08:23:04 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter1.welho.com (Postfix) with ESMTP id 4B981212CF; Fri, 12 Apr 2024 18:23:02 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter1.welho.com [::ffff:83.102.41.23]) (amavisd-new, port 10024) with ESMTP id QT6dIRyz3vUs; Fri, 12 Apr 2024 18:23:02 +0300 (EEST)
Received: from LK-Perkele-VII2 (78-27-96-203.bb.dnainternet.fi [78.27.96.203]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id E56C27A; Fri, 12 Apr 2024 18:22:58 +0300 (EEST)
Date: Fri, 12 Apr 2024 18:22:58 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: LAMPS <spasm@ietf.org>, pqc@ietf.org, CFRG <cfrg@irtf.org>
Message-ID: <ZhlR0v3tajEJ0-a-@LK-Perkele-VII2.locald>
References: <CAFR824w0rBfxGzCJrSZ3f45Lyn7SEVLZK6cM9ZaZVHVPujs-5g@mail.gmail.com> <A31C1C09-297F-4C4A-837E-FD2A703AD96F@vigilsec.com> <CH0PR11MB57391B1E18D87AEB8D9519EE9F052@CH0PR11MB5739.namprd11.prod.outlook.com> <CAFR824ybzCDY-C1cXFHcUhgZ-m8wgqgw4eCNoCraX7sPNNxC6g@mail.gmail.com> <CAFpG3gfj8xp4UxsczBT953BE7yDEu3_GdQgR6z02qV8EVFUfNg@mail.gmail.com> <Zhk9kCZ0b_O-Rm7N@LK-Perkele-VII2.locald> <CAFR824wM4cNO2UuhRNbP=7poANzZci8niZn+-Efqx3UWUDbyFA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CAFR824wM4cNO2UuhRNbP=7poANzZci8niZn+-Efqx3UWUDbyFA@mail.gmail.com>
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/pqc/Tpmz70mnJQ63LEaBu5A_Fiico3s>
Subject: Re: [Pqc] [lamps] [EXTERNAL] Re: CMS Kyber: include PK and CT in the KDF?
X-BeenThere: pqc@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Post Quantum Cryptography discussion list <pqc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pqc>, <mailto:pqc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pqc/>
List-Post: <mailto:pqc@ietf.org>
List-Help: <mailto:pqc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pqc>, <mailto:pqc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Apr 2024 15:23:08 -0000

On Fri, Apr 12, 2024 at 10:17:01AM -0400, Deirdre Connolly wrote:
> > The only new thing is draft-connolly-cfrg-hpke-mlkem proposing adding
> > some extra hashing to KEM because it does not consider IND-CCA2 to be
> > enough (there is now proof that IND-CCA2 is enough).
> 
> To match IND-CCA2 security of HPKE alone. There is evidence that the MAL-
> bindings of DHKEM are actually desired security properties of HPKE that
> came 'for free' in all the original formal analysis of HPKE, and that it
> was a unfortunate mistake to not build into HPKE as part of the KeySchedule
> vs purely inside DHKEM (it fixed DHKEM's IND-CCA security, but). There is
> remaining work to do but, beyond matching DHKEM's MAL binding properties
> because variance of expectations isn't great, I wouldn't be surprised if we
> find that HPKE KEMs require X-BIND-K-PK to get implicit key authentication
> in base mode, which seems table-stakes.

At least with HPKE one can not do that "replace recipient" thingy, but
how would MAL-bindings of KEM manifest at HPKE level (or the
corresponding LEAK-bindings if there are no malicious keys)?

I think auth and authPSK modes are pretty much exclusive to DHKEM. And I
think there was some might-be-useful property for PSK mode that needed
LEAK-BIND-K-PK.

Regarding unfortunate mistakes, I consider it unfortunate that HPKE does
not combine KEM and KDF. Right now, for each KEM there is at most one
sane KDF.

And with regards to implicit key authentication in base mode, is it a
problem if one can make a (enc, ct) pair that decrypts under any of
private keys corresponding to some given set of multiple public keys?




-Ilari