Hi,
We think it is excellent that NIST has specified ML-KEM-512. If ML-KEM-512 is slightly above or below the security level of AES-128 is practically completely irrelevant. The important thing is that ML-KEM-512 is approximately as hard to break as AES-128 in
practice. We believe ML-KEM-512 offer a significant security margin for many applications, especially if used in hybrid mode with Curve25519. The risk that both ML-KEM-512 and Curve25519 would be practically broken in the next decades seems very small.
The maximum transmission unit (MTU) is typically just around 1300 bytes. The encapsulation key and ciphertext are 800 and 768 bytes in ML-KEM-512 versus 1184 and 1088 bytes in ML-KEM-768.
The size difference means that when using ML-KEM-512, a lot more additional information can be sent in the same packet. This significantly reduces latency, which is very important in many applications. We believe that the availability of ML-KEM-512 will increase
the adoption rate of quantum-resistant cryptography. We believe most implementations will support all three security levels (in fact we think NIST should encourage this) so applications should be able to quickly change the security level if needed.
Correct the stated complexity numbers for ML-KEM-512 if needed, adjust the definition of security category 1 if needed, but make sure to standardize ML-KEM-512.
Cheers,
John
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/20231004001232.1377274.qmail%40cr.yp.to.
+1 to John!
– “ML-KEM-512 is useful” is more important than “we can’t quite agree on how to count its bits of security”.
---
Mike Ounsworth
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/GVXPR07MB96786B8CB2D5A115109FB64789CDA%40GVXPR07MB9678.eurprd07.prod.outlook.com.
On Oct 10, 2023, at 16:34, 'Mike Ounsworth' via pqc-forum <pqc-...@list.nist.gov> wrote:
This Message Is From an External SenderThis message came from outside the Laboratory.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/CH0PR11MB57390CFFDFDAFF612C50965A9FCDA%40CH0PR11MB5739.namprd11.prod.outlook.com.
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/20231010221741.1888791.qmail%40cr.yp.to.
Hi,
We think it is excellent that NIST has specified ML-KEM-512. If ML-KEM-512 is slightly above or below the security level of AES-128 is practically completely irrelevant. The important thing is that ML-KEM-512 is approximately as hard to break as AES-128 in practice. We believe ML-KEM-512 offer a significant security margin for many applications, especially if used in hybrid mode with Curve25519. The risk that both ML-KEM-512 and Curve25519 would be practically broken in the next decades seems very small.
The maximum transmission unit (MTU) is typically just around 1300 bytes. The encapsulation key and ciphertext are 800 and 768 bytes in ML-KEM-512 versus 1184 and 1088 bytes in ML-KEM-768. The size difference means that when using ML-KEM-512, a lot more additional information can be sent in the same packet. This significantly reduces latency, which is very important in many applications. We believe that the availability of ML-KEM-512 will increase the adoption rate of quantum-resistant cryptography. We believe most implementations will support all three security levels (in fact we think NIST should encourage this) so applications should be able to quickly change the security level if needed.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/GVXPR07MB96786B8CB2D5A115109FB64789CDA%40GVXPR07MB9678.eurprd07.prod.outlook.com.
Hi,
I have not looked into the lastest discussions between you and Ray but the last statement from the whole team seems to be:
"It is clear that in the gate-count metric it is a very close call and that in this metric the pre-quantum security of Kyber-512 may be a few bits below the one of AES-128. However, the best known attacks against Kyber-512 require huge amounts of memory and the real attack cost will need to take the cost of (access to) memory into account."
If ML-KEM-512 falls slightly short of AES-128 or not does not seem practically relevent to me as the attacks require unpractical amounts of memory. I assume the attacks discussed here are lattice sieve algorithms like the one by Becker et. al.
The statements in FIPS 203 (Draft) that attacks on ML-KEM-512 requires resources comparable to AES-128 seems correct to me. ML-KEM-512 seems practically secure and very useful.
Cheers,
John
Hi Dan,
Trying with a quote from you instead:
Dan Bernstein wrote Thursday, June 4, 2020:
"Kyber-512, fall slightly short of their respective claims of NIST security level."
I assume you still think that you were correct.
That would still be perfectly fine for me. Even if ML-KEM-512 fall short of the theoretical target level in some way, I still very very much want ML-KEM-512. I cannot see that any discussed attacks would be anywhere near realistic. When using crypto over actual real-world networks, the sizes of public keys and ciphertexts are often much more important for latency and energy consumption than CPU cycles.
As I wrote in a comment early in the competition:
"while standardized algorithms should have a reasonable high security margin to hopefully
withstand also future attacks, there is no point in having absurdly high security margins for memory,
like protecting against attacks requiring planet sized memory units, or circuits with depths requiring
eons of time to calculate."
A lot of standards in the past has focused a bit too much on unrealistic attack models equating memory and time, offline and online attacks, width and height of circuits. Nobody is brute forcing P-256 and RSA-2048, instead the attacks that actually happens in practice are implementations not verifying curve points, side-channel attacks, nonce reuse, etc.
Cheers,
John
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/20231012065904.1988759.qmail%40cr.yp.to.
Sorry, my mistake. I see now that the quote was written by the The Kyber team in a mail to you. I got confused by a "D. J. Bernstein" <d...@cr.yp.to> wrote:” at the top of the mail from the Kyber team.
Cheers,
John
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/20231013104157.2073315.qmail%40cr.yp.to.
A number of the subexponential factors accounted for by Kyber’s estimate obviously and straightforwardly apply multiplicatively to memory access costs in the same way as computational costs
Hi Dan and Chris,
In addition to what Chris said, we would like to add the following quote:
"Sieving algorithms in the literature typically use a massive database, size 2^(0.2075...β+o(β)) (and often even larger). This multiplies the real cost of the algorithms by 2^(0.1037...β+o(β)); see Section 6.6." -p65 NTRU Prime spec. https://ntruprime.cr.yp.to/nist/ntruprime-20201007.pdf
This seems like a pretty clear endorsement by the NTRUprime team of the position that a factor, somewhere in the ballpark of 2^40 for Kyber512, should be multiplied, not added.
Since no one other than Dan seems to see a significant error in our analysis 10 months ago, and since our current assessment of Kyber512’s security is what really matters, NIST will not engage further in this thread. The full text of the email from 10 months ago that Dan is drawing quotes from can be found at https://groups.google.com/a/list.nist.gov/g/pqc-forum/c/4MBurXr58Rs/m/xHojUDCaBAAJ , and our current assessment remains that to the best of our knowledge, in realistic models of computation, the cost of breaking Kyber512, Kyber768, and Kyber1024, using known techniques, is higher than the cost of breaking respectively AES128, AES192, and AES256.
Best,
Ray Perlner (NIST PQC)
From: pqc-...@list.nist.gov <pqc-...@list.nist.gov>
On Behalf Of Christopher J Peikert
Sent: Friday, October 13, 2023 11:57 AM
To: Perlner, Ray A. (Fed) <ray.p...@nist.gov>
Cc: D. J. Bernstein <d...@cr.yp.to>; pqc-forum <pqc-...@list.nist.gov>
Subject: Re: [pqc-forum] Re: Kyber security level?
Dear Ray and NIST, thank you for the additional elaboration for how you estimated Kyber512's security level, and for pointing out why the cited 151 and 154 numbers are not comparable.
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to
pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/CACOo0Qg1DvqZJOp8wf8NRt-ChPkNRxVLdjaaAEDG0QDt09xu4Q%40mail.gmail.com.
What’s the current definition of massive? 1KG of DNA?
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/DM6PR09MB48556B24CDC340A80CACB9B19CD2A%40DM6PR09MB4855.namprd09.prod.outlook.com.
Hi,
I saw that the New Scientist article about this thread also managed to include conspiracy theories about mobile networks and GEA1.
Here is what I wrote about that a few years ago:
"The second generation (2G or GSM) mobile networks have quite low security by today‘s standards. But GSM was actually the first mass-market communication system to use cryptography, which was both revolutionary and controversial. At the time, export of cryptography was heavily restricted and GSM had to be designed with this in mind. The encryption algorithms A5/1 and A5/2 are LFSR-based stream ciphers supporting 64-bit key length. A5/2 is a so-called export cipher designed to offer only 40-bit security level. Usage of export ciphers providing weak security was common at that time and other standards like TLS also supported export cipher suites.”
“To further align with export control regulations, the key generation algorithms COMP128-1 and COMP128-2 decreased the effective output key length to 54 bits by setting 10 bits the key to zero. While A5/1 and A5/2 mostly met their design criteria, COMP128-1 was a very weak algorithm and was soon replaced by COMP-128-2 and COMP128-3. When packet-switched data was introduced with GPRS, slightly different algorithms GEA1 and GEA2 were introduced. Similar to A5/1 and A5/2, GEA1 and GEA2 are LFSR-based stream ciphers supporting 64-bit key length, where GEA1 was the export cipher. The export ciphers A5/2 and GEA1 are forbidden to support in phones since many years and COMP128-1 is forbidden to support in both networks and SIM cards. None of the original 2G algorithms were officially published anywhere as they were intended to be kept secret, which was quite common practice at the time. But all were reverse engineered by researchers in academia nearly a decade after their development.”
https://www.ericsson.com/en/blog/2021/6/evolution-of-cryptographic-algorithms
That A5/2 and GEA1 are 40-bit export ciphers have always been well-known to everyone working with crypto in the mobile industry and I don't think that has ever been secret.
I think the main problem with GSM is that it is still alive. GSM was designed to have a lifetime of 10 years. In a historic perspective you could write a lot of positive things about GSM. It was the first mass-market use of encryption and authentication, something we today take for granted. Many security agencies in the 80-ies hated the idea of mass market encryption in GSM and tried to stop it.
Cheers,
John Preuß Mattsson
From: 'Perlner, Ray A. (Fed)' via pqc-forum <pqc-...@list.nist.gov>
Date: Friday, 13 October 2023 at 21:26
To: Christopher J Peikert <cpei...@alum.mit.edu>
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/DM6PR09MB48556B24CDC340A80CACB9B19CD2A%40DM6PR09MB4855.namprd09.prod.outlook.com.
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/20231014190154.88197.qmail%40cr.yp.to.
I have now read the whole of Dan’s extensive blog post. Some reflections:
- The blog would have benefited from an upfront disclosure that the author is an author of multiple competing algorithms in the NIST competition.
- Professor Peikert's strong endorsement of NIST's calculations makes it quite apparent that the accusations characterizing this as a "fiasco", “stupid”, “obvious”, “immediately be caught”, “indefensible miscalculation” are unfounded.
- The blog overlooks the crucial aspect that the discussed attacks necessitate impractical amounts of memory. ML-KEM-512 seems to offer substantial practical security. The theoretical discussion about memory complexity does not seem practically important to me.
- There seems to be nothing substantiating the claim that the NSA is actively undermining the security of ML-KEM. ML-KEM was designed by the Kyber Team, ML-KEM-512 seems to offer substantial practical security, and I struggle to comprehend why NSA would put U.S. corporations and government bodies at risk from foreign entities.
- It strikes me as rather strange to accuse NIST of lacking openness and transparency while simultaneously engaging in standardization in ISO, where even the final standards aren't made publicly available. My view is that cryptographic algorithm standards hidden behind paywalls, such as ISO, present significant security risks and should be avoided.
- The statement, "In the call for submissions, it was crystal clear that cryptosystems had to be at least as hard to break as AES-128," doesn't appear accurate. The call for proposals states "comparable to” rather than insisting on a strict equivalence to AES-128.
- While opinions may differ, I have actively advocated for NIST to allow updates to algorithms and revise requirements when deemed necessary throughout the course of the standardization project.
- A concise scientifically written paper submitted to IACR eprint would have been sooooo much better.
In my view, the NIST PQC project has been very positive overall. Standardizing ML-KEM-512, ML-KEM-768, and ML-KEM-1024 is a good choice, but I would also been happy with Saber, NTRU, NTRU Prime, or NewHope. I have the impression that NIST listens to received comments. I strongly think NIST should standardize ML-KEM-512. I think standardizing exactly one structured lattice KEM with 3 security levels is perfect. Several standardized structure lattice KEMs is bad for everybody. NIST’s plan to standardize 1-2 code-based KEMs make sense to me. I hope that we in the future will also see a full Diffie-Hellman replacement with very small messages such as CSIDH standardized.
Cheers,
John Preuß Mattsson
Expert Cryptographic Algorithms and Security Protocols, Ericsson
From:
pqc-...@list.nist.gov <pqc-...@list.nist.gov> on behalf of Christopher J Peikert <cpei...@alum.mit.edu>
Date: Sunday, 15 October 2023 at 18:08
To: pqc-...@list.nist.gov <pqc-...@list.nist.gov>
Subject: Re: [pqc-forum] Re: Kyber security level?
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/CACOo0QjaSkWoBEU4tQ-hScatLYZqYs0R3%3D4zQR2Y3to%2B-RkYoQ%40mail.gmail.com.
- Professor Peikert's strong endorsement of NIST's calculations makes it quite apparent that the accusations characterizing this as a "fiasco", “stupid”, “obvious”, “immediately be caught”, “indefensible miscalculation” are unfounded.
I have now read the whole of Dan’s extensive blog post. Some reflections:
- The blog would have benefited from an upfront disclosure that the author is an author of multiple competing algorithms in the NIST competition.
- Professor Peikert's strong endorsement of NIST's calculations makes it quite apparent that the accusations characterizing this as a "fiasco", “stupid”, “obvious”, “immediately be caught”, “indefensible miscalculation” are unfounded.
- The blog overlooks the crucial aspect that the discussed attacks necessitate impractical amounts of memory. ML-KEM-512 seems to offer substantial practical security. The theoretical discussion about memory complexity does not seem practically important to me.
- There seems to be nothing substantiating the claim that the NSA is actively undermining the security of ML-KEM. ML-KEM was designed by the Kyber Team, ML-KEM-512 seems to offer substantial practical security, and I struggle to comprehend why NSA would put U.S. corporations and government bodies at risk from foreign entities.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/GVXPR07MB9678A95F4F666E2555CD973489D0A%40GVXPR07MB9678.eurprd07.prod.outlook.com.
More technical content and less posturing, please. (Bonus points for technical content that the below-average half of us on the list can at least partially understand.)
--Paul Hoffman
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/2DF63E87-19C3-489F-8A97-9C59BBAB748C%40icann.org.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/CANuKc3h7kB0y%3DRzRNw9ZoNCtFh-gzzph7Sjix16TUD06HkugkA%40mail.gmail.com.
Hi Steven,
There are numerous significant problems with paywalled security standards and the SDOs that produce them:
- Non-public standards have a much higher risk of both intentional and non-intentional security vulnerabilities. It is well-known that security agencies from different countries participate in standardization and development of security products with the explicit goal of sabotaging security to enhance their surveillance capabilities. This is much easier in closed SDOs. The "public" review is not very public. There are many security agencies globally and they often hide their identity [1].
- Security vulnerabilities in paywalled standards are much less likely to be found. Paywalls strongly discourages security researchers from examining and reasoning about standards and interactions between standards. Open access is very important for security specifications as history has showed over and over again that lack of analysis often lead to significant weaknesses. People has argued that paywalls were a major reason why the serious Wi-Fi “KRACK” vulnerability [2], which allowed anyone to get onto a secure network, was undiscovered for so long. People have even been arguing that “paywalls drive mass surveillance.” [3].
- Paywalled standards lead to significantly more implementation vulnerabilities. Just as paywalled standards strongly discourages security researchers from evaluating the standards, it also strongly discourages developers to actually read the standards. There are many examples where developers implemented from freely available sources such as Wikipedia and academic articles instead of the paywalled standard. In the best case this just leads to interoperability problems, but often it also leads to security vulnerabilities. One example is XTS which if implemented from publicly available sources easily do completely unsecure things like reusing the same tweak [4]. This also illustrated the point why negative test vectors are equally important as positive test vectors.
- In 2023 there have been several court verdicts in the EU and US [5][6] stating that all technical standards referenced by laws must be freely available. I think that should be even broader. I think it is a democratic right to know the details of all security specifications that governments recommend even if not referenced by law.
- In two excellent articles [7][8], Anthony Rutkowski analyses the practice of paywall standards and how it creates security vulnerabilities incompatible with the cybersecurity objective:
”Referencing a paywall standard by a standards body or government agency effectively makes them a sales promotion agent.”
“The continued use of ICT standards hidden behind sales point paywalls using glacial development processes is a cyber security vulnerability.”
“It is long past due for the practice to stop and stop enabling it as “a business model”—that is so obviously antithetical to the cybersecurity objective.”
- As discussed in a recent CFRG thread [9], ISO is also questionable for other reasons. ISO policy prohibits public speculation and ISO is systematically commit copyfraud. Copyfraud is a huge problem. Unfortunately, authorities mostly ignore this crime.
Cheers,
John
[1] Wikipedia, “Security agency”
https://en.wikipedia.org/wiki/Security_agency
[2] Matthew Green, “Falling through the KRACKs”
https://blog.cryptographyengineering.com/2017/10/16/falling-through-the-kracks/
[3] Rick Falkvinge, “The recent catastrophic Wi-Fi vulnerability was in plain sight for 13 years behind a corporate paywall”
[4] StackExchange, “An XTS penguin
https://crypto.stackexchange.com/questions/58871/an-xts-penguin
[5] Anthony Rutkowski, “EU Standards Must Be Freely Available”
https://circleid.com/posts/20230623-eu-standards-must-be-freely-available
[6] Anthony Rutkowski, “The Standards Paywalls Fall: Everyone Benefits”
https://circleid.com/posts/20230913-the-standards-paywalls-fall-everyone-benefits
[7] Anthony Rutkowski, “Monumental Cybersecurity Blunders”
https://circleid.com/posts/20220513-monumental-cybersecurity-blunders
[8] Anthony Rutkowski, “Global Standards Collaboration: Is It Possible?”
https://circleid.com/posts/20230203-global-standards-collaboration-is-it-possible
[9] CFRG, "Classic McEliece"
https://mailarchive.ietf.org/arch/msg/cfrg/ADMtHuMgG20XTFM989ECtCYB1YQ/
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/CAPpUMuPVT9fdbWbEp4vSjA90CJOiC5dVobTBPi1%2BnfTDxaXSjA%40mail.gmail.com.
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/ae918ed4-908c-4fdd-b7e4-63452aa0fd8dn%40list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/CANuKc3h7kB0y%3DRzRNw9ZoNCtFh-gzzph7Sjix16TUD06HkugkA%40mail.gmail.com.
Thanks Daniel,
I think this is a good summary of the current situation. I agree that papers in this area would be very welcome. As you write, even a survey-style paper documenting the viewpoints conjectured thus far would be very useful.
But just as with performance, theoretical models and calculations only take you so far. In addition to theoretical models, I would like to see increased focus on challenges. I think a lot more government funding should go to creating and breaking challenges such as [1-5]. In the end, the important practical things are time and cost, not various theoretical complexities. For performance, I love the always updated eBACS (ECRYPT Benchmarking of Cryptographic Systems) [6]. I would also like to see more funding for such activities.
With actual cost and time numbers from challenges and performance measurements you can make quite good estimates even of secret capabilities. Security agencies use the same supercomputers, FPGAs, and ASIC processes as everybody else. Sometimes the exact number of FLOPS is even public [7]. Budgets and energy consumption are limiting resources for everybody.
My understanding is that the current discussion revolve around a theoretical debate regarding whether ML-KEM-512 surpasses or falls short of AES-128 in one of the memory-cost models. ML-KEM-512 appears to provide a substantial degree of practical security. Maybe having 5 security levels is too much. The complexities of AES-128 and AES-256 are just arbitrarily chosen magic numbers. I like the standardization of Curve25519 and Curve448 [8] where it was decided that Curve448 is a good curve and 448 bits is good enough. In practice, the complexity differences between attacks on Curve448 and P-521 does not matter much. Both offer very high security (if implemented with point validation, which is unfortunately often missing in practice). At this point in the project, the original 2017 call of proposals [9] is quite irrelevant.
Cheers,
John
[1] https://www.latticechallenge.org/
[2] https://www.mqchallenge.org/
[3] https://crowdchallenge.tii.ae/mceliece-challenges/index.php
[4] https://en.wikipedia.org/wiki/RSA_Factoring_Challenge
[5] https://www.certicom.com/content/certicom/en/the-certicom-ecc-challenge.html
[7] https://en.wikipedia.org/wiki/National_Defence_Radio_Establishment
[8] https://www.rfc-editor.org/rfc/rfc7748.html
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to
pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/ae918ed4-908c-4fdd-b7e4-63452aa0fd8dn%40list.nist.gov.
Hi Wrenna,
A recent discussion about European recommendations can be found here:
https://mailarchive.ietf.org/arch/msg/cfrg/ADMtHuMgG20XTFM989ECtCYB1YQ/
In addition to NIST, ML-KEM (Kyber) is also recommended by at least The Netherlands, France (ANSSI), and CNSA 2.0. While The Netherlands have stopped recommending FrodoKEM and Classic McEliece, ANSSI recommends also including FrodoKEM where performance is not a problem.
My guess would be that most countries in a few years will recommend ML-KEM and ML-DSA for general use. I hope all countries will do that. Global standards are very good for everyone.
Cheers,
John
From: pqc-...@list.nist.gov <pqc-...@list.nist.gov> on behalf of Wrenna Robson <wren....@gmail.com>
Date: Monday, 23 October 2023 at 10:46
To: Matt Henrick <mtthe...@gmail.com>
Cc: Paul Hoffman <paul.h...@icann.org>, pqc-forum <pqc-...@list.nist.gov>
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/CANuKc3hL2EK7hQHvZ%2BAVo%3D6BaO9n9Bsfw_ED7KtnZT%3Dir4_q3Q%40mail.gmail.com.
Hi Matt – thanks for the info. How is ISO managing the risk that NIST might end up standardizing something subtly different from the current Kyber spec? Is the plan to delay publication of 18033-2 until the NIST standard is out, or to publish 18033-2 when it’s ready and update if necessary after the NIST standard?
Cheers,
William
From: pqc-...@list.nist.gov <pqc-...@list.nist.gov>
On Behalf Of Matt Henrick
Sent: Monday, October 23, 2023 12:26 AM
To: Wrenna Robson <wren....@gmail.com>
Cc: Paul Hoffman <paul.h...@icann.org>; pqc-forum <pqc-...@list.nist.gov>
Subject: Re: [Ext] [pqc-forum] Re: Kyber security level?
WARNING: This email originated from outside of Qualcomm. Please be wary of any links or attachments, and do not enable macros.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/CAFhiExv%2B2DtPeWUAYET3d4RHiRnxRehODrnPBFimaJ_W0yoU-A%40mail.gmail.com.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/c752d059-46a0-4874-bf94-3bf3c64a4c56n%40list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/5B6626EE-6FC6-41B1-91E8-0D488EB677AF%40shiftleft.org.
We would like to draw your attention to our Bochum Challenges.
Our page was set up this summer, currently provides Kyber Challenges, and we plan to regularly update with new challenges (e.g. featuring Dilithium and McEliece within the next months).
We would be very happy to see more cryptanalysis of our challenges, with the goal to foster confidence in PQ parameter selection.
All the best,
Alex
(on behalf of the Bochum Challenge team with Julian Nowakowski,
Carl Richard Theodor Schneider, and Luca Witt)
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/20231024114552.794501.qmail%40cr.yp.to.
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/20231024142248.803003.qmail%40cr.yp.to.
Hi Dan,
Dan Bernstein wrote (https://blog.cr.yp.to/20231023-clumping.html):
> Some of the followups to my message were obviously off-topic, such as ad-hominem
> attacks, praise for Kyber-512's efficiency, and praise for NIST manipulating its minimum
> criteria to allow Kyber-512 (seriously: "adjust the definition of security category 1 if
> needed, but make sure to standardize ML-KEM-512").
It seems clear that we don’t agree whether NIST should standardize ML-KEM-512 and if the 2017 call of proposals is important anymore but I have a hard time seeing that my comments were off-topic at all. Your email and blog post talk a lot about whether NIST should standardize ML-KEM-512, the importance and definition of security category 1, and non-security properties. Some examples:
“So I recommend eliminating Kyber-512”
”I recommend terminating standardization of Kyber-512”
”manipulating the qualification criteria”
”it was crystal clear that cryptosystems had to be at least as hard to break as AES-128 in every "potentially relevant" cost metric”
”applications that have limited sizes for public keys and/or ciphertexts”
My comment that NIST should standardize ML-KEM-512, that the sizes of public keys and ciphertexts are very important, that the 2017 call of proposal is quite irrelevant at this point, and that ”at least as hard as” is incorrect seem very much on-topic.
Assuming you talk about me, I don’t think I have praised ML-KEM-512 efficiency at all. I pointed that sizes for public keys and ciphertexts are very important for performance. I have made the same comment several times during the project. I would likely have been happy with NTRU-509 as well but that it quite irrelevant at this point.
I think there is a lot to learn from the SHA-3 standardization. I think the decision to stick to the original requirements was a big mistake. The adoption of SHA-3 was hurt by the perception that it is slow, not the lack of trust. As we can see, the fast SHAKE functions are much more used than the slow fixed-length SHA-3 functions, and a lot of people see TurboSHAKE with half the number of rounds as the future. The fixed-length SHA-3 functions offer meaninglessly high pre-image security significantly hurting their performance.
https://github.com/emanjon/NIST-comments/blob/main/2023%20-%20FIPS%20202%20and%20SP%20800-185.pdf
Cheers,
John Prueß Mattsson
Wrenna Robson writes:
> Quick question - in your last, when you said "NIST's inflated calculation
> is memcost/iter * bitopscost, i.e.,
> (memcost/iter * bitopscost/iter) * iter", presumably that latter
> expression should just have bitopscost rather than bitopscost/iter just to
> be consistent with yourself?
When I write "bitopscost", I mean the total cost of bit operations in
the algorithm. Typically the algorithm is structured as a series of
identical iterations, and the analysis looks at the number of iterations
(call this "iter") and the bit operations in each iteration (that's
bitopscost/iter); multiplying those gives
---D. J. Bernstein
Hi,
Future attackers will certainly have big non-quantum computers, but I think we can expect AES-128 to resist single-key attacks from even the most powerful adversaries for decades. I have not seen any realistic cost-time calculations indicating otherwise. I agree with NIST that “AES 128 will remain secure for decades to come”. The practically important security question to ask is how much cost (in dollars) and time (in years) breaking ML-KEM-512 requires.
When 128-bit keys become possible to brute force (which will not be with Grover’s algorithm), attacks will focus on keys or ciphertexts of particular interest. If you have less interesting information, you will be safe for a longer time. Practically, the more relevant questions are often “is it worth attacking?” and “is cryptography the weakest link?” rather than “can it be attacked?”.
https://xkcd.com/538/ (CC BY-NC 2.5 Deed)
If you want protection against nation state attackers 50 years from now, you should definitely use AES-256 and ML-KEM-1024 (or FrodoKEM or Classic McEliece). For many other use cases I think ML-KEM-512 + Curve25519 provide plenty of security. Multi-key attacks are a different story. Multi-key attacks on AES-128 might already be practically possible but are much less interesting for attackers. I don’t know the complexity of multi-key attacks on ML-KEM + Curve25519.
I think the most important thing right now is to quickly get standardized quantum-resistant cryptography deployed on a large scale, and a very important aspect of that is performance/sizes. NIST has previously done a very good job with security levels and when to phase them out.
> "NSA's computers almost always were well in advance of data processing
> equipment anywhere else."
The article also says that NSA like other security agencies in the 1960s and 1970s transitioned from developing their own computers to buying commercially developed computers. The article also states that in 1983 the commercially available Cray XMP-24 was ”arguably the most powerful computer in the world”.
Cheers,
John Preuß Mattsson
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/20231024002414.759971.qmail%40cr.yp.to.
Dear Dan "potential NSA spy" Bernstein,
"It leaves the details of this demand classified."
How terrible that, like the NSA, I can't FOIA your email inbox <3
Hi Dan,
>That doesn't answer the question: "How many years of security should we
>expect Kyber-512 to provide if it already falls short of AES-128 by some
>unspecified amount against known attacks? 5? 10? Is there a risk
>analysis backing this up?"
Well, the answer to your question containing “if it already falls short of AES-128 by some unspecified amount” is unspecified. As you acknowledge with “if”, there is no consensus that ML-KEM-512 falls short of AES-128. I try to answer both possibilities:
- Assuming NIST is correct in that “to the best of our knowledge, in realistic models of computation, the cost of breaking Kyber512, Kyber768, and Kyber1024, using known techniques, is higher than the cost of breaking respectively AES128, AES192, and AES256.” the answer is strictly more years than AES-128, so several decades.
- Assuming you are correct in that ML-KEM-512 falls short of AES-128 in some computational model, the fact that lattice sieving attacks requires huge amount of memory, which practically is a much more expensive resource than operations, my estimate would still be several decades.
You asked before what I meant with “theoretical”. What I would like to see is a realistic practical calculation of how much it would cost and how long time it would take to break ML-KEM-512. Some questions for you:
Some more questions for you:
https://foreignpolicy.com/2023/08/25/china-wants-to-run-your-internet/
“Beijing is trying to shift the development of the internet standards from the multistakeholder, collaborative, voluntary consensus system of the IETF, IEEE or W3C towards a multilateral, nation-state driven forum”
Cheers,
John Preuß Mattsson
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/20231026214149.972405.qmail%40cr.yp.to.
> Isn't this the wrong metric? If you want an algorithm to last for 50 years
As I wrote before “If you want protection against nation state attackers 50 years from now, you should definitely use AES-256 and ML-KEM-1024 (or FrodoKEM or Classic McEliece)”. Just like algorithms have different security lifetimes, information does as well.
>surely the thing that matters is the algorithms and commerical cpus 40 years from now. We obviously don't know what those are, but on the hardware side at least, it's possible to make a pretty reasonable estimate.
Yes. For future attack algorithms you need to make an educated guess and determine how large margin you want.
Cheers,
John
From:
Oscar Smith <oscard...@gmail.com>
Date: Saturday, 28 October 2023 at 05:24
To: pqc-forum <pqc-...@list.nist.gov>
Cc: John Mattsson <john.m...@ericsson.com>, D. J. Bernstein <d...@cr.yp.to>
Subject: Re: [Ext] [pqc-forum] Re: Kyber security level?
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/20231101153327.1303015.qmail%40cr.yp.to.