Ballot for draft-ietf-lamps-cms-kyber
Yes
No Objection
No Record
Summary: Needs one more YES or NO OBJECTION position to pass.
Thanks for the work is described in this document. I do not see any transport-related concerns for this I-D.
Hi Julien, Mike, and Daniel, Thank you for the effort put into this specification. I trust that the WG/responsible AD checked the validity of the module and various examples. Please find below some comments, fwiw. Major comments are marked with (*). # RFC5911 and RFC9629 are normative (*) These two are needed, for example, for this import CURRENT: This appendix includes the ASN.1 module [X680] for ML-KEM. This module imports objects from [RFC5911], [RFC9629], [RFC8619], [I-D.ietf-lamps-kyber-certificates]. # Deviation from the NIST spec (*) Maybe I’m not looking in the correct NIST reference, but the ciphertext sizes indicated below for ML-KEM-768/1024 does not match with the one indicated in Table 3 of NIST.FIPS.203. CURRENT: +=============+=======+==========+==========+============+========+ | Parameter | Level | Encap. | Decap. | Ciphertext | Shared | | Set | | Key Size | Key Size | Size | Secret | | | | | | | Size | +=============+=======+==========+==========+============+========+ | ML-KEM-512 | 1 | 800 | 1632 | 768 | 32 | +-------------+-------+----------+----------+------------+--------+ | ML-KEM-768 | 3 | 1184 | 2400 | 1952 | 32 | +-------------+-------+----------+----------+------------+--------+ | ML-KEM-1024 | 5 | 1568 | 3168 | 2592 | 32 | +-------------+-------+----------+----------+------------+--------+ # Lack of reasoning (*) CURRENT: ukm is an optional random input to the key-derivation function. For ML-KEM, ukm doesn't provide any additional security benefits. Originators using ML-KEM MAY choose to send a ukm, though there is no reason to. Don’t get why the parameter is sent then. # How to enforce the requirement (*) CURRENT: When ML-KEM is employed in the CMS, the underlying components used within the KEMRecipientInfo structure SHOULD be consistent with a minimum desired security level. I’m not familiar with the conventions here, but this seems to me week characterization of an expected behavior. How to enforced this? # Why these are not MUST? (*) CURRENT: ML-KEM-512 SHOULD be used with a KDF capable of outputting a key with at least 128 bits of preimage strength and with a key wrapping algorithm with a key length of at least 128 bits. ML-KEM-768 SHOULD be used with a KDF capable of outputting a key with at least 192 bits of preimage strength and with a key wrapping algorithm with a key length of at least 192 bits. ML-KEM-1024 SHOULD be used with a KDF capable of outputting a key with at least 256 bits of preimage strength and with a key wrapping algorithm with a key length of at least 256 bits. Maybe obvious for the authors, but it would expect some explanation what this is not a MUST. # Redundant Behaviors (*) The above SHOULDs are redundant with the ones in Section 7. Unless I missed subtle things here, please keep the use of normative language in one single place: Section 7: To achieve 128-bit security, ML-KEM-512 SHOULD be used, the key- derivation function SHOULD provide at least 128 bits of preimage strength, and the symmetric key-encryption algorithm SHOULD have a security strength of at least 128 bits. To achieve 192-bit security, ML-KEM-768 SHOULD be used, the key-derivation function SHOULD provide at least 192 bits of preimage strength, and the symmetric key- encryption algorithm SHOULD have a security strength of at least 192 bits. In the case of AES Key Wrap, a 256-bit key is typically used because AES-192 is not as commonly deployed. # Other comments are provided below ## Abstract ### Regional matters Please s/NIST/US National Institute of Standards and Technology (NIST) ### Abstract should be self-contained OLD: using the KEMRecipientInfo structure NEW: using the KEMRecipientInfo structure defined in “Using Key Encapsulation Mechanism (KEM) Algorithms in the Cryptographic Message Syntax (CMS)” (RFC 9629) ## Introduction * Acronym already introduced in the first sentence s/Native support for Key Encapsulation Mechanisms (KEMs)/KEMs ## Business as usual CURRENT: | RFC EDITOR: Please replace the following references to | [I-D.ietf-lamps-kyber-certificates] with a reference to the | published RFC. No need to have this note as this what the RFC will do anyway :-) Consider deleting this note and similar ones. ## Section 3 CURRENT: All identifiers used to indicate ML-KEM within the CMS are defined elsewhere ^^^^^^^^ Can we please add references where these identifiers were defined? Thanks. ## Can we please cite Appendix B and Appendix C in the main body? Hope this helps. Cheers, Med
Thank you to Joel Halpern for the GENART review. ** Section 4. To achieve 128-bit security, ML-KEM-512 SHOULD be used, the key- derivation function SHOULD provide at least 128 bits of preimage strength, and the symmetric key-encryption algorithm SHOULD have a security strength of at least 128 bits. To achieve 192-bit security, ML-KEM-768 SHOULD be used, the key-derivation function SHOULD provide at least 192 bits of preimage strength, and the symmetric key- encryption algorithm SHOULD have a security strength of at least 192 bits. In the case of AES Key Wrap, a 256-bit key is typically used because AES-192 is not as commonly deployed. To achieve 256-bit security, ML-KEM-1024 SHOULD be used, the key-derivation function SHOULD provide at least 256 bits of preimage strength, and the symmetric key-encryption algorithm SHOULD have a security strength of at least 256 bits. I’m wondering if the editorial construct of “To achieve ###-bit of security, ML-KEM-### SHOULD be used …” is the clearest way to express this guidance. It doesn’t motivate when you would NOT use this guidance (i.e., SHOULD suggests choice). Additionally, the stated parameter set is really the minimum to achieve “##-bit security”. ** Appendix A This appendix includes the ASN.1 module [X680] for ML-KEM. This module imports objects from [RFC5911], [RFC9629], [RFC8619], [I-D.ietf-lamps-kyber-certificates]. AND SMIME-CAPS FROM AlgorithmInformation-2009 -- [RFC5911] { iso(1) identified-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) id-mod(0) id-mod-algorithmInformation-02(58) } This import makes RFC5911 a normative reference. It is currently informative. ** Idnit says: == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords -- however, there's a paragraph with a matching beginning. Boilerplate error? Please check that the right boiler plate is being used in Section 1.1
Thanks for the work done in this document. I am trusting the responsible AD,the LAMPS WG chairs, and the shepherd about the IPR situation and the associated consensus. Minor regret: there is no justification for the intended status in the shepherd write-up.
感染科主要看什么病 | 菠菜什么时候种最合适 | 今年七夕节是什么时候 | 血管瘤是什么意思 | 慈禧属什么生肖 |
女团是什么意思 | 夏天煲鸡汤放什么材料 | 粉刺长什么样图片 | 慢性阑尾炎吃什么消炎药 | 炉火什么什么 |
女人吃什么最补子宫 | 漠河什么时候可以看到极光 | 乳房疼吃什么药 | us是什么单位 | 杨柳木是什么生肖 |
hvr是什么意思 | 1994年属狗是什么命 | w是什么意思 | 三点水开念什么意思 | 喝盐水有什么作用和功效 |
化疗后吃什么药hcv8jop1ns3r.cn | 对辣椒过敏有什么症状hcv8jop0ns3r.cn | 气溶胶传播是什么意思520myf.com | 浅笑是什么意思hcv9jop0ns4r.cn | 尿正常是什么颜色hcv8jop5ns2r.cn |
心脏舒张功能减低是什么意思hcv9jop1ns0r.cn | 夏天有什么蔬菜hcv9jop7ns0r.cn | 农历六月十七是什么日子hanqikai.com | 六月是什么生肖xinmaowt.com | hpv长什么样hcv7jop6ns3r.cn |
心代表什么生肖hcv8jop8ns7r.cn | 高血压看什么科室hcv8jop5ns2r.cn | 什么食物补钙hcv9jop8ns2r.cn | 价值连城是什么意思hcv9jop3ns3r.cn | 虾青素有什么作用hcv9jop4ns6r.cn |
护肝片什么时候吃最好hebeidezhi.com | 千呼万唤是什么生肖hcv8jop8ns7r.cn | 枇杷不能和什么一起吃hcv8jop4ns1r.cn | hrd阳性是什么意思beikeqingting.com | 口嫌体正直什么意思hcv9jop3ns2r.cn |