Re: [saag] PQC in ZRTP (RFC6189) and hybrid KEM

Eric Rescorla <ekr@rtfm.com> Tue, 23 November 2021 05:48 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 120433A0788 for <saag@ietfa.amsl.com>; Mon, 22 Nov 2021 21:48:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jIXeyuxV3ox8 for <saag@ietfa.amsl.com>; Mon, 22 Nov 2021 21:48:25 -0800 (PST)
Received: from mail-io1-xd34.google.com (mail-io1-xd34.google.com [IPv6:2607:f8b0:4864:20::d34]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D699E3A0785 for <saag@ietf.org>; Mon, 22 Nov 2021 21:48:24 -0800 (PST)
Received: by mail-io1-xd34.google.com with SMTP id f9so26258712ioo.11 for <saag@ietf.org>; Mon, 22 Nov 2021 21:48:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20210112.gappssmtp.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=siWvEtBie/eBdOw1mFBu0uLk5jn4daghzezVbdL9K2g=; b=07meSjLg7x4eFS6Ggc2PidBUF7oGDU36ybRzXFX/5Oq0O8yvy09VZCAFfZqWSGlL6M C6BtjQ3aVkqoIs+1EY8s9P672jPXJLzieGXFHQgpP9NxwtAq9JEfbckOSnjyvXln2hqI 6za8/eNl5COLjHZ8rd4DlT6WJOl4yT/cxUQOvIfTkIpBpoREDyPqipqDx2JiporVs09Q BGv/NCs54kI9pSY1Nj3NDZRjLtHxO0JWJJ6fIz1gjB04wKaqm+mV3MM2bWomMKssk47H svNDAdTmFoKtkoc6+X/jD+4JPntcogEsVBJZJfPYlP2bUPN8Ih5nEvcVtrN62lUd4POH /r/w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=siWvEtBie/eBdOw1mFBu0uLk5jn4daghzezVbdL9K2g=; b=6LE1heXE11ZZHMSKb3QcXyA0xRkq0Xh1a0sUm7/IYFpVMbSNsql8oTYtjqJZKRVHDD R1VRMgAaD/X/TFz3jhV9VYsFV3RaZM3ZMyX48r+i0KQdOabuSFMAIpyB1Vj6OxhPbiS6 q9PvNsFZcPLbDFdqfJMBlHCGQgDYR1UMaZkceyXZXreERtf/+HGZM0/EuoHOT7v72ijc dnns3zTdLQgKG/dTbaTW5DVWK372aZaA895QVv2XgPEmqsxun0izEiGcg4bLu4IAwKwe R/dL6n/OKCMpmarI5S3efBW1bu8HhJrCKQfA1jf6Gl6G8bsT63wY6wRE50jB0vUPQua6 P16A==
X-Gm-Message-State: AOAM5333oF8InNAQxr2fBRWPW5nOGhDJmlQhE2l5m8kGL8jmq2Us8CFD wJCMJa7SyTmi1nXmvl3iHbqVJA2ZGwyRXx29k4qwXY2zCqg=
X-Google-Smtp-Source: ABdhPJwKKsbr8UifSS1sHqZmLlDX6I1PNqYYpWeR4Um1GTcTllV3Aw4GtiZDqy0L2B7ypY+kdSHjWIrvjd64hPNJgjA=
X-Received: by 2002:a5d:854a:: with SMTP id b10mr3171005ios.213.1637646503294; Mon, 22 Nov 2021 21:48:23 -0800 (PST)
MIME-Version: 1.0
References: <0c359a65-386e-8c09-4c8f-9cefb066cffc@linphone.org> <CABcZeBPME1Eos8SFQdmAGRP5smn=bfAdPVOTrxF10nU3wkEbeA@mail.gmail.com> <B8A00186-3F5E-4075-8244-B4B9F069BD5B@csperkins.org> <f0aaeb33-0bf7-c5e0-5df3-d251a4c24b9f@linphone.org>
In-Reply-To: <f0aaeb33-0bf7-c5e0-5df3-d251a4c24b9f@linphone.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 22 Nov 2021 21:47:46 -0800
Message-ID: <CABcZeBNb4qEJscEHb44PjrHEQKs08R6vCZfFM0HWk67OLMZykA@mail.gmail.com>
To: Johan Pascal <johan.pascal@linphone.org>
Cc: Colin Perkins <csp@csperkins.org>, IETF SAAG <saag@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000018cbf005d16e4a9b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/sjmWtzEXYTY0kFgNNHD-YR4gxC4>
Subject: Re: [saag] PQC in ZRTP (RFC6189) and hybrid KEM
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Nov 2021 05:48:30 -0000

On Mon, Nov 22, 2021 at 9:28 AM Johan Pascal <johan.pascal@linphone.org>
wrote:

> Hi,
>
> thanks for your suggestions. I know the work on hybrid design is already
> done in TLS and others . While looking for some documentation on that
> specific problem I found several protocols addressing it, each of them with
> specific details related to the protocol and that is mainly what led me to
> think that a document dedicated to hybrid scheme might make sense: it would
> save the next person trying to achieve exactly what I'm trying to do for
> ZRTP the work of reading the different specifications, parting what is
> protocol related and what is not. But the hybrid mechanism can be described
> in the PQC-ZRTP I-D itself.
>
> Colin, as the problem of updating ZRTP to a PQ-KEM scheme is mostly
> security related it made more sense to me to post it on Saag. The perfect
> list to discuss it would be the potential "PQC Agility" WG if it is charted
> at some point (
> https://mailarchive.ietf.org/arch/msg/saag/5uV72m80X9PTGFWFyDY5VrNyK-c/).
> Is there any update on this?
>
Well, discuss it, perhaps, but given that ZRTP is not an IETF protocol, we
generally would not publish this document out of that group.

-Ekr

Regards,
>
> Johan
> On 18/11/2021 23:43, Colin Perkins wrote:
>
> Hi Johan,
>
> ZRTP was never adopted as a working group item, but the draft was
> presented several times in the AVT working group. You might get useful
> feedback from AVTCORE.
>
> Colin
>
>
>
> On 16 Nov 2021, at 21:51, Eric Rescorla <ekr@rtfm.com> wrote:
>
> Hi Johann,
>
> As you say, there are some common design questions with any protocol which
> wants to graft PQ onto DH in a hybrid mode. There is already a fair amount
> of work in this in TLS (
> https://datatracker.ietf.org/doc/draft-ietf-tls-hybrid-design/), though
> it looks less like making ECDH act like a KEM and more often making the
> KEMs act like ECDH. I'm honestly not sure how much new work there is to do
> here; over in TLS we're mostly waiting for NIST. I do think it would be
> helpful to have CFRG or the like specific a PQ algorithm but I'm not sure a
> generic algorithm describing hybrid will help that much, as opposed to
> having that last mile be protocol specific
>
> Process-wise, the IETF is not maintaining ZRTP, so you would probably need
> to do an individual submission or send it to the ISE if you want to update
> it.
>
> -Ekr
>
>
>
>
> On Tue, Nov 16, 2021 at 1:32 PM Johan Pascal <johan.pascal@linphone.org>
> wrote:
>
>> Dear Saag,
>>
>> on Roman's advice, I post on this list to mention the need for an update
>> to ZRTP in order to support Post-Quantum Crytography. RFC6189 was an
>> individual submission and as far as I know no active WG is maintaining this
>> protocol.
>>
>> ZRTP is based on (EC)DH and requires a deep rework to support the KEM
>> interface used by the NIST PQ key exchange algorithms. I started working on
>> this topic, my next step would be to submit am I-D updating RFC6189 but I'm
>> far from it so if someone is interested let me know and I can share the
>> preliminary analysis to start a discussion.
>>
>>
>> Side note: The PQC version of ZRTP should actually use an hybrid key
>> exchange using both (EC)DH and PQ-KEM in parallel. Every protocol using key
>> exchange/encapsulation algorithm and willing to transition toward PQC have
>> to deal with this problem so I think it would be more effective to address
>> it in a specific document that would describe:
>>
>> - how to implement a KEM from X25519/X448 or others (EC)DH algorithms
>>
>> - how to combine the output of two or more KEMs to provide an hybrid one
>> that would be seen from the protocol level (like ZRTP for example) as a
>> single KEM.
>>
>> Some combiners suggestions can be found for example in this publication
>> https://eprint.iacr.org/2018/903.pdf
>>
>> The idea would be to avoid repeating the hybrid KEM description in
>> various documents and focus the discussions on that specific matter in one
>> central point.
>>
>> Regards,
>>
>> Johan
>> _______________________________________________
>> saag mailing list
>> saag@ietf.org
>> https://www.ietf.org/mailman/listinfo/saag
>>
> _______________________________________________
> saag mailing list
> saag@ietf.org
> https://www.ietf.org/mailman/listinfo/saag
>
>
>