Re: [TLS] Comments on draft-celi-wiggers-tls-authkem-00.txt

Douglas Stebila <dstebila@gmail.com> Tue, 13 July 2021 00:58 UTC

Return-Path: <dstebila@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E63233A08EB for <tls@ietfa.amsl.com>; Mon, 12 Jul 2021 17:58:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8yEPV1Sl5-XO for <tls@ietfa.amsl.com>; Mon, 12 Jul 2021 17:58:31 -0700 (PDT)
Received: from mail-qv1-xf31.google.com (mail-qv1-xf31.google.com [IPv6:2607:f8b0:4864:20::f31]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B1C4F3A08DC for <tls@ietf.org>; Mon, 12 Jul 2021 17:58:31 -0700 (PDT)
Received: by mail-qv1-xf31.google.com with SMTP id ay16so766534qvb.12 for <tls@ietf.org>; Mon, 12 Jul 2021 17:58:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=zyx6aqyDvvfue4VikZPUUE7/X5Z7KVAWPcWyXJZn5rw=; b=i8tqfCLOvGzxxt1MNYLcyhK392sO8Yt4uXPQr0GUDgG9//Sr6C4M6guKmfg2zswyOD V4brMFrqNf7bEQgI3e0CWyKyHScjnERL5FDn3eSq6LBUmDFir59aQ0ZvjPo8qfsT+CvV U3dZ9aL+nDAKIMG1sDzA1BCYSvwXGthmSugCE0eaR7RCuO/RuYeXMoVAHvxxrBacIJpL 3mjINuXCptVLcqhfAhOFbaP/paSLH4XwPNKc3fywiFeorVlv0+SFBZrJ5b3cysNx3F6G GJmdA9eSVn/xNZuII2FB0mNXhzSyOZ2QMDHdQKD8S1V7VPJdmMT2eCdUGxNkvCprOUZP 8YSg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=zyx6aqyDvvfue4VikZPUUE7/X5Z7KVAWPcWyXJZn5rw=; b=t4Bnpch3VGSk2bynGLOQpwt0PrydOmH9X4cm8ad4prqp8BbBwDQgAlz0rpvorZI067 /xHLStB1DHFXOJpcBG/sQjSeRFVMAx5L3Gvu4MthNPByVsOFHOpBaKB9+jkLRTA7Kyab c5qjAVl+4Z67xJOZUFNlK71nW05TNZZkVUKJixeYQdYa7u8QjeFthrnduGDf4WegvFof Ay8+V63Zj32I7jufDeWfJW3ogoAiS63+4El2CIgILxRD0ey2zppvkcD6b/oA1v4xTAyK 2biJG9/UdyoxKhCCKXu5AIT6wBVK7fODPKp2Ertk7pEDJnGD+KjLGZv5I3FABINhYr0P PXUg==
X-Gm-Message-State: AOAM533rwXwLkdjDxsoRd7eSNnXgujW+GQkCn78rlou2P9ge/BwyUJdZ 38+X8hElcBrr/3vLevFcPetmWdzrxYFPJw==
X-Google-Smtp-Source: ABdhPJzI4H1uALHlAyXN9znSCs5twz4cN/xoKDKW/94P9x/+DJeKl8R1piwf/TdOeIsNGzA4fSeKjw==
X-Received: by 2002:a0c:ecc5:: with SMTP id o5mr2047029qvq.40.1626137909495; Mon, 12 Jul 2021 17:58:29 -0700 (PDT)
Received: from smtpclient.apple (cpe881fa12cf37b-cma84e3fc93e50.cpe.net.cable.rogers.com. [99.250.203.26]) by smtp.gmail.com with ESMTPSA id f62sm3342763qke.135.2021.07.12.17.58.28 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 12 Jul 2021 17:58:29 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.100.0.2.22\))
From: Douglas Stebila <dstebila@gmail.com>
In-Reply-To: <CABcZeBN4y40o7T3hx4RH3LogbMDEScxGY4SVuCWuQ67oW+XZ3w@mail.gmail.com>
Date: Mon, 12 Jul 2021 20:58:27 -0400
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <DF9C8D2D-4B2A-414D-AD7A-0ED424CD98FE@gmail.com>
References: <CABcZeBN4y40o7T3hx4RH3LogbMDEScxGY4SVuCWuQ67oW+XZ3w@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.3654.100.0.2.22)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/F5hjlG8PS_1fifgaOwlLdLdJ4eg>
Subject: Re: [TLS] Comments on draft-celi-wiggers-tls-authkem-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jul 2021 00:58:37 -0000

Hi Eric,

The main motivation is that, in some cases, post-quantum signatures are larger in terms of communication size compared to a post-quantum KEM, under the same cryptographic assumption.  

For example, the KEM Kyber (based on module LWE) at the 128-bit security level has 800-byte public keys and 768-byte ciphertexts.  The matching signature scheme Dilithium (also based on module LWE) has 1312-byte public keys and 2420-byte signatures.  Doing KEM-based server authentication rather than signature-based server authentication would thus save 2164 bytes per handshake.  

We would still need digital signatures for a PKI (i.e., the root and intermediate CAs would sign certificates using PQ digital signature schemes), but the public key of the endpoint server can be a KEM public key, not a digital signature public key.

Douglas


> On Jul 12, 2021, at 20:30, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> Hi folks,
> 
> I have just given draft-celi-wiggers-tls-authkem-00.txt a quick
> read. I'm struggling a bit with the rationale, which I take to be
> these paragraphs:
> 
>    In this proposal we use the DH-based KEMs from [I-D.irtf-cfrg-hpke].
>    We believe KEMs are especially worth discussing in the context of the
>    TLS protocol because NIST is in the process of standardizing post-
>    quantum KEM algorithms to replace "classic" key exchange (based on
>    elliptic curve or finite-field Diffie-Hellman [NISTPQC]).
> 
>    This proposal draws inspiration from [I-D.ietf-tls-semistatic-dh],
>    which is in turn based on the OPTLS proposal for TLS 1.3 [KW16].
>    However, these proposals require a non-interactive key exchange: they
>    combine the client's public key with the server's long-term key.
>    This imposes a requirement that the ephemeral and static keys use the
>    same algorithm, which this proposal does not require.  Additionally,
>    there are no post-quantum proposals for a non-interactive key
>    exchange currently considered for standardization, while several KEMs
>    are on the way.
> 
> I see why this motivates using a KEM for key establishment, but I'm
> not sure it motivates this design, which seems like a fairly radical
> change to TLS. As I understand the situation, in the post-quantum
> world we're going to have:
> 
> - non-interactive KEMs (as you indicate above)
> - some sort of signature system (otherwise we won't have certificates).
> 
> This certainly argues that we need a KEM for key establishment, but
> not for authentication. Instead, why can't we use signatures for
> authentication, as TLS does today? I.e., the certificates would have a
> (potentially post-quantum) signing key in them and you then use the
> KEM for key establishment and the signing key for authentication.
> That would give us a design much closer to the present TLS 1.3
> (effectively just defining a new group for the KEM).
> 
> What am I missing?
> 
> -Ekr
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls