--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/f045346e94fe4536a015dd09a062bdae%40nsa.gov.
Thanks Morgan. Markku
I did not want to comment this morning since :
If anyone can outline or spot the difference in the NSA FAQ v2.0
and v2.01 and is in the same situation them we should correct. May
be it is me?
PS: Please forget that if i am mistaking
B.
Thanks Morgan for the info on the updated FAQ,
- Very good news that CNSA 2.0 now allows SHA-3 for specific applications. While there is no need to replace SHA-2 in existing deployments, I think all new standards and systems should use of SHA-3, which is superior both theoretically (random oracle) and in implementations (side-channels).
- Thanks for the update on HashML-DSA, we tend to agree with "Because HashML-DSA does not offer any functionality not already offered by the CNSA hash functions combined in a standard way with ML-DSA-87, and because standard ML-DSA-87 is expected to be widely supported, NSA anticipates there will be no need for HashML-DSA in NSS." HashML-DSA is causing a lot of complexity and confusion.
As Marko says, if NSA wants modules that use SHA-384 to compute a message for use with ML-DSA.Sign(), i.e., not ML-DSA.Sign_internal(), NSA should should specify a preferred method.
- Is there a public version of "The 2024 update to CNSSP 15" available? The only document I find on cnss.gov is from 2016/.
https://www.cnss.gov/CNSS/issuances/Policies.cfm
The document "Announcing the Commercial National Algorithm Suite 2.0", which NSA refers to is no longer available
Cheers,
John
Sophie Schmieg has written a blog post "HashML-DSA considered harmful" which is well worth reading. I think Ericsson agrees with most of what Sophie says including "We would be best off by ignoring the existence of the HashML-DSA/HashSLH-DSA variants completely".
https://keymaterial.net/2024/11/05/hashml-dsa-considered-harmful/
Cheers,
John
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to
pqc-forum+...@list.nist.gov.
Some further questions related to the use of SHA384 and SHA512:
I’m not Morgan 😉, but
With my reading of FIPS 204, HashML-DSA is the only standards-compliant and FIPS-certifiable way of using SHA2-384 or SHA2-512 with ML-DSA.
I don’t see it this way at all:
Note that ("pure") ML-DSA -- Algorithms 1,2,3 in the final FIPS 204 -- does not use either SHA2 or SHA3 for anything; just SHAKE128 and SHAKE256.
Of course! How you “prepare” the input for ML-DSA is 100% your business. CNSA-2.0 allows using SHA-314 and SHA-512 in that “preparation” process, but not SHA3. So…?
Anyway, if NSA wants modules that use SHA2 (-384 and/or -512) to compute digests for ML-DSA with some method not specified in FIPS 204, the NSA should specify a preferred method. Earlier versions of ML-DSA (like the "initial public draft" -- IPD) allowed one to simply use a SHA2 digest to generate a signature, but that option is no longer present in FIPS 204.
Hmm… I think NSA did specify their “preferred method”, and it happens to be FIPS-180-4, SHA-384 or SHA-512 (page 3 of the published CNSA-2.0 FAQ).
What more would you want, and why?
Thanks!
On Tue, Jan 14, 2025 at 12:01 AM 'Stern, Morgan B' via pqc-forum <pqc-...@list.nist.gov> wrote:
With the publication of NIST's first post quantum standards, NSA has updated our guidance on our Commercial National Security Algorithm Suite 2.0 (CNSA 2.0):
https://media.defense.gov/2022/Sep/07/2003071836/-1/-1/1/CSI_CNSA_2.0_FAQ_.PDF
The new FAQ answers several questions that have arisen as customers implement and deploy CNSA 2.0, some of which came from discussions on this group. New information includes:
-Listing the NIST standards documents that define CNSA 2.0 suite of algorithms and updated timelines for transitions
-Clarification on which NIST signatures from the recent standards are allowed for use in NSS
-Allowance of additional options in internal hardware checks, such as boot-up integrity checks
-Added context on our views on hybrid systems
Looking forward to continued community engagement. Thanks for the questions over the last year.
Morgan Stern
NSA Cybersecurity
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/f045346e94fe4536a015dd09a062bdae%40nsa.gov.
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
Anyway, if NSA wants modules that use SHA2 (-384 and/or -512) to compute digests for ML-DSA with some method not specified in FIPS 204, the NSA should specify a preferred method. Earlier versions of ML-DSA (like the "initial public draft" -- IPD) allowed one to simply use a SHA2 digest to generate a signature, but that option is no longer present in FIPS 204.
Hmm… I think NSA did specify their “preferred method”, and it happens to be FIPS-180-4, SHA-384 or SHA-512 (page 3 of the published CNSA-2.0 FAQ).
To view this discussion visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/PAZP264MB4063E3E4051AD514BD4FAF5099182%40PAZP264MB4063.FRAP264.PROD.OUTLOOK.COM.
THALES GROUP LIMITED DISTRIBUTION to email recipients
Thank you Sophie. That is understood. Our primary question for Morgan is as to permitted use-case for SHA-3.
i.e. In the case of valid use-cases for SHA3 with the permitted signature algorithm, were they intending to allow use exclusively for secure boot or would use with a firmware update mechanisms also be permitted.
I have a question to NSA regarding the cases where SHA3 usage is allowed in NSS systems. In the FAQ section we find the statements
"No, neither SHA-3 nor SHAKE are approved for use in CNSA 2.0 as a general purpose hash algorithm. [...] Its use is strictly limited to those cases where it is prescribed by the standard describing an NSA-approved algorithm [...] ".
My question is whether a KEM combiner following the design criteria specified in SP 800-227 and thereby using a SHA3-based KDF counts as an NSA approved algorithm.
Falko
MTG
AG
Dr. Falko Strenzke
Phone: +49
6151 8000 24
E-Mail: falko.s...@mtg.de
Web: mtg.de
MTG AG - Dolivostr. 11 - 64293 Darmstadt, Germany
Commercial register: HRB 8901
Register Court: Amtsgericht Darmstadt
Management Board: Jürgen Ruf (CEO), Tamer Kemeröz
Chairman of the Supervisory Board: Dr. Thomas Milde
This email may contain confidential and/or privileged
information. If you are not the correct recipient or have
received this email in error,
please inform the sender immediately and delete this
email.Unauthorised copying or distribution of this email is
not permitted.
Data protection information: Privacy policy
Falko,
I do not represent the NSA, but we have this statement from Deb Cooley during IETF PQUIP 118 (time = 1:34:15) saying that that there is a good install base of SHA2, but wide deployment of hardware with SHA3 support will not happen any time soon, so they want crypto protocols to continue using SHA2 where possible.
Recording of Deb’s comments at PQUIP 118:
https://youtu.be/W46QrMvlLZU?si=ni-Z5EYEDTTyNgkd&t=5653
So I guess the answer to your question will depend on how the hybrid combined KEM is implemented – if the hybrid is delivered as one atomic module with both component algorithms and the combiner buried inside then it probably doesn’t matter, but if the hybrid is delivered as one ECC module, one ML-KEM module, and an external combiner, then this probably is easier to deploy on current hardware if it has a SHA2-based combiner.
Again, I do not represent the NSA. I am just piecing together things I have heard in various public forums.
---
Mike Ounsworth
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/1830b5bb-ed24-4b9d-bd75-cfd469a78257%40mtg.de.
Yes, I think SHA-3 is superior in almost every way.
SHA-2 have significant problems with side-channels, SHA-256 and SHA-512 are vulnerable to length-extension attacks, and SHA-2 does not behave like a random oracle.
Ericsson has historically aligned with NSA Suite B and CNSA 1.0, using (HMAC-)SHA-384 whenever possible. As we transition to PQC, Ericsson plans to adopt the superior SHA-3 family
as widely as possible.
Ericsson will likely be against any new standards without SHA-3 support. We
applaud NIST for mandating the use of SHA-3 in ML-KEM and ML-DSA. Ed448 and X-Wing and some other recent standards that only use SHA-3. Ericsson would like to see as much transition to SHA-3 as fast as possible.
Cheers,
John
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to
pqc-forum+...@list.nist.gov.