Re: [TLS] Before we PQC... Re: PQC key exchange sizes

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Sat, 06 August 2022 03:18 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA05BC19E0E1 for <tls@ietfa.amsl.com>; Fri, 5 Aug 2022 20:18:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.624
X-Spam-Level:
X-Spam-Status: No, score=-14.624 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b=Hc1l+iU5; dkim=pass (1024-bit key) header.d=cisco.onmicrosoft.com header.b=xxluCcWK
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Gp6Ba1NlCXR5 for <tls@ietfa.amsl.com>; Fri, 5 Aug 2022 20:18:38 -0700 (PDT)
Received: from rcdn-iport-9.cisco.com (rcdn-iport-9.cisco.com [173.37.86.80]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 76082C16ECF9 for <tls@ietf.org>; Fri, 5 Aug 2022 20:18:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=34960; q=dns/txt; s=iport; t=1659755917; x=1660965517; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=aoHWn1H3bnkBk82TG/aDfwD8pGHuYynR/LWWAuLUiMs=; b=Hc1l+iU5qQ+YMDQBo90S9Y24UtmAfA0d44aNp/5qJBNqcZ6tIaxnl1g7 HutzAWg4jhUn6p8tRu5BUWp7pCre3G+teTcN0buArXB7FEsRwANQwqfmY sfF4Sk+uPnq1doFAxyVmni+iU7L9oDn0cpRcIRGHiXh1K5D16BRplS0h8 4=;
IronPort-PHdr: A9a23:ta8lsRH4yI+118dqNWAkl51GfiYY04WdBeZdwpYkircbdKOl8tyiOUHE/vxigRfPWpmT8PNLjefa8sWCEWwN6JqMqjYOJZpLURJWhcAfhQd1BsmDBAXyJ+LraCpvGsNEWRdl8ni3PFITFtz5YgjZo2a56ngZHRCsXTc=
IronPort-Data: A9a23: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
IronPort-HdrOrdr: A9a23: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
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: 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
X-IronPort-AV: E=Sophos;i="5.91,230,1647302400"; d="scan'208,217";a="961071957"
Received: from rcdn-core-9.cisco.com ([173.37.93.145]) by rcdn-iport-9.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 06 Aug 2022 03:18:35 +0000
Received: from mail.cisco.com (xfe-aln-004.cisco.com [173.37.135.124]) by rcdn-core-9.cisco.com (8.15.2/8.15.2) with ESMTPS id 2763IYIf014164 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=OK); Sat, 6 Aug 2022 03:18:35 GMT
Received: from xfe-rtp-003.cisco.com (64.101.210.233) by xfe-aln-004.cisco.com (173.37.135.124) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.986.14; Fri, 5 Aug 2022 22:18:34 -0500
Received: from NAM10-MW2-obe.outbound.protection.outlook.com (64.101.32.56) by xfe-rtp-003.cisco.com (64.101.210.233) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.986.14 via Frontend Transport; Fri, 5 Aug 2022 23:18:34 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=cTv52SyfodqrIRZbrpmBohA/EihsqFLq2ulJO733gr+NXw32O5H9+easqbQJpqCeP4dTATpcWm5bctchebjbvX+RpKOU/teiPVzOrxXcb73LeSBQiYx661XIBoJockv7rs37pyIpJA+XPW7h7LxcvblX/TpBn9KrAGm9TomnpabwtUL7DApO35rzJ5HCFctrYnWLqW8lY6zEFxzM2ZatoVYij53tD7knmQYvFNBsyOwfhi6XLuq52fP5DtUj+f4u5QqdejiD2C26LoL03v+srfR9GtMHPr+I1xn06XERIhucyFaHYmee7B/nUKbmhjhnwgs336Wh+HYwnJESKZcEYg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=aoHWn1H3bnkBk82TG/aDfwD8pGHuYynR/LWWAuLUiMs=; b=FKr0cxqFWGuU57ZKbSWqFSiSfDYtwKc56ARFQfhPbUAwhLAFT+P+q7+s2YVt7dLLYxXZgOjR1vdaK1rw9KYjdb1dHS3fEcsNA3+H5w806EtgZjqP511Z2dp9tVFIo3ZdpuLXYrd3qn3AhdNyicZfWDLzRQ2eE4JgXbCua/P+q02ywz0EByzv/h4eOb/i33SNfy3mptvWDAJrORPeLsffsmiab5CIBO7Ck9vU/FlRnHSyKXKjSnJkoKHfBuWIBUZ7mL92M7US8IPqZZ6N1Sdh8biRw2XjgW5y1LXsC0HcbhLU2Fy5R1yMkvQBWAj2d1pULQjOpbgcDejn4E9kwBzpNA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.onmicrosoft.com; s=selector2-cisco-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=aoHWn1H3bnkBk82TG/aDfwD8pGHuYynR/LWWAuLUiMs=; b=xxluCcWKqeqaiZdkumzu7ZYhhRn/lO1rZZKpGb3yfaAvaqcUuu2lEX/mo0Z9c47aIG3HRq6FaeJKnricxw6qfkPyNPADacdtoSwP+YfzuvmoDu098dZss99SANQFbYMrI34nuf2iQMlRg4U1OIvHsG3W+8MWN6VIb0Ob5htcjS0=
Received: from CH0PR11MB5444.namprd11.prod.outlook.com (2603:10b6:610:d3::13) by MWHPR1101MB2095.namprd11.prod.outlook.com (2603:10b6:301:5b::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5504.16; Sat, 6 Aug 2022 03:18:31 +0000
Received: from CH0PR11MB5444.namprd11.prod.outlook.com ([fe80::ec97:3894:f9f9:ff0a]) by CH0PR11MB5444.namprd11.prod.outlook.com ([fe80::ec97:3894:f9f9:ff0a%3]) with mapi id 15.20.5504.016; Sat, 6 Aug 2022 03:18:31 +0000
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: Phillip Hallam-Baker <ietf@hallambaker.com>, Thom Wiggers <thom@thomwiggers.nl>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Before we PQC... Re: PQC key exchange sizes
Thread-Index: AQHYqPz5kDxZC+zk/U60h0mLMw9WAq2hJSpg
Date: Sat, 06 Aug 2022 03:18:31 +0000
Message-ID: <CH0PR11MB544479BFF3107C532AD75172C1619@CH0PR11MB5444.namprd11.prod.outlook.com>
References: <CABzBS7nsbEhR-bmHG_ViSJFSH-0_5p0O3vKndS4+wFR=iGQzhw@mail.gmail.com> <CAMm+LwgAzb4t=awzpU4Sb5j7Bf6DuR3u+23n+h_C3Pnsin-SHg@mail.gmail.com>
In-Reply-To: <CAMm+LwgAzb4t=awzpU4Sb5j7Bf6DuR3u+23n+h_C3Pnsin-SHg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=cisco.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 94985bfb-1173-4f6b-97d3-08da775a56cf
x-ms-traffictypediagnostic: MWHPR1101MB2095:EE_
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5444.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230016)(4636009)(396003)(376002)(136003)(366004)(346002)(39860400002)(52536014)(478600001)(8676002)(41300700001)(4326008)(8936002)(33656002)(53546011)(66476007)(5660300002)(66946007)(6506007)(66446008)(7696005)(64756008)(966005)(26005)(2906002)(55016003)(71200400001)(86362001)(110136005)(9686003)(38100700002)(38070700005)(76116006)(186003)(66556008)(83380400001)(316002)(166002)(122000001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_CH0PR11MB544479BFF3107C532AD75172C1619CH0PR11MB5444namp_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5444.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 94985bfb-1173-4f6b-97d3-08da775a56cf
X-MS-Exchange-CrossTenant-originalarrivaltime: 06 Aug 2022 03:18:31.3397 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 2DYrEQzZJ8lfaPMJvdsIdS+v9QDyGXRPWuhK1i8jcISFwc7NTLasTwZlqCB7ZnpgdXANaOXMPhLLvhIaUtwl2A==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MWHPR1101MB2095
X-OriginatorOrg: cisco.com
X-Outbound-SMTP-Client: 173.37.135.124, xfe-aln-004.cisco.com
X-Outbound-Node: rcdn-core-9.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Yt52ZSaV8TSZi6giIXMQoMEWKWk>
Subject: Re: [TLS] Before we PQC... Re: PQC key exchange sizes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 06 Aug 2022 03:18:42 -0000

Now, we have done some initial work on postquantum extensions for TLS for privacy; the (now expired, soon to be refreshed) draft https://datatracker.ietf.org/doc/draft-ietf-tls-hybrid-design/

Might I suggest that any comments you make be in reference to that draft?  I don’t mind if you disagree with the draft (that’s rather the point of an IETF draft, to see if someone can suggest better ideas), but we have already discussed some of these issues in the working group.

In any case, I have some responses inline

From: TLS <tls-bounces@ietf.org> On Behalf Of Phillip Hallam-Baker
Sent: Friday, August 5, 2022 2:54 PM
To: Thom Wiggers <thom@thomwiggers.nl>
Cc: <tls@ietf.org> <tls@ietf.org>
Subject: [TLS] Before we PQC... Re: PQC key exchange sizes

Before we dive into applying the NIST algorithms to TLS 1.3 let us first consider our security goals and recalibrate accordingly.

I have the luxury of having 0 users. So I can completely redesign my architecture if needs be.

I would disagree; after all, we do have existing TLS 1.3 implementations.  I believe it is important to avoid unnecessary changes, for two reasons:

  *   To avoid disrupting the existing implementations (and make it easier to upgrade to postquantum)
  *   To keep the existing TLS 1.3 security proofs valid (after all, a large point of the TLS 1.3 design was to be provable; it would appear shortsighted to discard that)
Now, if there were a real need to rearchitect things to be postquantum, well, we’ll have to live with it.  However, at least for the security goal of privacy, I don’t see the need.

But the deeper I have got into Quantum Computer Cryptanalysis (QCC) PQC, the less that appears to be necessary.

First off, let us level set. Nobody has built a QC capable of QCC and it is highly unlikely anyone will in the next decade.
So what we are concerned about today is data we exchange today being cryptanalyzed in the future. We can argue about that if people want but can we at least agree that our #1 priority should be confidentiality.
Agreed; that’s what we conclude in the draft.

So the first proposal I have is to separate our concerns into two separate parts with different timelines:

#1 Confidentiality, we should aim to deliver a standards based proposal by 2025.
#2 Fully QCC hardened spec before 2030.

That immediately reduces our scope to confidentiality. QCC of signature keys is irrelevant as far as the priority is concerned. TLS can wait for the results of round 4 before diving into signatures at the very least.
Of course, none of the round 4 candidates are signature schemes :-)
On a less snide note, a ‘fully QCC hardened spec’ would most likely depend on postquantum certificates; we’re working on that in the lamps working group…

[This is not the case for the Mesh as I need a mechanism that enables me to upgrade from my legacy base to a PQC system. The WebPKI should probably give some thought to these concerns as well. We should probably be talking about deploying PQC root keys but that is not in scope for TLS.]

Second observation is that all we have at this point is the output of the NIST competition and that is not a KEM. No sorry, NIST has not approved a primitive that we can pass a private key to and receive that key back wrapped under the specified public key. What NIST actually tested was a function to which we pass a public key and get back a shared secret generated by the function and a blob that decrypts to the key.

NIST did not approve 'KYBER' at least it has not done so yet. The only primitive we have at this point is what NIST actually tested. Trying to extract the Kyber function from that code and use it independently is not kosher for a standards based protocol. The final report might well provide that function but it might not and even if it does, the commentary from the cryptographers strongly suggests that any use of the inner function is going to be accompanied by a lot of caveats.

I’m trying to figure out what you’re saying; at least one of us is confused.  NIST asked for a Key Exchange Mechanism (KEM), and Kyber meets that definition (which is essentially what you describe; both sides gets a shared secret).  That is the functionality that TLS needs, and is the functionality that NIST (and others) evaluated.  Yes, there are internal functions within Kyber; no one is suggesting those be used directly.  And, yes, NIST might tweak the precise definition of Kyber before it is formally approved; any such tweak would be minor (and there might not be any at all); if they do make such a change, it should not be difficult to modify any draft we put out to account for that change.

Since we won't have that report within the priority timeline, I suggest people look at the function NIST tested which is a non-interactive key establishment protocol. If you want to use Kyber instead of the NIST output, you are going to have to wait for the report before we can start the standards process.

Third observation is that people are looking at how to replace existing modules in the TLS exchange rather than asking where the most appropriate point to deploy PQC is. I have faced that exact same problem in the Mesh and I have a rather bigger problem because the Mesh is all about Threshold cryptography and there is no NIST threshold PQC algorithm yet.

The solution I am currently working with is to regard QCC at the same level as a single defection. So if Alice has established a separation of the decryption role between Bob and the Key Service, both have to defect (or be breached) for disclosure to occur. Until I get Threshold PQC, I am going to have to accept a situation in which the system remains secure against QCC but only if the key service does not defect.

Applying the same principles to TLS we actually have two key agreements in which we might employ PQC:

1) The primary key exchange
2) The forward secrecy / ephemeral / rekey

It was my understanding that TLS 1.3 didn’t do rekeys (ChangeCipherSuite).  Instead, the key agreement is done only at connection establishment time, and could be broken into:

  *   Full negotiation (the client not having any context)
  *   Resumption (0-RTT or 1-RTT) negotiation (where the client has some secret data from a previous full negotiation)
Because those are both fresh negotiations, I don’t see any alternative to using a postquantum key exchange for both.

Looking at most of the proposals they seem to be looking to drop the PQC scheme into the ephemeral rekeying. That is one way to do it but does the threat of QCC really justify the performance impact of doing that?
As Uri said, the main cost is the size of the key shares; for wired networks, that’s fairly small.  For wireless networks, it’s more annoying, but if we’re interested in postquantum security, I don’t see an alternative.

PQC hardening the initial key exchange should suffice provided that we fix the forward secrecy exchange so that it includes the entropy from the primary. This would bring TLS in line with Noise and with best practice. It would be a change to the TLS key exchange but one that corrects an oversight in the original forward secrecy mechanism.
If you want to suggest that we modify how TLS provides forward secrecy, well, that would not appear to me to depend on whether we’re using postquantum crypto.  Might I suggest making that a separate proposal for the working group to consider?


PHB