[TLS] SIKE vs SIDH (was Options for negotiating hybrid key exchanges for postquantum)

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Tue, 30 July 2019 20:10 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9132D120254 for <tls@ietfa.amsl.com>; Tue, 30 Jul 2019 13:10:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.499
X-Spam-Level:
X-Spam-Status: No, score=-14.499 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b=g+hxrV4e; dkim=pass (1024-bit key) header.d=cisco.onmicrosoft.com header.b=fktPB6rd
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rRNssOuuuW0M for <tls@ietfa.amsl.com>; Tue, 30 Jul 2019 13:10:09 -0700 (PDT)
Received: from rcdn-iport-4.cisco.com (rcdn-iport-4.cisco.com [173.37.86.75]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EC81412001A for <tls@ietf.org>; Tue, 30 Jul 2019 13:10:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=39534; q=dns/txt; s=iport; t=1564517408; x=1565727008; h=from:to:subject:date:message-id:mime-version; bh=dXpFHZ+GYoKFKaOwljfyUSWq8/yXlAzowu/4+Cpng5o=; b=g+hxrV4e8NPsvjyhaqYpdMWS/UcgkffQnDQFVtg7Mxkc0FxVRJRfD/Sr Ogydk/JBmY9sfubIAWAAdF2Q2idpW1A0b3Qb+6mmFglN7mON9PlwKOyIl QeJQ0MFTcbhxk9z/E/6LvjBdeajupRpX+55VCzMy+yBiQ6/THArnrrmb7 U=;
IronPort-PHdr: 9a23:mBYRHBXWveAjD/eoYiubgXoNHPnV8LGuZFwc94YnhrRSc6+q45XlOgnF6O5wiEPSA9yJ8OpK3uzRta2oGXcN55qMqjgjSNRNTFdE7KdehAk8GIiAAEz/IuTtankhEsBfVEVo5VmwMFNeH4D1YFiB6nA=
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0CmAgBEo0Bd/49dJa1lDg0BAQEBAwEBAQcDAQEBgWeBFS9QA21VIAQLKgqEFINHA40GTIMNllaCUgNUCQEBAQwBAS0CAQGEQAIXgisjOBMBAwEBBAEBAgEGbYUeDIVKAQEXEQoTAQErDREBGQMBAQEhBwMCBDAUCQkBBAESCBqDAYEdTQMdAaFWAoE4iGBxgTKCegEBBYUIGIITCYE0i2AXgUA/gRFGghcHgkCCWhgVCRaCVTKCJowFgnmFAJYWbQkCghqUMZgRjT2XWgIEAgQFAg4BAQWBZyGBWHAVO4JsgkI3gzqKGDtygSmMLAGBIAEB
X-IronPort-AV: E=Sophos;i="5.64,327,1559520000"; d="scan'208,217";a="607783815"
Received: from rcdn-core-7.cisco.com ([173.37.93.143]) by rcdn-iport-4.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 30 Jul 2019 20:10:07 +0000
Received: from XCH-RCD-001.cisco.com (xch-rcd-001.cisco.com [173.37.102.11]) by rcdn-core-7.cisco.com (8.15.2/8.15.2) with ESMTPS id x6UKA10J001997 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Tue, 30 Jul 2019 20:10:05 GMT
Received: from xhs-aln-003.cisco.com (173.37.135.120) by XCH-RCD-001.cisco.com (173.37.102.11) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Tue, 30 Jul 2019 15:10:01 -0500
Received: from xhs-rtp-001.cisco.com (64.101.210.228) by xhs-aln-003.cisco.com (173.37.135.120) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Tue, 30 Jul 2019 15:10:00 -0500
Received: from NAM04-CO1-obe.outbound.protection.outlook.com (64.101.32.56) by xhs-rtp-001.cisco.com (64.101.210.228) with Microsoft SMTP Server (TLS) id 15.0.1473.3 via Frontend Transport; Tue, 30 Jul 2019 16:10:00 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=OQgRF2RR7BjPck1LdAhOJMcFn8gGE/qju8gxtrfLxjn9kBXPSgjx14cYDnvrEuxGsYv3ERb/w7GzjUdyB0Xg2KN1ugehEhx+UWBr/n5QYojfHBNoZWSy146Kvsx4N+Aw/8agNtOnvr3t+Kdoclo64mGIZtntT8XixUi7475sT385wwKtGL3C+Lmzwxz1vpXi6IDgObcjqmy0lgnJ6Ru8AY9NH2ultTmBlvwsjhir8OpNYqqrwEeGRy/T8lcYh3f9o4Bm0l+1GOY9G99DDAFpyuMBVOcCeZ4oKpQEv/7NNezWsviHb4KM6IdvhjzATCma56OU285muRmV4UlFcw5RkQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dXpFHZ+GYoKFKaOwljfyUSWq8/yXlAzowu/4+Cpng5o=; b=InxpWwG3e8+3RRvTerBk6Bt21nsIfmhtWwX9BZjFoHIpapE2vKwNyQQxyN8Lp/6G0O6UMKY5OI5zj/bvrDg0ik9A0fGGAaMTsLTlJak3NgZ7Pv2Mmr69d0oRE47CpldiQumsV4MhS41pF0nYAPK02SSZXnT1CGb5KNSJ+KeOHwSuOkS7s8kswJBIp/FR/4pRb46LnypsJ1zr7yCJ6D7QlKU+OSP0k6rXT1jooV1APZeObPnn1kXG2vwdQlKmj5qgszpjQiufJbaWaARSQmG7pY3uXcEe9alc+1Ixy/X8Sl7c5Q35b89K9eFQd7e2wTkVk/b7EkKhRXB7XqGQormOXQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1;spf=pass smtp.mailfrom=cisco.com;dmarc=pass action=none header.from=cisco.com;dkim=pass header.d=cisco.com;arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.onmicrosoft.com; s=selector2-cisco-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dXpFHZ+GYoKFKaOwljfyUSWq8/yXlAzowu/4+Cpng5o=; b=fktPB6rdd0mh2/inOZ3/oHq6FTy8t74ygokuer/+ePI1RVHyvJ38K8y1nhHVC8rvIDO+XHJsMF/K/bA/bDCwqKySO9ijGJjCWApLOmRlUG4TOv56WXXtFsJAHgweawcyXXXmF90b0xk+UiMWRjuA3KFEcKcYjXvwsmC+ue+FH4g=
Received: from MN2PR11MB3871.namprd11.prod.outlook.com (10.255.180.204) by MN2PR11MB3773.namprd11.prod.outlook.com (20.178.253.160) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2115.15; Tue, 30 Jul 2019 20:09:59 +0000
Received: from MN2PR11MB3871.namprd11.prod.outlook.com ([fe80::4c5:965:c7b7:387b]) by MN2PR11MB3871.namprd11.prod.outlook.com ([fe80::4c5:965:c7b7:387b%3]) with mapi id 15.20.2115.005; Tue, 30 Jul 2019 20:09:59 +0000
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, "Panos Kampanakis (pkampana)" <pkampana@cisco.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: SIKE vs SIDH (was [TLS] Options for negotiating hybrid key exchanges for postquantum)
Thread-Index: AdVHEsEgT0uoLMAbRZaLZj90U2vN3w==
Date: Tue, 30 Jul 2019 20:09:58 +0000
Message-ID: <MN2PR11MB3871499BC2DFB34F6064299BC1DC0@MN2PR11MB3871.namprd11.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=sfluhrer@cisco.com;
x-originating-ip: [173.38.117.65]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: c80da205-6dbf-49bd-8756-08d71529e5db
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600148)(711020)(4605104)(1401327)(2017052603328)(7193020); SRVR:MN2PR11MB3773;
x-ms-traffictypediagnostic: MN2PR11MB3773:
x-ms-exchange-purlcount: 2
x-microsoft-antispam-prvs: <MN2PR11MB3773C42E76AFBF41D019E3E8C1DC0@MN2PR11MB3773.namprd11.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-forefront-prvs: 0114FF88F6
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(136003)(396003)(366004)(346002)(376002)(39860400002)(15404003)(189003)(199004)(68736007)(14444005)(14454004)(316002)(2906002)(33656002)(256004)(478600001)(8676002)(6436002)(81156014)(81166006)(476003)(236005)(52536014)(25786009)(86362001)(7736002)(74316002)(8936002)(64756008)(486006)(66446008)(53546011)(6506007)(5660300002)(66066001)(76116006)(99286004)(54896002)(790700001)(6116002)(66574012)(55016002)(66556008)(66476007)(71190400001)(102836004)(3846002)(71200400001)(53936002)(9686003)(6306002)(110136005)(2171002)(66946007)(7696005)(26005)(186003)(491001); DIR:OUT; SFP:1101; SCL:1; SRVR:MN2PR11MB3773; H:MN2PR11MB3871.namprd11.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: cisco.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: cdbYIKFUhCdci78RXTrQ7wd48dcLxLOH+iByD6zGY5fmHdDLPmNRS297y1MU16G5j3H4RYX7AhaafosEmoJtGS8hoINDzJRJvSmNiEGeMyQXTJrQDWBQutgysy1KRRQ3FpXJEd5s/TT68g4VO2hbAKkns8Ub71RaVMRk8YMHwXi8fj4iG1AkLJDvdOJ88U04RBvXRXByDGkrMxcHB0rA4s38aXiihhVJSowt1w5j5mhG1N9wry9i7QpKQIKhGREIa51MP8CuDsDemwaRvmIo2/h4jXuPjvly0nL0lsuZg86FtlZEu9EBvJKNN4/lOmzWm57R0C3LiYfwrll37Mjqh+O/Wj27frfkO/yTNhjoBfzcqGWz6TXvuKAC753/+mo4kJV5uZ3Ol5qziydYHHfC/rR3m9coQlbqRkLWkpDLYCU=
Content-Type: multipart/alternative; boundary="_000_MN2PR11MB3871499BC2DFB34F6064299BC1DC0MN2PR11MB3871namp_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: c80da205-6dbf-49bd-8756-08d71529e5db
X-MS-Exchange-CrossTenant-originalarrivaltime: 30 Jul 2019 20:09:58.8537 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: sfluhrer@cisco.com
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MN2PR11MB3773
X-OriginatorOrg: cisco.com
X-Outbound-SMTP-Client: 173.37.102.11, xch-rcd-001.cisco.com
X-Outbound-Node: rcdn-core-7.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QAvXldSgfbRlCW1oKP5u01mlOHM>
Subject: [TLS] SIKE vs SIDH (was Options for negotiating hybrid key exchanges for postquantum)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Jul 2019 20:10:18 -0000

This is a side issue (we’re probably not going to talk about which postquantum primitives to use for another two years), but:


  *   What do you see as the advantage of SIDH?  The server can’t arbitrarily select the shared secret (at least, if we select the KEM version of SIKE); what specific advantage were you thinking of.
  *   The security proof of TLS 1.3 (at least, the ones I’ve seen) assume that the key exchange is CCA secure [1].  SIDH is not; I would prefer to stay with a key exchange that meets the assumptions of the proof, and barring an improved security proof that makes weaker assumptions, that means SIKE rather than SIDH.

[1] For people with real lives and who do not obsess over the minutiae of cryptography, CCA for a key exchange means that the private key is secure, even if the attacker is allowed to submit an arbitrary (possibly malformed) key share.  The conventional wisdom is that you don’t need to this level of protection for ephemeral key exchanges (where we generate a fresh private key for each exchange; we allow him to learn the shared secret for the exchange he is a party of, and learning the private key for this exchange tells him nothing about any other exchange); however the current proofs for TLS 1.3 make this assumption, even if you use a private key only once.

From: Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu>
Sent: Tuesday, July 30, 2019 3:41 PM
To: Panos Kampanakis (pkampana) <pkampana@cisco.com>; Scott Fluhrer (sfluhrer) <sfluhrer@cisco.com>; <tls@ietf.org> <tls@ietf.org>
Subject: Re: [TLS] Options for negotiating hybrid key exchanges for postquantum

One more thing: I would expect to use SIDH rather than SIKE.

Because to emulate the security advantages of DH, you’d have to run two SIKE’s – one in each direction.


From: TLS <tls-bounces@ietf.org<mailto:tls-bounces@ietf.org>> on behalf of "Panos Kampanakis (pkampana)" <pkampana@cisco.com<mailto:pkampana@cisco.com>>
Date: Tuesday, July 30, 2019 at 3:37 PM
To: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com<mailto:sfluhrer@cisco.com>>, "<tls@ietf.org<mailto:tls@ietf.org>>" <tls@ietf.org<mailto:tls@ietf.org>>
Subject: Re: [TLS] Options for negotiating hybrid key exchanges for postquantum

+1 for option 2. The combinatoric explosion and complexity of 1 is unnecessary. I expect that just a few, conservative, acceptably efficient, classical+PQ combinations need to be standardized and used. Combining a classical algo with more than one postquantum algorithms in a key exchange does not seem practical based on the PQ candidates key sizes and performance.

Panos


From: TLS <tls-bounces@ietf.org<mailto:tls-bounces@ietf.org>> On Behalf Of Scott Fluhrer (sfluhrer)
Sent: Tuesday, July 30, 2019 11:21 AM
To: <tls@ietf.org<mailto:tls@ietf.org>> <tls@ietf.org<mailto:tls@ietf.org>>
Subject: [TLS] Options for negotiating hybrid key exchanges for postquantum

During the physical meeting in Montreal, we had a discussion about postquantum security, and in particular, on how one might want to negotiate several different ‘groups’ simultaneously (because there might not be one group that is entirely trusted, and I put ‘groups’ in scarequotes because postquantum key exchanges are typically not formed from a Diffie-Hellman group).

At the meeting, there were two options presented:

Option 1: as the supported group, we insert a ‘hybrid marker’ (and include an extension that map lists which combination the hybrid marker stands for)
                For example, the client might list in his supported groups hybrid_marker_0 and hybrid_marker_1, and there would be a separate extension that lists hybrid_marker_0 = X25519 + SIKEp434 and hybrid_marker_1 = X25519 + NTRUPR653.  The server would then look up the meanings of hybrid_marker_0 and 1 in the extension, and then compare that against his security policy.
In this option, we would ask IANA to allocate code points for the various individual postquantum key exchanges (in this example, SIKEp434 and NTRUPR653), as well a range of code points for the various hybrid_markers.

Option 2: we have code points for all the various combinations that we may want to support; hence IANA might allocate a code point X25519_SIKEp434 and another code point for X25519_NTRUPR653.  With this option, the client would list X25519_SIKEp434 and X25519_NTRUPR653 in their supported groups.
                In this option, we would ask IANA to allocate code points for all the various combinations that we want allow to be negotiated.

I would like to make an argument in favor of option 1:


-          It is likely that not everyone will be satisified with “X25519 plus one of a handful of specific postquantum algorithms”; some may prefer another elliptic curve (for example, x448), or perhaps even a MODP group; I have talked to people who do not trust ECC); in addition, other people might not trust a single postquantum algorithm, and may want to rely on both (for example) SIKE and NewHope (which are based on very different hard problems).  With option 2, we could try to anticipate all the common combintations (such as P384_SIKEp434_NEWHOPE512CCA), however that could very well end up as a lot of combinations.

-          There are likely to be several NIST-approved postquantum key exchanges, and each of those key exchanges are likely to have a number of supported parameter sets (if we take the specific postquantum key exchange as analogous to th ECDH protocool, the “parameter set” could be thought of an analogous to the specific elliptuc curve, and it modifies the key share size, the performance and sometimes the security properties).  In fact, one of the NIST submissoins currently has 30 parameter sets defined.  Hence, even if NIST doesn’t approve all the parameter sets (or some of them do not make sense for TLS in any scenario), we might end up with 20 or more different key exchange/parameter set combinations that do make sense for some scenario that uses tLS (be it in a tranditional PC client/server, a wireless client, two cloud devices communicating or an IOT device).

-          In addition, we are likely to support additional primitives in the future; possibly National curves (e.g. Brainpool), or additional Postquantum algorithms (or additional parameter sets to existing ones).  Of course, once we add that code point, we’ll need to add the additional code points for all the combinations that it’ll make sense in (very much like we had to add a number of ciphersuites whenever we added a new encryption algorithm into TLS 1.2).

It seemds reasonable to me that the combination of these two factors are likely to cause us (should we select option 2) to define a very large number of code points to cover all the various options that people need.

Now, this is based on speculation (both of the NIST process, and additional primitives that will be added to the protocol), and one objection I’ve heard is “we don’t know what’s going to happen, and so why would we make decisions based on this speculation?”  I agree that we have lack of knowledge; however it seems to me that a lack of knowledge is an argument in favor of selecting the more flexible option (which, in my opinion, is option 1, as it allows the negotiation of combinations of key exchanges that the WG has not anticipated).

My plea: lets not repeat the TLS 1.2 ciphersuite mess; lets add an extension that keeps the number of code points we need to a reasonable bound.

The costs of option 1?

-          It does increase the complexity on the server a small amount (I’m not a TLS implementor, however it would seem to me to be only a fairly small amount)

-          It may increase the size of the client hello a small amount (on the other hand, because it allows us to avoid sending duplicate key shares, it can also reduce the size of the client hello as well, depending on what’s actually negotiated)
IMHO, the small increase in complexity is worth the lack of complexity in the code point table, and the additional flexibility it gives.