--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/SA1PR09MB86692928B933935B57535F57E5159%40SA1PR09MB8669.namprd09.prod.outlook.com.
Respectfully disagree. I certainly can’t afford megabytes-worth of key exchange on my home VPN, and I’m sure my work would frown at the cost as well (especially scaling it up to all the employees, whose keys the work-server-appliance would need to cache). This could work only for pre-provisioned/cached scenarios, and once the cache gets invalidated for whatever reason, the cost becomes prohibitive. Bandwidth can never be this cheap, as laws of physics limit it. Also, even if bandwidth is free – factor in the latency caused by the need to download (and upload) public key of such size...
As I see it, the McEliece use case should fit all of the following:
Might add “Can’t afford larger ciphertexts of Lattice-based KEMs”, but in this case all the peers must be pre-provisioned, with no possibility to re-key.
--
Regards,
Uri
There are two ways to design a system. One is to make is so simple there are obviously no deficiencies.
The other is to make it so complex there are no obvious deficiencies.
- C. A. R. Hoare
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/2D692D2D-6763-4216-83CC-4360AEBA5DD9%40shiftleft.org.
>>It appears that we might be building the case for a DPU or HSM capable of storing megabytes-worth of key exchange.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/BABFBE19-1410-4B00-B329-EE8BF2E9C305%40shiftleft.org.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/YT1PR01MB41871B863C44BDA5CC897B92FA159%40YT1PR01MB4187.CANPRD01.PROD.OUTLOOK.COM.
On 30 Nov 2022, at 13:30, 'Moody, Dustin (Fed)' via pqc-forum <pqc-...@list.nist.gov> wrote:
--
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/A91BCBAC-7FB8-46EB-82D4-3BE420066C9B%40hoerder.net.
Dustin, NIST team,
Thank you for asking the question and allowing the community to participate in this process.
Crypto4A currently uses Classic McEliece in all of its HSMs for three important use cases:
1. To secure the transfer of sensitive items (keys, secrets and other information) between HSMs in “clustered scenario”;
2. To secure the transfer of sensitive information from Crypto4A to its fielded HSMs; and
3. To secure the long term archiving of users' sensitive material.
In all of the above use cases, we use a hybrid approach (ECDH P-384 and McEliece) that offers both FIPS compliance as well as PQC readiness.
We determined a long time ago that the conservative and strong security claims of Classic McEliece would confer our HSM a strong claim of being Quantum Safe by design.
For the same reasons that have driven us to adopt Classic McEliece for its more conservative security properties, we believe that Classic McEliece will find use in other systems where the importance of said systems, or their inherent unsuitableness to support future updates (think of satellite systems and Industrial IoT for instance) are paramount. For those use cases, it is possible to envision a conservative PQC KEM such as Classic McEliece.
We also consider that use-cases such as long term archiving of “petabytes” of data for many decades would also benefit from using a very conservative KEM algorithm such as Classic McEliece.
Without a proper standardisation and ensuing validation process that would come from a proper NIST standardization process, Classic McEliece might not ever be considered by the masses as being a “legitimate” PQC algorithm. It is our belief that for those uses-cases where highly sensitive information is being protected for many decades, or systems that wouldn’t be easy to upgrade once launched/deployed, Classic McEliece is a very strong candidate PQC KEM, and users will find ways to accommodate the large public key sizes in the interest of security.
We hope that the above sample use-cases and reasoning might favour the standardisation of Classic McEliece in the next round.
Sincerely,
Team Crypto4A
--
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/fb6430c2-ce28-4f36-8481-be7b387ab283n%40list.nist.gov.
Dear Stephan Ehlen,
If BSI wants to use FrodoKEM and Classic McEliece and NIST do not publish them, I think BSI should approach IRTF CFRG and publish the algorithms there, alternatively publish them as BSI documents. As Ericsson wrote in our comments on FIPS 186-5 we think it is grat that NIST is specifying ECDSA in FIPS 186-5 instead of relying on references behind paywalls. We do not think that cryptographic algorithm specifications behind paywalls are acceptable. Open access is very important for security specifications as history has showed over and over again that lack of analysis often lead to serious weaknesses.
Best Regards,
John Preuß Mattsson
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/09daede0-fc41-493c-99a8-cfd91188a6a4n%40list.nist.gov.
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/20231206145517.2024675.qmail%40cr.yp.to.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/CANhqc%2BNkcWFtApBsxNb1dr2-kSRwoDWpjqG%2Bd7FaLHLc8VZKng%40mail.gmail.com.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/CAPxHsSL%2Bb87MBPkQOSvR%2BN%2BdeCYq%3DUNgTmWYBjZCHfj-J2htug%40mail.gmail.com.
Op 7 dec 2023, om 14:56 heeft D. J. Bernstein <d...@cr.yp.to> het volgende geschreven:Has anyone seen a
browser plugin (or local HTTPS proxy) that tallies the number of TLS
sessions, the number of bytes retrieved, etc.?
Hi,
I think NIST should standardize Classic McEliece. Classic McEliece is seen as a conservative KEM alternative and in some use cases it has the best performance due to the small ciphertexts. There is definitly interest in Classic McEliece and I think it would be good to have a publicly available standard. If NIST standardizes Classic McEliece, I would like to see also security category 1-3 parameters and not just security category 5 as in the internet draft and the ISO specification.
I think the decision to standardize Classic McEliece is independent of the decision to standardize BIKE and HQC. BIKE and HQC are general purpose replacement for ML-KEM, Classic McEliece is not. I think NIST should standardize BIKE or HQC so that we have a general purpose replacement if any vulnerability is found in ML-KEM. (But note that I don't have any doubts about ML-KEM security. I recently suggested that NIST should standardize an Keccak based AEAD so that we have a NIST approved replacement if AES is broken).
Cheers,
John Preuß Mattsson
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to
pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/837DF7AD-0066-482C-BDFF-CF8537A2BBFE%40thomwiggers.nl.