On Aug 9, 2022, at 17:10, 'Sydney Antonov' via pqc-forum <pqc-...@list.nist.gov> wrote:
Dear forum,
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/qXiNVwauaRcfw9x2_A4iQcm1zTqjLkw_GkdPyOy-GTkunq0SYu56tqAIlIbnxqy1aF6zrhFHYy-ICntLheWtaAmi98eKhTnXbpEYl5lYSlU%3D%40protonmail.com.
In industry I think hybridization is being assumed to just be a
default. No one will ever get fired for opting to hybridize a PQ
scheme with ECC.
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/txzh13YAoFS0AskAo7FoAcGQNTW_LYKH-5rIXo_J8NGgUqSfWYdJhinyvh_cd-o3Q7PDpxRU_IIgUpUX5h1mhwxsxUl3aRxk2EM1HYS-ePk%3D%40protonmail.com.
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/20220810195932.1504047.qmail%40cr.yp.to.
Uri Blumenthal wrote
>I think NIST standards are orthogonal to use of hybrids, and it won't make any sense for NIST to require them. NIST standardizes KEMs. You want to combine/concatenate several of the standardized KEMs, and maybe add ECC and/or RSA to the mix? Fine, just don't try to force me to do the same.
I very much agree with Uri here. I assume the different opinions from NSA and ANSSI might have to do with that NSA has spent much more time analyzing lattice-based cryptography and therefore have more trust in its security.
I do not have a strong opinion on whether to actually use hybrids or not. But I think NIST should standardize standalone PQC KEMs and allow them to be used in hybrid construction. Irrespectively of what people will use in the next decade, hybrids are likely not the long-term solution.
In addition to allowing non-hybrid PQC and PQC-ECC hybrids. I think there is a strong need to allow systems to continue to use non-hybrid ECC until the threat from CRQCs is more imminent. This is the approach chosen by ICANN for DNSSEC. It will also be the approach chosen by many contrained IoT systems as the current PQC algorithms are simply not practically usable in the most constrained IoT systems.
Cheers,
John
On 2022-08-10, 22:57, "pqc-...@list.nist.gov" <pqc-...@list.nist.gov> wrote:
> > A colleague told me that she questioned this, and the clarification
> > was that they "don't plan to REQUIRE hybrids".
>
> That's not a clarification; it's a secondhand rumor that's completely
> inconsistent with what the NSA slide
I'm not arguing - I'm simply sharing what I was told when I asked, because that slide surprised me too.
Of course, in any case, it would only apply and matter to those who seek NSA approval or certification of their products, which in turn is only relevant to stuff that protects Classified data (for DoD and such).
> Even if there's enough pressure at some
> point to force NSA to publicly switch to allowing hybrids, vendors have
> already received the memo that NSA doesn't want hybrids. (The slide was
> presented at the International Cryptographic Module Conference.)
If what I've been told is correct - and I've no reason to assume otherwise - hybrids *can* be approved by NSA, i.e., already *are* allowed, just not "encouraged". I understand that me sharing what I've heard may not be sufficient - is there a way to get an official answer from NSA on this?
But, frankly, I don't see why vendors would implement hybrid in the first place in the products that require NSA approval, if NSA doesn't require it. And the fact that NSA does not like hybrids and won't require them is incontestable (unless they change their opinion in the future, which I doubt).
> In this environment, it's critical to know whether NIST's post-quantum
> standards will require hybrids.
I think NIST standards are orthogonal to use of hybrids, and it won't make any sense for NIST to require them. NIST standardizes KEMs. You want to combine/concatenate several of the standardized KEMs, and maybe add ECC and/or RSA to the mix? Fine, just don't try to force me to do the same.
> > > NSA has direct control over large volumes of U.S. government purchasing
> > Not in the non-military/non-DoD, AFAIK.
>
> "the FY2023 defense budget request will exceed $773 billion".
DoD used to be the biggest and the most influential customer of companies like Microsoft. It does not seem to be so anymore. I assume NSA would be in the same category. And, as you know, US government is a lot more than DoD.
> Cryptography is only one component of that, but "large volumes" is a
> fair description of a small slice of the world's largest pie.
I agree, but see above. In the early days (as I heard), DoD could tell Microsoft what they wanted to see implemented. It doesn't appear that way now.
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-71687e353843c816&q=1&e=558c40a5-45e2-462e-b86a-2fdcfb43669e&u=https%3A%2F%2Fgroups.google.com%2Fa%2Flist.nist.gov%2Fd%2Fmsgid%2Fpqc-forum%2FEE46FF7D-DBB3-481E-952F-8462A50C125F%2540ll.mit.edu.
Mike Hamburg <mi...@shiftleft.org> wrote:
>but just to make sure things are clear: please do not assume that NSA is making this recommendation honestly. Your assumption might be right, or it could be entirely the opposite, that NSA is promoting weak crypto because they can break some or all of the proposed lattice systems, at least at certain key strengths.
>This isn’t an argument in favor of hybrids. It's just a reminder that NSA is not to be trusted.
I think you need to be quite skeptical in general and assume that any party might have a hidden agenda. Signal intelligence agencies are also well-known to often operate behind other government agencies, private companies, and individual persons. You never know which suggestions that are coming from a signal intelligence agency. One of the most influential persons and companies in the history of cryptography Boris Hagelin and Crypto AG did e.g., turn out to be completely controlled by signal intelligence agencies.
I don't want to defend NSA too much, but I think there are quite strong reasons to assume that NSA wants to produce a strong CNSA 2.0 which like Suite B and the CNSA suite will be used by US government to protect TOP SECRET information. I don't think there is any indication that NSA has ever tried to weaken any NIST standards so that other parties could break them (except maybe old standards that had to comply with 40- and 56- bit export control regulation). Doing so would be very bad for US companies, the US economy, and US national security. NSA has designed quite good public standards like SHA-1, SHA-2, the P-curves, and ECDSA. Dual_EC_DRBG was very carefully designed to not be weak to anybody else than the party with the backdoor key. It is quite problematic when NSA suggest changes to algorithms without any public motivation, but in the case of DES it turned out to be an excellent suggestion that significantly increased the security. I think there is often a bit too much focus on NSA, there are a lot of other signal intelligence agencies in the world. Snowden and others have described some of the European agencies as much worse than NSA. There are also a lot of agencies in non-democratic countries.
Cheers,
John
From:
Mike Hamburg <mi...@shiftleft.org>
Date: Thursday, 11 August 2022 at 12:58
To: John Mattsson <john.m...@ericsson.com>
Cc: pqc-...@list.nist.gov <pqc-...@list.nist.gov>
Subject: Re: [pqc-forum] Survey: conservative KEMs for long-term secrecy
Hi all,
On Aug 11, 2022, at 10:24 AM, 'John Mattsson' via pqc-forum <pqc-...@list.nist.gov> wrote:
Uri Blumenthal wrote
>I think NIST standards are orthogonal to use of hybrids, and it won't make any sense for NIST to require them. NIST standardizes KEMs. You want to combine/concatenate several of the standardized KEMs, and maybe add ECC and/or RSA to the mix? Fine, just don't try to force me to do the same.
I very much agree with Uri here. I assume the different opinions from NSA and ANSSI might have to do with that NSA has spent much more time analyzing lattice-based cryptography and therefore have more trust in its security.
Assuming that something *might* be the case doesn’t mean much, but just to make sure things are clear: please do not assume that NSA is making this recommendation honestly. Your assumption might be right, or it could be entirely the opposite, that NSA is promoting weak crypto because they can break some or all of the proposed lattice systems, at least at certain key strengths.
This isn’t an argument in favor of hybrids. It's just a reminder that NSA is not to be trusted.
I do not have a strong opinion on whether to actually use hybrids or not. But I think NIST should standardize standalone PQC KEMs and allow them to be used in hybrid construction. Irrespectively of what people will use in the next decade, hybrids are likely not the long-term solution.
I agree, but I do think hybrid is prudent in the short term — not that it should be required, but I personally would encourage it. It seems likely to me that Kyber’s security will hold up against practical attack, but not so likely that I wouldn’t bolt on ECC for five years while folks study it more. Also, ECC has better-established countermeasures against power and EM side-channel attacks: while it’s surely feasible to protect Kyber, the FO transform in particular is a giant pain to defend.
In addition to allowing non-hybrid PQC and PQC-ECC hybrids. I think there is a strong need to allow systems to continue to use non-hybrid ECC until the threat from CRQCs is more imminent. This is the approach chosen by ICANN for DNSSEC. It will also be the approach chosen by many contrained IoT systems as the current PQC algorithms are simply not practically usable in the most constrained IoT systems.
Yes, but keep in mind that the deployment time (especially for IoT) is generally longer than people expect. Encouraging systems that at least support PQC, even with a firmware upgrade, is an important part of crypto strategy. Maybe LoRaWAN hardware will take longer due to bandwidth constraints, but most embedded systems can afford PQC.
I also wanted to chip in on Uri’s apples-to-oranges comparison of ECC to Kyber. OpenSSL’s implementation of ECC is quite complicated, has architecture-specific optimizations and so on. If you want to compare simple, reference implementations of ciphers, you should consider that tweetnacl.c is 808 lines long (without comments though!). It implements SHA512, Salsa20, Poly1305 MAC, x25519 key exchange, Ed25519 signatures and some higher-level “box” constructs combining these operations. Furthermore, sections of it have been formally verified: see eg https://eprint.iacr.org/2021/428.pdf.
Kyber’s reference code implements Keccak of course, and the 2602 lines you counted include headers, boilerplate and comments, and aren’t optimized for tweeting. But I don’t think there’s a strong argument that Kyber is generally simpler and thus more likely to be bug-free than ECC key exchange. The math isn’t really simpler, there’s the FO transform to deal with, and there aren’t necessarily fewer corner cases.
Regards,
— Mike
On Aug 11, 2022, at 10:24 AM, 'John Mattsson' via pqc-forum <pqc-...@list.nist.gov> wrote:
Uri Blumenthal wrote
>I think NIST standards are orthogonal to use of hybrids, and it won't make any sense for NIST to require them. NIST standardizes KEMs. You want to combine/concatenate several of the standardized KEMs, and maybe add ECC and/or RSA to the mix? Fine, just don't try to force me to do the same.I very much agree with Uri here. I assume the different opinions from NSA and ANSSI might have to do with that NSA has spent much more time analyzing lattice-based cryptography and therefore have more trust in its security.
I do not have a strong opinion on whether to actually use hybrids or not. But I think NIST should standardize standalone PQC KEMs and allow them to be used in hybrid construction. Irrespectively of what people will use in the next decade, hybrids are likely not the long-term solution.
In addition to allowing non-hybrid PQC and PQC-ECC hybrids. I think there is a strong need to allow systems to continue to use non-hybrid ECC until the threat from CRQCs is more imminent. This is the approach chosen by ICANN for DNSSEC. It will also be the approach chosen by many contrained IoT systems as the current PQC algorithms are simply not practically usable in the most constrained IoT systems.
> I think it's clearer to look at what NSA posts online (and
> which was the basis for the talk)
>
> [from NSA FAQ] The intention is to update CNSA to remove
> quantum-vulnerable algorithms and replace them with a subset
> of the quantum-resistant algorithms selected by NIST . . .
>
> [..] CNSSP-15 will be updated with a timeline for required
> use of the post-quantum algorithms and disuse of the
> quantum-vulnerable portion of the current CNSA Suite
>
> both sound like a swap, not like an overlapping period.
Of course! What else is news?
NSA controls CNSA (the suite that you don’t have to use, BTW), and they
explicitly stated (more than once) that hybrids aren’t in their plans.
I think the following is the succinct summary of this long exchange:
> . . . The NSA speaker . . . made a point against
> hybrids . . .
>
> I see this as a strong argument for NIST to include hybrids in the
> standards.
I see this as a strong argument that
So, if you want to see protocols include hybrid – then IETF, and not NIST, is where it’s being discussed.
You might be happy to learn that the majority at IETF leans that way – to use NIST algorithms in a hybrid protocol.
Now, a funny bit. I was against hybrid, and did not plan to use it. Now my design uses hybrid protocol. For reasons that have nothing to do with security of PQ KEMs.