Re: [saag] PQC in ZRTP (RFC6189) and hybrid KEM

Eric Rescorla <ekr@rtfm.com> Tue, 23 November 2021 12:16 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE1A03A067A for <saag@ietfa.amsl.com>; Tue, 23 Nov 2021 04:16:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i_S_eO6RKHy2 for <saag@ietfa.amsl.com>; Tue, 23 Nov 2021 04:16:53 -0800 (PST)
Received: from mail-io1-xd2e.google.com (mail-io1-xd2e.google.com [IPv6:2607:f8b0:4864:20::d2e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F0043A064B for <saag@ietf.org>; Tue, 23 Nov 2021 04:16:53 -0800 (PST)
Received: by mail-io1-xd2e.google.com with SMTP id k21so27660364ioh.4 for <saag@ietf.org>; Tue, 23 Nov 2021 04:16:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20210112.gappssmtp.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Fc68S8d7qyU22XYlSK7xi6pQTr7tNDHRIoPy8s2Bskc=; b=BS1QLuX6mdYHA6fUp81fA+Na6Pf1K9mNsGJruw6Uf0DM9h60TGlrmV9U3B1sQN7PRZ y7M1tbkkMiX6v6tfXyjqKmQRVqbU3xFTufngQOl0fstAvKTMOT0Y97SH7i8rA9UOrPBb Q5lCnjSwQXT0rZRZeWEtdHxdYRdzVRaSoprvXHVZ9EyhF+9yv/pXtVjshOhzrN61cAa4 PIx/ponc/1NhpzNr7IkGq21f2auKK0CM0G6DffAMD4E3k+BGLJiQSng+w6GXTr/gK3NP Xv5BQ0ejC/I3Tdj0uGflnPPAgEGtJqaGEoRHd+tZk6j6S8QrOMfMqMoQx3VoQY8PsOnj EuAQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Fc68S8d7qyU22XYlSK7xi6pQTr7tNDHRIoPy8s2Bskc=; b=KcTw8anjxOTNm7lgrzb1Ji82toO03pTz9KOzvcxKfrlnDGe5OVQIeeJuhMpXbLyj7w ozzl9o+rUmVhpCWsULP7WjUo3tlZTvlfL7z3x9J4NFykkVlMS3CjswoffQ/UFoX/OSW+ ggEiu5DzL0FyhhBZqWhJscpnUTJVlNujHatxItiKLGyfuqrVUbSlv0du+FSs0G3SOsym oYyX9Fa8Z3XsbD/9oNwKL39DvERno2VpT/rZDLtvf5xq0dosr+ze75A5tnhDlul97zoW +Imv9/n1EGSCpOSKghp/ZzeYazwxQxptrBtiMcXy5soW7TAqEatOrVUcNtgQJFe5eupj 3hng==
X-Gm-Message-State: AOAM5304TxF4gkALNVqA4ZyEtiOrWO/MRQBSE0j53s0l+Wa+m9qq3U7n i9yh9no5JBMZLXSvbMIcxZ+f4IRu+XdFmyC4/kg8OA==
X-Google-Smtp-Source: ABdhPJyjLoaj/tJ6lkEK9BReQS29DCiqYH89ry4Jp0KX7xF7qe//IzBUvufJRjbx55TNSHmccgfpeyQ8sJZ4JNtGCq8=
X-Received: by 2002:a05:6638:130f:: with SMTP id r15mr5488394jad.19.1637669811570; Tue, 23 Nov 2021 04:16:51 -0800 (PST)
MIME-Version: 1.0
References: <0c359a65-386e-8c09-4c8f-9cefb066cffc@linphone.org> <CABcZeBPME1Eos8SFQdmAGRP5smn=bfAdPVOTrxF10nU3wkEbeA@mail.gmail.com> <B8A00186-3F5E-4075-8244-B4B9F069BD5B@csperkins.org> <f0aaeb33-0bf7-c5e0-5df3-d251a4c24b9f@linphone.org> <CABcZeBNb4qEJscEHb44PjrHEQKs08R6vCZfFM0HWk67OLMZykA@mail.gmail.com> <20211123062712.GB93060@kduck.mit.edu>
In-Reply-To: <20211123062712.GB93060@kduck.mit.edu>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 23 Nov 2021 04:16:13 -0800
Message-ID: <CABcZeBNaiQuod2hsm0-Lm68zTiOvZnK+f8FygNuN9_KEPCZvhA@mail.gmail.com>
To: Benjamin Kaduk <kaduk@mit.edu>
Cc: Johan Pascal <johan.pascal@linphone.org>, IETF SAAG <saag@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000060e02e05d173b798"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/JWVH22AAECCoQCvos9rNZuJDvwo>
Subject: Re: [saag] PQC in ZRTP (RFC6189) and hybrid KEM
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Nov 2021 12:16:59 -0000

On Mon, Nov 22, 2021 at 10:27 PM Benjamin Kaduk <kaduk@mit.edu> wrote:

> On Mon, Nov 22, 2021 at 09:47:46PM -0800, Eric Rescorla wrote:
> > On Mon, Nov 22, 2021 at 9:28 AM Johan Pascal <johan.pascal@linphone.org>
> > wrote:
> >
> > > Hi,
> > >
> > > thanks for your suggestions. I know the work on hybrid design is
> already
> > > done in TLS and others . While looking for some documentation on that
> > > specific problem I found several protocols addressing it, each of them
> with
> > > specific details related to the protocol and that is mainly what led
> me to
> > > think that a document dedicated to hybrid scheme might make sense: it
> would
> > > save the next person trying to achieve exactly what I'm trying to do
> for
> > > ZRTP the work of reading the different specifications, parting what is
> > > protocol related and what is not. But the hybrid mechanism can be
> described
> > > in the PQC-ZRTP I-D itself.
> > >
> > > Colin, as the problem of updating ZRTP to a PQ-KEM scheme is mostly
> > > security related it made more sense to me to post it on Saag. The
> perfect
> > > list to discuss it would be the potential "PQC Agility" WG if it is
> charted
> > > at some point (
> > >
> https://mailarchive.ietf.org/arch/msg/saag/5uV72m80X9PTGFWFyDY5VrNyK-c/).
> > > Is there any update on this?
> > >
> > Well, discuss it, perhaps, but given that ZRTP is not an IETF protocol,
> we
> > generally would not publish this document out of that group.
>
> Sorry for splitting hairs, but RFC 6189 does have the "represents the
> consensus of the IETF community" boilerplate, that would seem to  make it
> an IETF protocol by at least some definitions.
>

Without taking a position on whether this was hair splitting, ZRTP was not
developed by an IETF WG. It was externally developed and then published
as Informational.

-Ekr