[saag] PQC in ZRTP (RFC6189) and hybrid KEM

Johan Pascal <johan.pascal@linphone.org> Tue, 16 November 2021 21:31 UTC

Return-Path: <johan.pascal@linphone.org>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E71243A096A for <saag@ietfa.amsl.com>; Tue, 16 Nov 2021 13:31:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, MIME_HTML_ONLY=0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=linphone.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VGk1jQkx9DPz for <saag@ietfa.amsl.com>; Tue, 16 Nov 2021 13:31:48 -0800 (PST)
Received: from smtp.belledonne-communications.com (smtp.belledonne-communications.com [178.32.112.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 294E73A090B for <saag@ietf.org>; Tue, 16 Nov 2021 13:31:47 -0800 (PST)
Received: from localhost (localhost.localdomain [127.0.0.1]) by smtp.belledonne-communications.com (Postfix) with ESMTP id C3AA3C01531 for <saag@ietf.org>; Tue, 16 Nov 2021 22:31:45 +0100 (CET)
DKIM-Filter: OpenDKIM Filter v2.11.0 smtp.belledonne-communications.com C3AA3C01531
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linphone.org; s=default; t=1637098305; bh=NUjyWG6f3Z2cnM2jxXHMaQNazxU+/q1xnZY8EFmpsI4=; h=Date:From:Subject:To:From; b=WJAgqpNbCANNAAdaPyA9lS/uZzSueuIEZU1CmFEY2I35jlQ2gHBNZKqYCQN8/fbOH SUqxIvBjyuj+d3907v48rjMRkcEtGjSNjxhRU0o9LemW1jWrdSvCp7f/QU7hxCSlPh Ez1xhlf45CMbbubO5waUtUND1kQVxX3WZdAOW+w2UgoT9Bz3YY44Syrfkkpawn5tdd H/nlCdRpMU8JfP1GuDKHfAGnAOqm4GNkEfiN9psJ5cNwn3Xj8/AL/V/ukE3wJapeBg 0YL1AEh/jaqljqMdFQlhfgzBuYeeFiENeK9bQAq+itiMniMYC5LpkAmjQO8reePidb MLCYzrkPF/QdA==
X-Virus-Scanned: amavisd-new at belledonne-communications.com
Received: from smtp.belledonne-communications.com ([127.0.0.1]) by localhost (smtp.belledonne-communications.com [127.0.0.1]) (amavisd-new, port 10026) with LMTP id S2wmhnSlr_d9 for <saag@ietf.org>; Tue, 16 Nov 2021 22:31:45 +0100 (CET)
Received: from [192.168.1.100] (unknown [80.214.212.226]) by smtp.belledonne-communications.com (Postfix) with ESMTPSA id 45D95C0118A for <saag@ietf.org>; Tue, 16 Nov 2021 22:31:45 +0100 (CET)
Message-ID: <0c359a65-386e-8c09-4c8f-9cefb066cffc@linphone.org>
Date: Tue, 16 Nov 2021 22:31:44 +0100
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.1.2
Content-Language: en-US
From: Johan Pascal <johan.pascal@linphone.org>
To: saag@ietf.org
Content-Type: text/html; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/HjxX-4QcqbgO6pshPsPozbhxTV0>
Subject: [saag] PQC in ZRTP (RFC6189) and hybrid KEM
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Nov 2021 21:31:53 -0000

Dear Saag,

on Roman's advice, I post on this list to mention the need for an update to ZRTP in order to support Post-Quantum Crytography. RFC6189 was an individual submission and as far as I know no active WG is maintaining this protocol.

ZRTP is based on (EC)DH and requires a deep rework to support the KEM interface used by the NIST PQ key exchange algorithms. I started working on this topic, my next step would be to submit am I-D updating RFC6189 but I'm far from it so if someone is interested let me know and I can share the preliminary analysis to start a discussion.


Side note: The PQC version of ZRTP should actually use an hybrid key exchange using both (EC)DH and PQ-KEM in parallel. Every protocol using key exchange/encapsulation algorithm and willing to transition toward PQC have to deal with this problem so I think it would be more effective to address it in a specific document that would describe:

- how to implement a KEM from X25519/X448 or others (EC)DH algorithms

- how to combine the output of two or more KEMs to provide an hybrid one that would be seen from the protocol level (like ZRTP for example) as a single KEM.

Some combiners suggestions can be found for example in this publication https://eprint.iacr.org/2018/903.pdf" rel="nofollow">https://eprint.iacr.org/2018/903.pdf

The idea would be to avoid repeating the hybrid KEM description in various documents and focus the discussions on that specific matter in one central point.

Regards,

Johan