[TLS]Re: I-D Action: draft-ietf-tls-hybrid-design-10.txt

Deirdre Connolly <durumcrustulum@gmail.com> Wed, 24 July 2024 16:31 UTC

Return-Path: <neried7@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 628F7C14F6F7 for <tls@ietfa.amsl.com>; Wed, 24 Jul 2024 09:31:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.854
X-Spam-Level:
X-Spam-Status: No, score=-1.854 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7BBH7kU5bSKK for <tls@ietfa.amsl.com>; Wed, 24 Jul 2024 09:31:53 -0700 (PDT)
Received: from mail-lj1-x22d.google.com (mail-lj1-x22d.google.com [IPv6:2a00:1450:4864:20::22d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 19CC8C151072 for <tls@ietf.org>; Wed, 24 Jul 2024 09:31:53 -0700 (PDT)
Received: by mail-lj1-x22d.google.com with SMTP id 38308e7fff4ca-2f032cb782dso9809821fa.3 for <tls@ietf.org>; Wed, 24 Jul 2024 09:31:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1721838711; x=1722443511; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=an2AAcDpm408L7A/VfXO0QjjNdEtMB0Gn3fjIgRJsDM=; b=KU0u9k4lIciXhZXw4mpATggtRJxI/5Z9d6kdoj+zUobjp0aCiNBaurAvwfv4KKfuit rS2UhQn93ygnukshTuD+jvfOKQYsLkoQ7ijlO4I4waDNveq4tJldN/RB8GICPqNoeB0L yj9YjR6qrzcntK23Go/C0RcBqyX1VRMII188QlMWgLk+ilTyWqj1xhIxEedbGyfVLn1C og5dLy8i7DPE76OZqMRUF+EM+kaYraSPyXcSISFp5aLob4+Ckjao5GLTpxloJYI6vVOG S825u0+Rhy3FIbc1OHXoD13QsyS6bVcxgn+c1PCnE3yZK37SsaxnZgubLudrTFf1SFiu 8Exw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1721838711; x=1722443511; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=an2AAcDpm408L7A/VfXO0QjjNdEtMB0Gn3fjIgRJsDM=; b=JckLmJ49Cyq4tLYMaGTrMlR5tIezrOjlWhy3gK+KI+M+Nj1uuecvTzfGpvorbyofQx B9+hrC7fH942enwGcLfXj/VdqRDlWHSAgqARb001mJTCQtzQxqk7VTyUIlzGUPMzg+mu ZnRSUxXlUEIIDQExMuB405NxtOvkr3MsaPPUAfx635wD34kWgVcpYvrUxnlAeFaMofoc /eRn8ax2dAQR/NFtNCfFYBVZ5TPMvNOdALMDulVM/6YM1Wb6D5y2fooTXOK0NNy16fXc CFk6cUk8ScwJZCAgzwMBFprMPs+mGgSG7wcriaVVpfpnKYWt93COU7CTBZRCH0Os+w1M nyEw==
X-Forwarded-Encrypted: i=1; AJvYcCU40OeLCRcWkAmsvRFLyu+OCSqk7/yq1DH4hKPA+3pBnqLsY259MwbIhI7tGI3kH1FmmjoSDofMn7cdxNM=
X-Gm-Message-State: AOJu0YyndGOOQb2+2bAvJwWnf462y42rcmNC/EhIm+dhW9P486Lgb8Hd GfxpsQNiw6bQcBC0MYHliTsGMvkGQ6lj4hz2L1mt71WX3vpP/MDBZq5YVpwEzb0lHaSOGDKaw1c IiRGEJR9UlZRqKB5Eh0r8ypu2Hn0=
X-Google-Smtp-Source: AGHT+IHtPteMP+XFVUhvfR/ffXPEyHc75GqLanw3Tj+f61v33tN64kMGnuZKCP/bjybQzh5qCvXkONpwzAPL0DrWK7Y=
X-Received: by 2002:a2e:7217:0:b0:2ef:2006:bfb1 with SMTP id 38308e7fff4ca-2f039e98131mr2404551fa.15.1721838710118; Wed, 24 Jul 2024 09:31:50 -0700 (PDT)
MIME-Version: 1.0
References: <171234865099.12734.12883553523407106230@ietfa.amsl.com> <LO2P123MB70511E279A74AD16F80D4302BCAA2@LO2P123MB7051.GBRP123.PROD.OUTLOOK.COM> <CAFR824xrx6wcnUTBHX0hTxKR+mqZ1ZqjEGP=CwtY4Rgsz5SscQ@mail.gmail.com> <LO2P123MB7051C115020DAFFB74F12C53BCAA2@LO2P123MB7051.GBRP123.PROD.OUTLOOK.COM>
In-Reply-To: <LO2P123MB7051C115020DAFFB74F12C53BCAA2@LO2P123MB7051.GBRP123.PROD.OUTLOOK.COM>
From: Deirdre Connolly <durumcrustulum@gmail.com>
Date: Wed, 24 Jul 2024 09:31:37 -0700
Message-ID: <CAFR824ygMX_qaTn+0HBUXQ8gX3Kd+cty11piZFwcSoB4Zsz59g@mail.gmail.com>
To: Peter C <Peter.C@ncsc.gov.uk>
Content-Type: multipart/alternative; boundary="000000000000ad6546061e00d0f4"
Message-ID-Hash: FO4YH2CGDS23EMWFQFURGIU76RIIIJSE
X-Message-ID-Hash: FO4YH2CGDS23EMWFQFURGIU76RIIIJSE
X-MailFrom: neried7@gmail.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: Douglas Stebila <dstebila@uwaterloo.ca>, TLS List <tls@ietf.org>
X-Mailman-Version: 3.3.9rc4
Precedence: list
Subject: [TLS]Re: I-D Action: draft-ietf-tls-hybrid-design-10.txt
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hIuH8zBNUTPmVgc7qTRwy6Cr15w>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

Yet another reason I would love full group elements included in these
protocols but alas

On Wed, Jul 24, 2024, 9:22 AM Peter C <Peter.C@ncsc.gov.uk> wrote:

> Deirdre,
>
>
>
> I’m not familiar with the PQ3 protocol, but I think PRF-ODH can fail in
> practice due to the way that ECDH is usually instantiated.
>
>
>
> For NIST P-256, the input to the KDF is usually the x-coordinate of the
> ECDH shared secret rather than the full point.  Given a challenge (C,
> label), setting C’ = -C and querying the oracle with (C’, label) should
> give the same KDF output.
>
>
>
> For X25519, the private keys are clamped and there are usually no checks
> on the public keys.  Given a challenge (C, label), setting C’ = C + P for a
> point P of small order and querying the oracle with (C’, label) should give
> the same KDF output.
>
>
>
> Note that in both cases we are deviating from the idealised PRF-ODH
> setting so this does not contradict the proof that StDH implies PRF-ODH (
> https://ia.cr/2017/517)
>
>
>
> Peter
>
>
>
> *From:* Deirdre Connolly <durumcrustulum@gmail.com>
> *Sent:* Wednesday, July 24, 2024 3:34 PM
> *To:* Peter C <Peter.C@ncsc.gov.uk>
> *Cc:* Douglas Stebila <dstebila@uwaterloo.ca>; TLS List <tls@ietf.org>
> *Subject:* Re: [TLS]Re: I-D Action: draft-ietf-tls-hybrid-design-10.txt
>
>
>
> Not a direct reference for TLS 1.3, but recent related work from the
> document author, Douglas's analysis of PQ3 iMessage¹, has a hybrid
> encrypted session setup with commonalities with the TLS 1.3 key schedule,
> especially the layers of calls to HKDF.Expand and HKDF.extract, albeit in a
> different order than TLS. These proofs rely on PRF-ODH for the curves and
> that HKDF.Expand/Extract are PRFs in their first argument and more PRF
> assumptions of the ~equivalent of the large key schedule that it is also a
> PRF in two arguments (any chaining key material and the public session
> information, including the ephemeral public keys) to achieve session key
> indistinguishability.
>
> ¹
> https://security.apple.com/assets/files/Security_analysis_of_the_iMessage_PQ3_protocol_Stebila.pdf
>
> Maybe Douglas will be able to answer directly on TLS 1.3 but hopefully
> this is also useful ✨
>
>
>
>
>
> On Wed, Jul 24, 2024, 6:41 AM Peter C <Peter.C=
> 40ncsc.gov.uk@dmarc.ietf.org> wrote:
>
> Douglas,
>
> The agenda for the TLS session is looking packed, and this is a very
> in-the-weeds comment, so I hope you don't mind me posting it to the list.
> Happy to take any discussion off-list, if you'd prefer.
>
> The draft-ietf-tls-hybrid-design security considerations currently say:
>
>     The shared secrets computed in the hybrid key exchange should be
>     computed in a way that achieves the "hybrid" property: the resulting
>     secret is secure as long as at least one of the component key
>     exchange algorithms is unbroken. See [GIACON] and [BINDEL] for an
>     investigation of these issues.
>
> If you assume the PQ KEM is IND-CCA2 secure, then I agree that [GIACON]
> and [BINDEL] imply that the derived traffic secrets will be
> indistinguishable from random and from each other.  The same is true if the
> KEM is only OW-CCA2 secure by Petcher-Campagna (https://ia.cr/2023/972)
>
> If you assume the PQ KEM is broken, however, then [GIACON] and [BINDEL] do
> not apply since ECDH-as-a-KEM is not IND-CCA2 secure.  Similarly,
> Petcher-Campagna does not apply because ECDH is not OW-CCA2 secure.  Nor do
> I think it's possible to fall back on [DOWLING] since X25519 and NIST P-256
> (as they are used in RFC 8446) do not satisfy the dual-snPRF-ODH assumption
> for any choice of KDF.  In this case, I don't believe the derived traffic
> secrets are guaranteed to be indistinguishable from random.
>
> Flo raised similar points a couple of years ago which I don't think were
> fully addressed at the time.  I suspect this is just a security proof issue
> - the inclusion of the ciphertexts in the transcript hash should still
> protect against any actual attacks - and it's entirely possible that I've
> missed more recent results covering all of this.  If not, one easy solution
> might be to adopt the X-Wing approach and use
>
>     concatenated_ss = pqkem_ss || ecdh_ss || ecdh_ct || ecdh_pk,
>
> although this currently only works with ML-KEM.
>
> Best,
>
> Peter
>
>
> > -----Original Message-----
> > From: TLS <tls-bounces@ietf.org> On Behalf Of internet-drafts@ietf.org
> > Sent: Friday, April 5, 2024 9:24 PM
> > To: i-d-announce@ietf.org
> > Cc: tls@ietf.org
> > Subject: [TLS] I-D Action: draft-ietf-tls-hybrid-design-10.txt
> >
> > Internet-Draft draft-ietf-tls-hybrid-design-10.txt is now available. It
> is a
> > work item of the Transport Layer Security (TLS) WG of the IETF.
> >
> >    Title:   Hybrid key exchange in TLS 1.3
> >    Authors: Douglas Stebila
> >             Scott Fluhrer
> >             Shay Gueron
> >    Name:    draft-ietf-tls-hybrid-design-10.txt
> >    Pages:   24
> >    Dates:   2024-04-05
> >
> > Abstract:
> >
> >    Hybrid key exchange refers to using multiple key exchange algorithms
> >    simultaneously and combining the result with the goal of providing
> >    security even if all but one of the component algorithms is broken.
> >    It is motivated by transition to post-quantum cryptography.  This
> >    document provides a construction for hybrid key exchange in the
> >    Transport Layer Security (TLS) protocol version 1.3.
> >
> >    Discussion of this work is encouraged to happen on the TLS IETF
> >    mailing list tls@ietf.org or on the GitHub repository which contains
> >    the draft:
> > https://github/.
> > com%2Fdstebila%2Fdraft-ietf-tls-hybrid-
> > design&data=05%7C02%7CPeter.C%40ncsc.gov.uk%7Cec161933c97947c8a7e0
> > 08dc55ae8cd7%7C14aa5744ece1474ea2d734f46dda64a1%7C0%7C0%7C6384
> > 79455373796379%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiL
> > CJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata
> > =qNBE50aYk4woYCLUj6Rq1wMeFur63hP1MnHXDGihg80%3D&reserved=0.
> >
> > The IETF datatracker status page for this Internet-Draft is:
> > https://datatra/
> > cker.ietf.org%2Fdoc%2Fdraft-ietf-tls-hybrid-
> > design%2F&data=05%7C02%7CPeter.C%40ncsc.gov.uk%7Cec161933c97947c8
> > a7e008dc55ae8cd7%7C14aa5744ece1474ea2d734f46dda64a1%7C0%7C0%7C
> > 638479455373796379%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwM
> > DAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&s
> > data=kVBR6kDc19NDTnC1fRgVqJmTnZOQggzmWk7wHHcVKbI%3D&reserved=
> > 0
> >
> > There is also an HTML version available at:
> > https://www.ie/
> > tf.org%2Farchive%2Fid%2Fdraft-ietf-tls-hybrid-design-
> > 10.html&data=05%7C02%7CPeter.C%40ncsc.gov.uk%7Cec161933c97947c8a7e
> > 008dc55ae8cd7%7C14aa5744ece1474ea2d734f46dda64a1%7C0%7C0%7C638
> > 479455373796379%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAi
> > LCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdat
> > a=dcjY38cicBXU6ab7hnMalN1WTWqtQdhblMYu7xdzVT8%3D&reserved=0
> >
> > A diff from the previous version is available at:
> > https://author/
> > -tools.ietf.org%2Fiddiff%3Furl2%3Ddraft-ietf-tls-hybrid-design-
> > 10&data=05%7C02%7CPeter.C%40ncsc.gov.uk%7Cec161933c97947c8a7e008d
> > c55ae8cd7%7C14aa5744ece1474ea2d734f46dda64a1%7C0%7C0%7C6384794
> > 55373952646%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQ
> > IjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=3ll
> > ZNYcqaixqUpU%2BhzzNOigFmuDlrA6CxCrIvyiG5HI%3D&reserved=0
> >
> > Internet-Drafts are also available by rsync at:
> > rsync.ietf.org::internet-drafts
> >
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ie/
> > tf.org%2Fmailman%2Flistinfo%2Ftls&data=05%7C02%7CPeter.C%40ncsc.gov.u
> > k%7Cec161933c97947c8a7e008dc55ae8cd7%7C14aa5744ece1474ea2d734f46
> > dda64a1%7C0%7C0%7C638479455373952646%7CUnknown%7CTWFpbGZsb3
> > d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%
> > 3D%7C0%7C%7C%7C&sdata=rFzF%2BExBIX03adggpWV4uxzcgfHR6Z0zCLamc
> > GZIX9o%3D&reserved=0
>
> _______________________________________________
> TLS mailing list -- tls@ietf.org
> To unsubscribe send an email to tls-leave@ietf.org
>
>