Re: [TLS] What is the TLS WG plan for quantum-resistant algorithms?

Deirdre Connolly <durumcrustulum@gmail.com> Thu, 09 November 2023 11:28 UTC

Return-Path: <neried7@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CAB57C151983 for <tls@ietfa.amsl.com>; Thu, 9 Nov 2023 03:28:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.753
X-Spam-Level:
X-Spam-Status: No, score=-1.753 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JDQWoecMZ1n8 for <tls@ietfa.amsl.com>; Thu, 9 Nov 2023 03:28:25 -0800 (PST)
Received: from mail-ed1-x535.google.com (mail-ed1-x535.google.com [IPv6:2a00:1450:4864:20::535]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CBAA6C151072 for <tls@ietf.org>; Thu, 9 Nov 2023 03:28:24 -0800 (PST)
Received: by mail-ed1-x535.google.com with SMTP id 4fb4d7f45d1cf-53db360294fso1205177a12.3 for <tls@ietf.org>; Thu, 09 Nov 2023 03:28:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1699529303; x=1700134103; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=j9axlUzvye8MftnUhoN3x27lqT0wGDKr2MgiRjN9XBM=; b=mRYCjHaSikugsIvrrgiMn5enB1NZf7miI1r01dEw1r3q4Vo/VdbocbYwcqLbGNJ4xk mDGE17K93wDoIG4MHLoQRzpPU/LxqOdKN+QHIBzYi3pr9V6JJprBh9uDr5S+WELFilM/ tl7Wt56+nyExn/UjNtxJdPboxfQfnqAKq9fwSm9uYTTpAIengccenJVQPGrg6opIoSsD OujVFdRA4SC2JQZKXmEAzz5N8gm9iRLef9X1shkwDwJKbedDqVcCUj0AHy8XCH6F9S8B GlOoLj0Bo/JTw4huTpKVuxfOmGu63vK3seqW8Y8+2FacpXCzYZ+E5kVMwaEmxt/4Xzje vLpQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699529303; x=1700134103; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=j9axlUzvye8MftnUhoN3x27lqT0wGDKr2MgiRjN9XBM=; b=JSJkGuw4007LVjRhmPXLsmGG6/NNbyrSwO+2AouKV4bCKwcfedrhpkWE3RqhBxRFUg J1jBTvXPdz9aSlJqdrG9UaFUgS6OG+0rDx/G3IYgi/yDtOyaXYMNeNRyTsQToS/K7oEO 09A+9Sc4wlVAdRdHqsJeP7mptmSftQ/G5d4DxkVy8qt7jhzHSlshS2tGaM35Cruvn0cK CbvHmnyXQOo0oN5oBxkKW6XmkdbzazaCsH2NaSG37O2xVWwKBenTt+mtt3HGnws+Z8s0 GyXpqL7ELGxf1cIawXLM2bWgp8Xtmi+mZszzXHg2P4RbV9+B808WEf1xmbooWG/pU9T9 8gPw==
X-Gm-Message-State: AOJu0YxIrVe3q4ddoimwtc9EXIlxdn0gafdJWsTzbyL+U6Q/9l7MmzkM LHFDusDS8nYLiqUPJ9XH+qPcSKzKEz3Hvfyw7ckiwJGNbKuWoJDMUDI=
X-Google-Smtp-Source: AGHT+IGXCUeCVBuYf7G1eYJEWeKcPsl8nzbhs5VljMLhXNnV+5OiW8iyd2S+cGnx/duXhtouMhGZRvPLCgQNGKGIFaI=
X-Received: by 2002:a50:d6dd:0:b0:53e:1825:be92 with SMTP id l29-20020a50d6dd000000b0053e1825be92mr3987463edj.31.1699529302773; Thu, 09 Nov 2023 03:28:22 -0800 (PST)
MIME-Version: 1.0
References: <CAEEbLAZECSX+LvjMgA+kUpkybs-S92L2Te58Y35Pytu2CA2DhA@mail.gmail.com> <GVXPR07MB96784CF76D3DE39BE67D72F289AFA@GVXPR07MB9678.eurprd07.prod.outlook.com> <CH0PR11MB5444463A58964CEB0F91E7F2C1AFA@CH0PR11MB5444.namprd11.prod.outlook.com>
In-Reply-To: <CH0PR11MB5444463A58964CEB0F91E7F2C1AFA@CH0PR11MB5444.namprd11.prod.outlook.com>
From: Deirdre Connolly <durumcrustulum@gmail.com>
Date: Thu, 09 Nov 2023 12:27:46 +0100
Message-ID: <CAFR824zX6LMYNge=eXju52zoV=kpSrZVem4z+hyyX-9NdJbq6Q@mail.gmail.com>
To: "Scott Fluhrer (sfluhrer)" <sfluhrer=40cisco.com@dmarc.ietf.org>
Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, Sophie Schmieg <sschmieg=40google.com@dmarc.ietf.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006095b70609b68045"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RhV47jgKvGgQNp56HmjLtdVdigQ>
Subject: Re: [TLS] What is the TLS WG plan for quantum-resistant algorithms?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Nov 2023 11:28:28 -0000

There are several documents in a cluster that define new hybrid
`NamedGroup`s and how those operate / are combined, abstracted away from
the rest of the TLS handshake. Treating hybrid schemes (key establishment,
signatures) as /separate and distinct from their component algorithms/ is a
good idea.

https://www.ietf.org/archive/id/draft-ietf-tls-hybrid-design-09.html
https://www.ietf.org/archive/id/draft-tls-westerbaan-xyber768d00-03.html
https://www.ietf.org/archive/id/draft-kwiatkowski-tls-ecdhe-kyber-01.html

I am aware of multiple implementations
<https://github.com/aws/s2n-tls/issues/4132> and at least one deployment
<https://blog.chromium.org/2023/08/protecting-chrome-traffic-with-hybrid.html>
of the proposed `NamedGroup` `X25519Kyber768Draft00`, so


On Thu, Nov 9, 2023 at 12:01 PM Scott Fluhrer (sfluhrer) <sfluhrer=
40cisco.com@dmarc.ietf.org> wrote:

> We had that argument several IETF’s ago (IETF 105?), and the clear
> consensus of the working group was that explicit named hybrid combinations
> (e.g. one for ML-KEM-512 + X25519) was the way to go.
>
>
>
> Do we want to reopen that argument?  Now, I was on the other side (and I
> still think it would be a better engineering decision, given the right
> negotiation mechanism), but if it delays actual deployment, I would prefer
> if we didn’t.
>
>
>
> *From:* TLS <tls-bounces@ietf.org> *On Behalf Of *John Mattsson
> *Sent:* Thursday, November 9, 2023 3:48 AM
> *To:* Sophie Schmieg <sschmieg=40google.com@dmarc.ietf.org>; tls@ietf.org
> *Subject:* Re: [TLS] What is the TLS WG plan for quantum-resistant
> algorithms?
>
>
>
> Hi,
>
>
>
> Everybody seem to agree that hybrids should be specified. Looking in my
> crystal ball, I predict that registering hybrids as code points will be a
> big mess with way too many opinions and registrations similar to the TLS
> 1.2 cipher suites. The more I think about it, the more I think TLS 1.3
> should standardize a generic solution for combining two or more key shares.
>
>
>
> My understanding of what would be needed:
>
>
>
> - New "split_key_PRF" extension indicating that client supports split-key
> PRF.
>
>
>
> - When "split_key_PRF" is negotiated the server may chose more than one
> group/key share.
>
>
>
>       struct {
>
>           NamedGroup selected_groups<0..2^16-1>;
>
>       } KeyShareHelloRetryRequest;
>
>
>
>      struct {
>
>           KeyShareEntry server_shares<0..2^16-1>;
>
>       } KeyShareServerHello;
>
>
>
> - When "split_key_PRF" is negotiated HKDF-Expand(Secret, HkdfLabel,
> Length) is replaced by a split-key PRF(Secret1, Secret2, ... , HkdfLabel,
> Length)
>
>
>
> I think the current structure that the TLS server makes the decisions on
> “groups” and “key shares” should be kept.
>
>
>
> There was a short discussion earlier on the list
>
> https://mailarchive.ietf.org/arch/msg/tls/Z-s8A0gZsRudZ9hW4VoCsNI9YUU/
>
>
>
>
>
> Sophie Schmieg sschmieg@google.com wrote:
>
> ”Our stated intention is to move to Kyber once NIST releases the standard”
>
> “I do not think it makes a lot of sense to have multiple schemes based on
> structured lattices in TLS, and Kyber is in my opinion the superior
> algorithm.”
>
>
>
> I agree with that.
>
>
>
> Cheers,
>
> John Preuß Mattsson
>
>
>
>
>
>
>
> *From: *TLS <tls-bounces@ietf.org> on behalf of Sophie Schmieg <
> sschmieg=40google.com@dmarc.ietf.org>
> *Date: *Thursday, 9 November 2023 at 08:40
> *To: *tls@ietf.org <tls@ietf.org>
> *Subject: *Re: [TLS] What is the TLS WG plan for quantum-resistant
> algorithms?
>
> > > On 8 Nov 2023, at 8:34, Loganaden Velvindron <loganaden@gmail.com>
> wrote:
> > >
> > > I support moving forward with hybrids as a proactively safe deployment
> > > option. I think that supporting
> > > only Kyber for KEX  is not enough. It would make sense to have more
> options.
> > >
> > > Google uses NTRU HRSS internally:
> > >
> https://cloud.google.com/blog/products/identity-security/why-google-now-uses-post-quantum-cryptography-for-internal-comms
> <https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-906db70ac616716e&q=1&e=19fc7c2a-a02d-472c-b2ec-cc51f454c161&u=https%3A%2F%2Fcloud.google.com%2Fblog%2Fproducts%2Fidentity-security%2Fwhy-google-now-uses-post-quantum-cryptography-for-internal-comms>
> > >
> > > If Google decides to use this externally, how easy would it be to get
> > > a codepoint for TLS ?
> > As easy as writing it up in a stable document (may or may not be an
> Internet-draft) and asking IANA for a code point assignment.
> >
> > It can be done in days, if needed.
> >
> >  Yoav
>
> Just to clarify a few things about our internal usage of NTRU-HRSS: This
> is for historic reasons.
>
> Our stated intention is to move to Kyber once NIST releases the standard,
> see e.g. my talk at PQCrypto [1], where I go into some detail on this topic.
>
> Long story short, we had to choose a candidate well before even NIST's
> round 3 announcement, and haven't changed since changing a ciphersuite,
> while relatively straightforward is not free, so we would like to avoid
> doing it twice in a year.
>
> The only security consideration that went into the decision for NTRU was
> that we wanted to use a structured lattice scheme, with NTRU being chosen
> for non-security related criteria that have since materially changed.
>
> I do not think it makes a lot of sense to have multiple schemes based on
> structured lattices in TLS, and Kyber is in my opinion the
> superior algorithm.
>
>
>
> [1] https://www.youtube.com/watch?v=8PYYM3G7_GY
>
>
> --
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>