Re: [TLS] WGLC for draft-ietf-tls-hybrid-design

Florence D <Florence.D@ncsc.gov.uk> Mon, 09 May 2022 09:24 UTC

Return-Path: <Florence.D@ncsc.gov.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 70A54C159521 for <tls@ietfa.amsl.com>; Mon, 9 May 2022 02:24:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.003
X-Spam-Level:
X-Spam-Status: No, score=-3.003 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.575, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FROM_GOV_DKIM_AU=-0.329, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ncsc.gov.uk
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o4TrAxnyioru for <tls@ietfa.amsl.com>; Mon, 9 May 2022 02:24:08 -0700 (PDT)
Received: from GBR01-CWL-obe.outbound.protection.outlook.com (mail-cwlgbr01on0722.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe14::722]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B9DAC14F734 for <TLS@ietf.org>; Mon, 9 May 2022 02:24:07 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=aplHnyyUYWNep4wycukhUmNRICqnpG0XjP2zNc/2BCSODqIhb1vA+8wl90xWMNXWXHA6v6tSZbYghx90ue+liz9tcW04sTLHdYYt0rLfSoF7mEtEJ0ZpWdKgItsEQbgr8ubPgNM8OMMlB9iL3O1lyNQyQxquX39AORtMIA0+AQzuBpluolQZVlbISyrNSIcBBQULVA30y57/5TrukdnMM8Pqx11a3Fk5pBkq7lZkIqB0KZ+XZRq35G/dBLCDwz2LDJNpKHomlGS9KPqW99r7yWfNlXuzJYAaGAqRPVKWmgBgEaGxqe2CzEZtaDaYCBQPDwPh1LIFaDBgb9zL/ZZ6ow==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=AlP69BeaxdFOuaDQ7Hbm0MSHol/SUjvXmAD3sVdq2cM=; b=OTzkxbtJFez6OtTGQ5vpIIv2hTEAMQSTX4GFzaGHDvHgvn+Fancq1Icy6nD2OkNpEoE3LvE/3d+AQcgTTP7o+3kd7B17itXXSFvf/fHwKO7rufO90ujlwlE1xKc3axW5Ihq1i1xzeMLuraAxlWdsPshi6l2koLwooMERbbvUBIWdS3hrbjBpdvOD2KF+3fN9F02uTlQ6X14otluGeZ/m1X4M2NSKu0F317+rO0uioBPkSkGg0hfmwPCrP/rpwSTrxpTkR638x7sZ9bheVmQF8zWNeFcRQuH4qlj9m9c1if32AiHx/a6RHIwD+apkMnbx4WLJ6unKmSnTWYMwS3Kp+A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ncsc.gov.uk; dmarc=pass action=none header.from=ncsc.gov.uk; dkim=pass header.d=ncsc.gov.uk; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ncsc.gov.uk; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=AlP69BeaxdFOuaDQ7Hbm0MSHol/SUjvXmAD3sVdq2cM=; b=LbpOX908Bl8/vySntxO3j2Si1/CGLDAjo7+1tH4YaH4H6tQhKaCNMGheYZmc7qtAhiNOL7q8hgG7W9D+PLJgl2o0q8ZjHm8zoNZr2LlUSpxz/pqdQcjuO+CnbWVTRV/oDbpcUuMnoAvWkpHo5F8jfpeSsTtAqrFwFdYhbyY0vLTp1GmstJ2K6Aim3noJVDoTpPDLN20dBCY1ucJlgyx9GtMb6ou9n6ZgVPo5j4kzYI9Tz1YZM28AAc9bqkmO7XRyiCy3NX1YTFSXM2put9p+R7x5wdStoe5y/PPA0KAFXTLNpbdnCe2SWowwdtclZ14xrUKEQaUnmoqLnsBXmNVB3Q==
Received: from LO0P123MB4041.GBRP123.PROD.OUTLOOK.COM (2603:10a6:600:181::5) by CWXP123MB3893.GBRP123.PROD.OUTLOOK.COM (2603:10a6:400:ad::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5227.21; Mon, 9 May 2022 09:24:03 +0000
Received: from LO0P123MB4041.GBRP123.PROD.OUTLOOK.COM ([fe80::b802:fd55:9b7b:ebe0]) by LO0P123MB4041.GBRP123.PROD.OUTLOOK.COM ([fe80::b802:fd55:9b7b:ebe0%9]) with mapi id 15.20.5227.023; Mon, 9 May 2022 09:24:03 +0000
From: Florence D <Florence.D@ncsc.gov.uk>
To: Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] WGLC for draft-ietf-tls-hybrid-design
Thread-Index: AQHYWlNPeOF9vKXf4kKwb2w5PACnkK0WWDJA
Date: Mon, 09 May 2022 09:24:02 +0000
Message-ID: <LO0P123MB4041449F5F1E97CA6EB72A6CD7C69@LO0P123MB4041.GBRP123.PROD.OUTLOOK.COM>
References: <27E9945C-6A0A-46DD-89F0-22BE59188216@heapingbits.net>
In-Reply-To: <27E9945C-6A0A-46DD-89F0-22BE59188216@heapingbits.net>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ncsc.gov.uk;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: e53fb3a4-ce85-4b04-93bd-08da319da85e
x-ms-traffictypediagnostic: CWXP123MB3893:EE_
x-microsoft-antispam-prvs: <CWXP123MB3893C7E7FADEB3113A7C8D27D7C69@CWXP123MB3893.GBRP123.PROD.OUTLOOK.COM>
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: Ir4oDuLUjB2qv+nQCGx9JA9qPpWcIyF8iunS/bFau77hq3GO2qo3qY0PwdWKNhAG7fPJhzvFXArfz3xvZrvOHClws/UXUuAmhg5JFHIGcPqTxYdKMckK6TtpqqQEJBIPDc0V8YGKlBoWZ0BN4caWmKy9EnhkBh6K98L38SgvRjUFGuiRuHj4+eg6A+l0VqMPveTDt5SikuC6ISFwM7WpamYV+S6DFEOeP7dPJbDccJz8Ez8N+aBiphM5eujZkFDMyGDp/PeAhBAgrUBIn2YnyOgz1Ft5DpsjI8UHZ8BM9SwiqkSQ9fR5Qj9IoBQj3zSjZyp8bfwecuYWrItu4THgIqaGWuNWLb4O/1Kt8Dbb0ebSXNfudf1HkhTlzZPI4xaUhB2E2IccNPzVoFKeHrHeaYShdthIPtgM3UDiM+pn57m4GQyZBux3Ov51n3gwqaP8WSQFHoKPUBKi9N4/ed+Ha44HvPFH2RqEI7POec3PIxkn431hv7HuoToJTnp2kXog7t1eb1PzDF+KM2vtorUzCtZ+VvpdZoPGK9swJ7+6z/8Pi2UVC+roIVtt+QcPn64OMVZjDUDYJwUr2AnLnuWBy3QLbuOjKdERJrWSG0UNJ40TfxvsyLR33qJx05baZXx2p/c8QtisnYvWnp4xJcOe5U6TaNfVUQIDPkSNQYbDEr9xT1RAq4CLg9Gs6uZGc0J7PPK/Pj6Ogt6/fUr6eKGjDDrTO691+SJgycOUNRioyBUND7KnCDGvKSfBu5mbgQ6YRsrBApv7vtQ8ApRQylDmhOXcvc4pK5OCEe/PKZ/BG/4=
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:LO0P123MB4041.GBRP123.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230001)(4636009)(366004)(33656002)(122000001)(45080400002)(38100700002)(86362001)(26005)(5660300002)(53546011)(38070700005)(6506007)(83380400001)(52536014)(8936002)(66556008)(64756008)(66476007)(508600001)(9686003)(110136005)(66446008)(55016003)(966005)(316002)(76116006)(66946007)(8676002)(71200400001)(7696005)(186003)(2906002)(82960400001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: ncsc.gov.uk
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: LO0P123MB4041.GBRP123.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: e53fb3a4-ce85-4b04-93bd-08da319da85e
X-MS-Exchange-CrossTenant-originalarrivaltime: 09 May 2022 09:24:03.0274 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 14aa5744-ece1-474e-a2d7-34f46dda64a1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: tEI0wcTgDns7lgHl6i0RMLNLKfA0FQz1GQegiK5jXo/8/gPMnteLbbajb8Cm/tR5CDewK/mcizcuK9D15lFhjvYIEzxq82lrkEvYef3kWMs=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CWXP123MB3893
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6ajKwYXxqHiq60HMsrZX1CpqbtA>
Subject: Re: [TLS] WGLC for draft-ietf-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 May 2022 09:24:12 -0000

Hi, 

Thanks for this draft, which I found interesting and readable.  I think it lays out the problem well and proposes a conceptually straightforward solution that will hopefully be less prone to implementation errors than more complex options.  However, there are a few points that I think need further time and/or explanation before a final WGLC.
1.  It keeps coming up, but the terminology in the draft should be tightened to make it internally consistent, as well as to align it with the LAMPS hybrid drafts (and any future PQ hybrid drafts).  In particular: 
  * "Constituent" and "component" algorithms are both used to mean an algorithm that is part of a hybrid. 
  * "Traditional" and "classical" algorithms are both mentioned.  I'm not sure if this distinction is intentional. 
  * "Composite" is used here as a synonym for hybrid, whereas in the LAMPS drafts composite solutions are particular types of hybrids. 
2. There are several points in the draft where properties of, or restrictions on KEMs, are mentioned but it's not clear whether this applies to all KEMs, just to the next-generation KEMs, or just to the NIST Round 3 candidates.  I think it's important to clarify this, drawing a distinction between post-quantum and classical KEMs (specifically FFDH and ECDH modelled as KEMs) as well as between general next-generation KEMs and the NIST Round 3 candidates. 
3. As you say in section 2, IND-CPA and IND-CCA2 security of KEMs relies on the generated shared secret being indistinguishable from random, but this is not necessarily the case (e.g. for DH modelled as a KEM as described in this draft).  Is it an assumption that the KEMs are indistinguishable from random?  If so, this should be stated up front and discussed in the security considerations.  If not, then some of the analysis should take this into account (e.g. the results from [BINDEL] referenced in the first paragraph of section 6 do not apply as expected when using this draft's description of DH as a KEM). 
4. Related to the above, the description of DH as a KEM in section 2 does not match DHKEM from RFC 9180 (which it points to) as it's missing the final key derivation step.  What's the intended behaviour here? 
5. I wasn't clear on the restrictions for repeating key_exchange values between different hybrids with a shared component algorithm, or in the case where a component algorithm of a hybrid is also offered on its own.  Does it have to be the case that the key_exchange value for Algorithm A is the same wherever it is used?  Or is it allowed but not mandated? 
Let me know if there's anything it would be helpful to expand on here and I look forward to seeing how this draft progresses,
Flo
 
Florence D (she/her)
UK National Cyber Security Centre

This information is exempt under the Freedom of Information Act 2000 (FOIA) and may be exempt under other UK information legislation. Refer any FOIA queries to ncscinfoleg@ncsc.gov.uk. All material is UK Crown Copyright ©  

-----Original Message-----
From: TLS <tls-bounces@ietf.org> On Behalf Of Christopher Wood
Sent: 27 April 2022 16:27
To: TLS@ietf.org
Subject: [TLS] WGLC for draft-ietf-tls-hybrid-design

This email commences a two week WGLC for draft-ietf-tls-hybrid-design, located here:

   https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-ietf-tls-hybrid-design%2F&amp;data=05%7C01%7CFlorence.D%40ncsc.gov.uk%7C817e9a7a562b4c05490008da286a4e99%7C14aa5744ece1474ea2d734f46dda64a1%7C0%7C0%7C637866734869729134%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&amp;sdata=kIKYy%2FMSdDSoeU2B7oAmXQCV8ayAILkwww8Xr3BjbP0%3D&amp;reserved=0

We do not intend to allocate any code points at this time and will park the document after the call is complete. Once CFRG produces suitable algorithms for consideration, we will then add them to the NamedGroup registry through the normal process [1] and move the document forward.

Please review the draft and send your comments to the list. This WGLC will conclude on May 13.

Best,
Chris, for the chairs

[1] https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.iana.org%2Fassignments%2Ftls-parameters%2Ftls-parameters.xhtml%23tls-parameters-8&amp;data=05%7C01%7CFlorence.D%40ncsc.gov.uk%7C817e9a7a562b4c05490008da286a4e99%7C14aa5744ece1474ea2d734f46dda64a1%7C0%7C0%7C637866734869729134%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&amp;sdata=PEEzd855q7nqAo8Lzy70YFWecmzEI2FWJfwE7FDSWow%3D&amp;reserved=0
_______________________________________________
TLS mailing list
TLS@ietf.org
https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Ftls&amp;data=05%7C01%7CFlorence.D%40ncsc.gov.uk%7C817e9a7a562b4c05490008da286a4e99%7C14aa5744ece1474ea2d734f46dda64a1%7C0%7C0%7C637866734869729134%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&amp;sdata=siqYjvV2uEF%2F9VvHXn4m58lDsD4FYJW4xGC86CXG4%2FQ%3D&amp;reserved=0
This information is exempt under the Freedom of Information Act 2000 (FOIA) and may be exempt under other UK information legislation. Refer any FOIA queries to ncscinfoleg@ncsc.gov.uk. All material is UK Crown Copyright ©