Re: [TLS] WGLC for draft-ietf-tls-hybrid-design

Bas Westerbaan <bas@cloudflare.com> Mon, 22 August 2022 13:24 UTC

Return-Path: <bas@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 09E96C14CE47 for <tls@ietfa.amsl.com>; Mon, 22 Aug 2022 06:24:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W8Rgm3RG4ERC for <tls@ietfa.amsl.com>; Mon, 22 Aug 2022 06:24:53 -0700 (PDT)
Received: from mail-wr1-x431.google.com (mail-wr1-x431.google.com [IPv6:2a00:1450:4864:20::431]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E5A9FC14CE2B for <tls@ietf.org>; Mon, 22 Aug 2022 06:24:53 -0700 (PDT)
Received: by mail-wr1-x431.google.com with SMTP id u5so5394745wrt.11 for <tls@ietf.org>; Mon, 22 Aug 2022 06:24:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc; bh=rrp3ECe+CFnHXRDkR0d6GMTL52DF4uPdFHMWX8Gwnq8=; b=qAYlem2g4uQwWhUUISinG7UxHOgpygMniYUW1PsVpAE07kRXqNLdunLM4knBsPKDC4 0wbOalzKLyeObpLNMv3999Iw0qOlhHxFyQ6HxNTJJhjqLh/tjemfdsXiMP2yT7eXVHGJ qkd3lASg2mpI0z/8nGQxFKIEBWvPjA+EAnOuQ=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc; bh=rrp3ECe+CFnHXRDkR0d6GMTL52DF4uPdFHMWX8Gwnq8=; b=xh8ltb3Mm6TK9lDoWOAj+2Zzvk0XTl7vxTx0n9d+phFDmPGOuBL87CVMfnq6ukHPuB ymbw4twZidW2d684g2+xsoDv5c26MZz1L/PLv7pn0Y6SNS3brrUM+ggh71qnYcPQNPIf je2MoClkdyLm1SzO3qRUpxUCGOybUel5Fiz61DB1mJ2GjniMl0teXq9oO2Z2cKfpgYf+ ptvxqyxFFSEnM8kZZPBfQUTWFeRmgyJkX9ue70GFvv8pj8Hr1z18X/qgZcUKSMG+577u Mv45T3Se+drOBMxXl/5RHo+IGjrqVTiQTHCL9HhNorAsGcT/zITIBanohBLkRC26E60x WHiA==
X-Gm-Message-State: ACgBeo2hgoz8xjIM7ODP+jJjqgvYNs17JKwqD58WlKH8pq0ByAxFS/q8 GKMSC95NzKlNIRMlMW9WW0Q41tDY20LF0Xf17eVI2reNcTZHSpKM
X-Google-Smtp-Source: AA6agR4zwR7LHQtgqoRK+SRgw4kwsz4x1HA56PJRuVVcsPpv/tYyRN7NKQLY3lBzeC5MUAzxvIKEij4mJV/HIo8CrzM=
X-Received: by 2002:a5d:4610:0:b0:225:294e:7c1d with SMTP id t16-20020a5d4610000000b00225294e7c1dmr10504329wrq.386.1661174691922; Mon, 22 Aug 2022 06:24:51 -0700 (PDT)
MIME-Version: 1.0
References: <27E9945C-6A0A-46DD-89F0-22BE59188216@heapingbits.net> <e43fc649-3fc6-333b-c44d-55de0627c710@cs.tcd.ie> <Ymz7yncQAnzmp/eL@LK-Perkele-VII2.locald> <38de10e6-ab3c-6ea1-44b7-57057c97e7aa@cs.tcd.ie> <CH0PR11MB5444D7D4F32F195FFB189C10C1679@CH0PR11MB5444.namprd11.prod.outlook.com> <320bb3ca-890b-45c9-b55f-f0d65bdce7be@beta.fastmail.com>
In-Reply-To: <320bb3ca-890b-45c9-b55f-f0d65bdce7be@beta.fastmail.com>
From: Bas Westerbaan <bas@cloudflare.com>
Date: Mon, 22 Aug 2022 15:24:41 +0200
Message-ID: <CAMjbhoXMb93+hy3jjHS=BnMekyoksSejEjJwpPHN967RAH_acA@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006c864d05e6d45fc8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/JJe9fwFbeof_uN-qmZQ_bOeYDvM>
Subject: Re: [TLS] WGLC for draft-ietf-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Aug 2022 13:24:58 -0000

>
> Ultimately, I want fewer choices, but the direction the discussion is
> headed seems about right.  At least in the short term, I think we need to
> eschew compression and only include one offer.


I also prefer fewer choices initially.

The only reason we're testing both X25519+Kyber512 and X25519+Kyber768 is
that there is a possibility that Kyber768 becomes the default [1] and
because of its size, X25519+Kyber768 causes fragmentation in some cases
where X25519+Kyber512 doesn't.

* (2) to be able to declare security of generated keys in FIPS-mode for
>       _both_ - classical and post-quantum schemes (once Kyber is
> standardized).—


Why is this required? NIST writes

Current NIST standards, which were not necessarily designed to provide
post-quantum security, can accommodate several hybrid key establishment
constructions in “FIPS mode,” as defined in FIPS 140. For example, assume
that the value Z is a shared secret that was generated within a
NIST-approved cryptographic scheme, and that a value T is generated or
distributed through other scheme(s), which could be the output of a key
encapsulation method (KEM). The following are the different ways to
incorporate the value T in the key derivation procedure to achieve a hybrid
mode which is permitted by current standards: [...]

Here they're speaking about adding non-FIPS PQ to a non-PQ FIPS kex,[2] but
the other way around is also ok — what am I missing?

Best,

 Bas

[1] Not expressing an opinion on whether that's good or not.
[2] https://csrc.nist.gov/Projects/post-quantum-cryptography/faqs




On Thu, Aug 18, 2022 at 1:05 AM Martin Thomson <mt@lowentropy.net> wrote:

> On Sat, Aug 13, 2022, at 04:13, Scott Fluhrer (sfluhrer) wrote:
> > Well, if we were to discuss some suggested hybrids (and we now know the
> > NIST selection), I would suggest these possibilities:
> >
> > - X25519 + Kyber512
> > - P256 + Kyber512
> > - X448 + Kyber768
> > - P384 + Kyber768
>
> Any specific pairs of primitives should be specified in a different
> document to this one.
>
> Ultimately, I want fewer choices, but the direction the discussion is
> headed seems about right.  At least in the short term, I think we need to
> eschew compression and only include one offer.  Partly because I think that
> there might be better options available to us than compression, partly
> because compression will be annoying to implement correctly, and partly
> because we're still in the phase where this is being trialed.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>