Re: [saag] PQC in ZRTP (RFC6189) and hybrid KEM

Eric Rescorla <ekr@rtfm.com> Tue, 16 November 2021 21:52 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B5443A09C2 for <saag@ietfa.amsl.com>; Tue, 16 Nov 2021 13:52:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o38-RdvhHIeb for <saag@ietfa.amsl.com>; Tue, 16 Nov 2021 13:52:11 -0800 (PST)
Received: from mail-io1-xd29.google.com (mail-io1-xd29.google.com [IPv6:2607:f8b0:4864:20::d29]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6E6803A09C0 for <saag@ietf.org>; Tue, 16 Nov 2021 13:52:11 -0800 (PST)
Received: by mail-io1-xd29.google.com with SMTP id e144so469142iof.3 for <saag@ietf.org>; Tue, 16 Nov 2021 13:52:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20210112.gappssmtp.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=UOWhF7CGJQUYYqudy4IZ658ir4dFWkmWQ+LKHLej63s=; b=HqWbRzMuSxgt3Hz7DQe36MahoMfPtJuqTiWhwbaQcCTEHZOU2CnjpzSjGgxK4snU7k XwIU0L2vy+N2Sow74Dgwazqb1oT0074GFPNBKIORVq6JNZBhxw9I4kPaKsMCmxxPguEP 4IKGqU6jKqPOFdfgDwXk6x+Dst7ol7pFymI44NxaDGgYlwlR/dTMLJaTxF6BXkINOSVw IkeLm/y0+901ph30JloxUm7eAIDJo+4WJvNqdShxscy3VJNzBcysyfTh8s0e/KgPTWbm GK+mBBLgXvOciS7yQ59xzYy7G+H0RIQ1g4QWCXrcd5XD8sDWUENF92t98JIfS9CC1MBQ o/zw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=UOWhF7CGJQUYYqudy4IZ658ir4dFWkmWQ+LKHLej63s=; b=wMoSS1kq3Eatzt7tMwPew7OlE3Idm/Xl9C4nb8XfK1KrnYqgiXg2eEGqr59bN/TK14 HQqxtg6ehiX7UK9lz5WZpuGwOVHduPZbHEau9AeAecaKa/lYkniUO8jKDBGE5FhUa/PJ 3Nz8Hqx4dzMwBdYZ9jow8dnM7HnnPTiNb5MpfwdtQREn6LqkJRL/70VY3VvUe3jtk0Aw cKFuFjisrt/XtxSO823YHSUvT7z1eBi3jvjrJ5r3Lff5vJncLSbsgrklzxxrQKjHsKV2 NquX25c4S8EdGgWHhM4stiPVjABMIClt0K20uLySyGs+3CwkRhkot9Gp0JqinAo/ACYe 3bmw==
X-Gm-Message-State: AOAM532j2PkraKsP5EKyfL+gz4Nnfpr1lXuLy0xMehTWgrdXHdNqNjEz vpkB0IQFmzveSxw9eE1cP3MnPsfxKnci65CSaogFnb6iMWUH4w==
X-Google-Smtp-Source: ABdhPJyNtGkr9v6cAXBpVVl+ZV97fo/Xe8mWJYos2jFKfgjFHP1El5Bz840WJAs6DjEsyzk8c9moc5hbdIcmx4zIPwE=
X-Received: by 2002:a6b:b4cc:: with SMTP id d195mr7383470iof.0.1637099529776; Tue, 16 Nov 2021 13:52:09 -0800 (PST)
MIME-Version: 1.0
References: <0c359a65-386e-8c09-4c8f-9cefb066cffc@linphone.org>
In-Reply-To: <0c359a65-386e-8c09-4c8f-9cefb066cffc@linphone.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 16 Nov 2021 13:51:34 -0800
Message-ID: <CABcZeBPME1Eos8SFQdmAGRP5smn=bfAdPVOTrxF10nU3wkEbeA@mail.gmail.com>
To: Johan Pascal <johan.pascal@linphone.org>
Cc: IETF SAAG <saag@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000ef477205d0eeef1f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/BrwJ23C_AIUI-0YSsEtQ3JnRZnQ>
Subject: Re: [saag] PQC in ZRTP (RFC6189) and hybrid KEM
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Nov 2021 21:52:16 -0000

Hi Johann,

As you say, there are some common design questions with any protocol which
wants to graft PQ onto DH in a hybrid mode. There is already a fair amount
of work in this in TLS (
https://datatracker.ietf.org/doc/draft-ietf-tls-hybrid-design/), though it
looks less like making ECDH act like a KEM and more often making the KEMs
act like ECDH. I'm honestly not sure how much new work there is to do here;
over in TLS we're mostly waiting for NIST. I do think it would be helpful
to have CFRG or the like specific a PQ algorithm but I'm not sure a generic
algorithm describing hybrid will help that much, as opposed to having that
last mile be protocol specific

Process-wise, the IETF is not maintaining ZRTP, so you would probably need
to do an individual submission or send it to the ISE if you want to update
it.

-Ekr




On Tue, Nov 16, 2021 at 1:32 PM Johan Pascal <johan.pascal@linphone.org>
wrote:

> Dear Saag,
>
> on Roman's advice, I post on this list to mention the need for an update
> to ZRTP in order to support Post-Quantum Crytography. RFC6189 was an
> individual submission and as far as I know no active WG is maintaining this
> protocol.
>
> ZRTP is based on (EC)DH and requires a deep rework to support the KEM
> interface used by the NIST PQ key exchange algorithms. I started working on
> this topic, my next step would be to submit am I-D updating RFC6189 but I'm
> far from it so if someone is interested let me know and I can share the
> preliminary analysis to start a discussion.
>
>
> Side note: The PQC version of ZRTP should actually use an hybrid key
> exchange using both (EC)DH and PQ-KEM in parallel. Every protocol using key
> exchange/encapsulation algorithm and willing to transition toward PQC have
> to deal with this problem so I think it would be more effective to address
> it in a specific document that would describe:
>
> - how to implement a KEM from X25519/X448 or others (EC)DH algorithms
>
> - how to combine the output of two or more KEMs to provide an hybrid one
> that would be seen from the protocol level (like ZRTP for example) as a
> single KEM.
>
> Some combiners suggestions can be found for example in this publication
> https://eprint.iacr.org/2018/903.pdf
>
> The idea would be to avoid repeating the hybrid KEM description in various
> documents and focus the discussions on that specific matter in one central
> point.
>
> Regards,
>
> Johan
> _______________________________________________
> saag mailing list
> saag@ietf.org
> https://www.ietf.org/mailman/listinfo/saag
>