Bonum Certa Men Certa

Lots of Talk About NIST in Relation to Encryption and Standards, But NIST Fronts for Imperialism, Not Privacy, and There Are Software Patent Elephants in the Room

posted by Roy Schestowitz on Aug 25, 2024,
updated Aug 25, 2024

nist.gov logo

NIST links to CHIPS.gov site

THE OFFICIAL WEB SITE of NIST is (right at this very moment) celebrating mega-bailouts for failing chipmakers that put back doors (and defects, bug doors etc.) in all their current chips, except perhaps for those tailored/specially-made for military purposes. The front page says: "CHIPS for America: Investments in innovation, resilience and a more competitive American future..."

We've long (over a decade!) pointed out that NIST does not pursue real security. The same is true for NSA, IETF, and several other internationally-recognised entities. Well, there are nearly a dozen of these in the US alone and most people recognise the acronyms/logos; they're used a lot - sparingly in fact - in the sciences, typically framed or presented like trusted establishments to be blindly worshiped, adored, followed, conformed and adhered to. IETF is US like ITC is US. Look beyond the ludicrous facade. Whose authority is obeyed?

A lot of those entrusted to standardise encryption are - at the same time - interested in undermining/bypassing encryption (intercepts and wiretapping). They want encryption reserved to those who are in positions of powers; to everybody else they already gave fake encryption and fake security. This self-aggrandising sense of entitlement and empowerment comes naturally to people drunk on power.

NIST et al routinely get caught in "oversights", "oopses", accidents", and "mistakes" in their recommendations (poor specifications that become implementations will never be secure!), which probably make no sense at all even before such "bugs" or "loopholes" are found. They talk about hypothetical and theoretical (prospective) risks while overlooking and intentionally ignoring imminent and even existing ones.

Only a week or so ago the media said that NIST released "First Post-Quantum Encryption Algorithms"...

Wow, "Quantum"!!! Amazing!! Let's not ask any questions or they'll make us look dumb and arcane.

But, as noted to us today, there are also software patents to worry about.

"NIST realises that software patents are ruining encryption," we said, citing this older thread, but that's actually NIST being confronted by outsiders in NIST-related discussion channels. "Ruining encryption," an associate noted, means "sabotaging security". I said this was potential lawfare ("I cannot break it, but I can sue you").

"If one wanted to be paranoid," the associate said, "one could ask who put them up to that patent nonsense. Sure the patsies stand to gain financially but that is a small thing compared to the interests which gain by eliminating air tight-encryption and having someone else take the blame for it. (c.f. [Telegram Founder Pavel] Durov arrest over his proprietary "app")."

"Signal is AGPL (copyleft) all the way through, unlike Telegram which is proprietary. The proprietary, centralized nature of Telegram possibly makes it feasible to wrest control from the owner. Whereas with Signal, people would just spin up new instances and, in the worst case, fork the code. Thus copyleft may have provided some unexpected protection for privacy. However, Signal has traditionally been tied to actual identities via mobile phone numbers up until this year. So it's not truly anonymous either." [ 1, 2] (IMEI)

The subject of software patents seems to have been brought up as recently as months ago by "D. J. Bernstein" <djb@cr.yp.to>, who wrote:


The elephant in the room is the patent minefield surrounding Kyber. NIST says it has bought Kyber licenses for the two oldest patent families, but
* those licenses are only for exactly what NIST ends up standardizing (supposedly the standards will appear this year), so IETF doesn't have change control---for example, if security continues to degrade (as I expect it will), then presumably IETF will consider modifying Kyber to provide security levels beyond Kyber-1024, but this would go beyond what's allowed by the licenses; and
* there are other patents in the area, including at least one patent holder publicly claiming Kyber coverage, with no public response from NIST or from the Kyber team.

There's more in there, but this message is more detailed and not so old:


Paul Wouters writes: > Should the IETF really recommend a dropped candidate at this stage?
Yes. IETF policy prefers algorithms with no known patent claims. BCP 79 does not authorize delegating IETF's patent-related decisions to NIST.
Furthermore, the notion that NIST is speaking for a unified community is easy to disprove. For example,
https://web.archive.org/web/20230401090854/https://secdev.ieee.org/wp-content/uploads/2022/10/LaMacchia-Keynote-IEEESecDev2022.pdf
revealed that ISO's crypto group agreed---in October 2022, months after NIST announced its selection---to initiate a preliminary work item on a very different list of algorithms. There are three algorithms on that list; one matches a NIST selection (Kyber), one is under consideration by NIST for possible future standardization (Classic McEliece), and one was dropped by NIST (FrodoKEM).
> Patent claims are not the issue, as long as the conditions for using > the patents are not encumbered.
As I wrote before: "there are other patents in the area, including at least one patent holder publicly claiming Kyber coverage, with no public response from NIST or from the Kyber team". I quoted and cited a message that says "Kyber is covered by our patents"; I commented that the author of that message "holds patents CN107566121 etc., filed before Kyber was published".
Clearly this qualifies as a "known IPR claim" under BCP 79. I see no evidence of an "offer of royalty-free licensing" under BCP 79.
> It seems that those will not be an issue as otherwise the NIST chosen > algorithm would not be useful.
My message already cited examples of the patent minefield to some extent delaying and to some extent deterring Kyber deployment. If "will" is alluding to the activation of the patent licenses once NIST actually issues a standard: sure, that deals with two patents (assuming NIST has been correctly summarizing the license terms), but the minefield is bigger than that, as illustrated by the further patent claim above.
> The Crypto Panel review also listed some technical points, which you > seem to have left out in your latest email
No, I didn't leave them out. I explicitly focused on the Crypto Review Panel comments regarding sntrup---because I was explicitly replying to comments you made regarding sntrup. Here's your text (followed by many more recent references to NIST's actions regarding sntrup):
With this NTRUprime case, we have a less clear example. Itâs not broken but the IETF Crypto Panel also said the cryptographic method used was somewhat dated and would no longer be recommended by the larger cryptographic community at this point.
Your SAAG presentation at IETF 119 claimed that the review had said "we would have done it like this 15 years ago but these days we wouldn't do it like this anymore so we shouldn't really like standardize that".
Looking broadly at how the review as a whole is being used, I see four basic issues:
* The review and the followup action both failed to consider the patent situation. This is not in line with BCP 79.
* The portion of the review regarding sntrup was completely non-technical, with no evident content beyond delegating IETF/IRTF cryptographic decisions to NIST. The review was not "critical, objective, timely and consistent review of cryptographic algorithms".
* While I agree that the review did make technical comments regarding an issue beyond sntrup (the choice of combiner), those comments are not even marginally consistent with how combiners are being handled elsewhere in IETF and IRTF. (In case readers are interested in the details, see postscript below.)
* The text of the review does not match what it has been portrayed in SAAG as saying.
As an example of the last issue: The SAAG portrayal is that the review text expressed opposition to documentation and/or standardization of what has been deployed in real-world SSH. The actual review text
https://mailarchive.ietf.org/arch/msg/crypto-panel/kDiLLcVOhwoix5BUDdv4r91ZhfY/
sounds much less extreme, with mere "suggestions" to "describe much more explicitly the combiner use", to add citations, and to "consider" including Kyber.
As another example, I see nothing in the review text assigning a positive/negative rating, so it's improper to attribute such a rating to the review. This rating appears to be something that a particular AD projected onto the review. The source should be properly labeled.
> The fact that the cryptographic research communities are focusing on > NIST candidates does mean that those proposed algorithms will see a > lot more scrutiny and research.
The hypothesis and conclusion of this circular argument are both easily disproven by the available data. Skimming https://eprint.iacr.org/2024 from top down right now for the ten most recent post-quantum papers, I find the following:
https://eprint.iacr.org/2024/564 (attacking isogenies generally) https://eprint.iacr.org/2024/561 (an isogeny proposal) https://eprint.iacr.org/2024/555 (attacking lattices generally) https://eprint.iacr.org/2024/551 (Kyber and NewHope) https://eprint.iacr.org/2024/548 (NTRU) https://eprint.iacr.org/2024/530 (an NTRU variant) https://eprint.iacr.org/2024/523 (Kyber) https://eprint.iacr.org/2024/512 (Dilithium) https://eprint.iacr.org/2024/500 (SPHINCS+) https://eprint.iacr.org/2024/490 (new MPC-based signatures)
A solid half of these are on algorithms that have been either removed by NIST or that are newer than anything submitted to NIST. Another two are _overlapping_ NIST but also including other cryptosystems. Only three fit within the alleged "focus".
> that is not a political argument
The text I quoted from the Crypto Review Panel regarding sntrup is purely making claims about politics (again, dictionary definition: "competition between competing interest groups or individuals for power and leadership"). Making claims that _aren't_ in the text, and saying that _those_ claims aren't political, doesn't contradict this.
More to the point, my description of the review had nothing whatsoever to do with the identity of the reviewer, so it wasn't an ad-hominem attack. Please withdraw your claim to the contrary.
> Some people prefer to not engage with you due to previous negative > experiences with your method of discussion.
Now _that's_ an ad-hominem attack. Please (1) apologize and (2) keep yourself under control in the future. Thanks in advance.
Getting back to sntrup: You've referred to secret "informal conversations" as supposedly justifying opposition to sntrup. Let me point out that this provides an easy explanation for the gaps between
* the Crypto Review Panel text and * your description of that text.
Specifically, couldn't it be that what you're attributing to the Crypto Review Panel is actually what's coming from those secret conversations, and you simply lost track of the source?
Also, have you considered the possibility that the conclusions in those conversations come from underlying errors that would be corrected if the arguments were raised in public? Look at the above "scrutiny" claim: it's the sort of error that can easily be repeated because it _sounds_ reasonable, but transparency allows the claim to be rapidly debunked.
> your statement that Roman promised publication [ etc. ]
I don't know what statements you're referring to here; certainly they're not from me. If you're mixing up the NTRU Prime team, the OpenSSH team, the author list for this I-D, etc., then please be more careful.
---D. J. Bernstein
P.S. In case readers are interested, here's the combiner issue.
One way to combine pre-quantum and post-quantum shared secrets into a key for (e.g.) AES-256 or ChaCha20 is to hash the concatenation of the secrets. This is typically just fine, the main risk being that
* quantum computers break the pre-quantum system and * a bad choice of post-quantum system is also breakable (as in the CECPQ2b experiment, which used SIKE to encrypt real user data).
However, there are various papers pointing out contexts where stopping attacks requires hashing more than the shared secrets. All security recommendations in these papers are handled by a combiner that hashes the shared secrets and the full transcript (pre-quantum and post-quantum public keys and ciphertexts).
Someone reviewing a combiner with anything less than transcript hashing has to look at the context and ask whether skimping on the hashing is safe in that context. It's easier for the reviewer to skip this review and just say "Why aren't you hashing more?". That's what happened in the Crypto Review Panel review of the combiner in this SSH draft---it wasn't reviewing whether this is safe in SSH; it was pointing out that this is doing something that in _some_ contexts is unsafe.
Transcript hashing is cheap. I like making cryptographic choices that save time for reviewers. So I'd like to see new proposals settling on _one_ combiner that includes transcript hashing. (To be clear, I don't see this as an argument against documenting something that has been widely deployed for two years now.)
Meanwhile there are other people saying that transcript hashing costs millions of dollars in aggregate and that any unnecessary hash should be skipped---even if this means that reviewers have to look at different combiners for different contexts, and check that each of the faster combiners is safe in the contexts where the combiner is being used.
Here are three examples of combiners not using full transcript hashing:
* A proposal called "X-Wing" uses an ad-hoc "QSF" combiner. This combiner is unsafe in some contexts.
* draft-ietf-tls-hybrid-design uses a simple concatenation combiner. This combiner is unsafe in some contexts.
* draft-josefsson-ntruprime-ssh uses a simple concatenation combiner, This combiner is unsafe in some contexts.
Now compare how this context switch is being handled:
* X-Wing is currently under consideration by CFRG.
* My understanding is that draft-ietf-tls-hybrid-design has reached consensus except for settling some code points.
* Meanwhile an AD is opposing draft-josefsson-ntruprime-ssh, where, as far as I can tell, the only _technical_ complaint is that it's using a concatenation combiner.
This is not even marginally consistent. Sure, X-Wing is in CFRG and hasn't reached consensus, but this procedural distinction doesn't work for the TLS example, and it's also missing the point about the content. The Crypto Review Panel charter asks for "consistent review"; given that new proposals are being allowed in CFRG and TLS with combiners that can be unsafe in other contexts, why is draft-josefsson-ntruprime-ssh being selectively targeted with a complaint that its combiner can be unsafe in other contexts?

Many questions deserve to be asked here because even software like SSH is at stake, set aside PGP, TLS stuff, disk encryption, and so on. There are too many crackpots in this industry/sector speaking in insults and rude words instead of making sense from a scientific perspective. They resort to name-calling instead of debating. Sometimes they try to make things sound a lot more complicated than they actually are to discourage/repel outside audits, participation, scrutiny etc. So it's filled with posers, imposters, fakers, and narcissistic liars. They want nobody else to participate and they defame the best in the area.

It used to be a field of science, not spies.

Other Recent Techrights' Posts

Almost a Week Later Microsoft Openly Admits the Sabotage of GNU/Linux PCs Was Its Own Fault
Break things, then help the victim?
[Video] FRANCE 24 on What DSA Means to Telegram (Plus Excuses Like Privacy is Impossible Anyway, "Coz Pegasus")
Published over a day ago
What Does the Arrest of Pavel Durov (and the Charges) Mean to "Us Peasants"?
In short: they criminalise journalism that can expose "power" (in the name of "protecting kids", even if child abuse is like one in a million)
EU Already Criminalising (and Enforcing the Criminalisation of) Privacy-Preserving Communications
Unless... they are the rich people's communications
Linux Foundation's Net Income Plunged Nearly 10 Million Dollars in a Year, Jim Zemlin Still Pays Himself About 1.2 Million Dollars a Year and Proxima Well Over 2 Million
Net income down from $26,233,513 to $17,042,511, but the spendings go on and on
[Meme] Bite the Bullet (or Rocket)
an act of disrespect and distrust
Bloodbath in IBM China Today
layoffs confirmed
Remember Which "Linux" Companies Enabled Microsoft's Sabotage (Remotely, Without User Intervention) of Millions of GNU/Linux PCs
Some blowback is very much necessary
 
[Meme] Only for Me, Not for You
"Because... the kids"
Let's Encrypt Down to 1.6% in Geminispace (It Was About 12% Only a Few Years Ago)
Certificate Authorities (CAs) led by Let's Encrypt need to be shunned for privacy's sake
DALnet Turns 30
DALnet keeps steady as the number of users is not falling and last week another server was added to the network
Saving Private Communications
The war in Ukraine is exploited to pick an unpopular first target
DEI is Booz Allen (the Employer Ed Snowden Blew the Whistle on)
This defeats the notion of irony
United States Of America: GNU/Linux Record Month
Well, maybe when we turn 30 GNU/Linux will already dominate desktops and laptops
Over at Tux Machines...
GNU/Linux news for the past day
IRC Proceedings: Monday, August 26, 2024
IRC logs for Monday, August 26, 2024
Gemini Links 27/08/2024: Purposeful Prose and Normal Web
Links for the day
[Meme] Booting "a cancer that attaches itself in an intellectual property sense to everything it touches.”
Microsoft not sure ... You should still boot Linux
When Linus Torvalds Gave Vista 7 'Thumbs Up' in Japan GNU/Linux Was 5 Times Smaller in Japan
We're moving in the right direction
Steady Increases for GNU/Linux in Lao, Where "Proper" GNU/Linux Rises to 6%
That's some nice trend
B&B: Why IBM is Moving From Beijing to Bangalore
A lot of money saved is another mega-bonus to IBM chairman and CEO Arvind Krishna
Links 26/08/2024: NASA Updates, Tensions and Conflict
Links for the day
Gemini Links 26/08/2024: New People in Gemini, Hybrid Projects Explained
Links for the day
Desktops and Laptops Languishing in China Anyway...
IBM is exiting China over time, but IBM in general is a dying company
[Meme] At Least Everything Improves Over Time
Maybe we need to get back to basics...
Change is Possible
one can get rid of a terrible dependence on third parties
Links 26/08/2024: Islamic Attack in Germany, Telegram Arrest Stirs Up Debate
Links for the day
[Meme] Schmock, Not Woke
When there are no principles (just money) there's nothing left! Just a languishing name or a brand.
It's "Official": Windows Below 5% in Bahamas
More and more nations join the "under 5%" club. Expect many to come...
[Video] The Talk in Asia Where Linus Torvalds Has Just 'Bashed' the 'Hey Hi' (AI) Hype Again
we are making is more openly accessible
Terms of Service (TOS) Under Scrutiny - Part IV - Companies Used to Demand You Don't Criticise Their Products and Services
consent to terms that are not legally enforceable?
'Microsoft India' is Googlebombing "Layoffs" to Hide Its Silent Layoffs (as Recent as This Summer)
When the media's role is to gaslight, mislead, cover up and shore up Ponzi schemes (like "hey hi") don't expect trust in media to improve
[Meme] Giving Business Ideas to International Business Machines
Has IBM implemented social credit machines for CPC to keep score for every person?
Looks Like IBM is About to Lay Off Thousands This Week, Workers' Access Reportedly Revoked Over the Weekend
IBM does not issue an official statement or a press release
Poland: Bing Down, Windows Down, Vista 11 Also Down
Vista 11 has been a complete disaster
Links 25/08/2024: Books Censored and GoToSocial
Links for the day
Over at Tux Machines...
GNU/Linux news for the past day
IRC Proceedings: Sunday, August 25, 2024
IRC logs for Sunday, August 25, 2024
[Meme] When Your Project Has Zero Volunteers...
Anything divided by zero is...
A Week Ago Fedora Canceled Its "DEI" Meeting Due to Lack of Interest/Attendance and Nobody Has Said Anything Since
Meeting by Christmas? Maybe not even then?
Gemini Protocol (or Geminispace) Uses More Advanced Transport Encryption Than About a Third of the Web
Most of the Web isn't secure and isn't meant to be (it is accessed using browsers that are effectively, functionally indistinguishable from malware)
The 1% Eludes Microsoft
Bing has been a total disaster in Kyrgyzstan
Mail (MX) Server Survey for August 2024: Microsoft Has Fallen Below 700 Servers (Globally, Worldwide!)
That's less than 0.1% of the servers queried (754,375)
Terms of Service (TOS) Under Scrutiny - Part III - Terms-of-service Labeling, Design, and Readability Act
We're going to give some more examples of this much later in the series
Lots of Talk About NIST in Relation to Encryption and Standards, But NIST Fronts for Imperialism, Not Privacy, and There Are Software Patent Elephants in the Room
there are also software patents to worry about
Microsoft Losing the Balkans
Balkan nations are moving away not just from Windows but also from Microsoft in general
Links 25/08/2024: 'Microsoft India' Talks Layoffs. "Apple Vision Pro Falls Flat".
Links for the day
Before and After Microsoft Destroyed Dual-Boot Setups With Help From "Secure Boot" Liars Who Had Defamed and Harassed "Secure Boot" Sceptics
Microsoft bullies
GNU/Linux Sites Turning to SPAM Sites
we hoped that it would stop
Torvalds Still Calls the "Hey Hi" (AI) Bluff, Some People Are Upset
and photos
33 Years Ago Linux Would Not "be Big and Professional Like GNU"
August 25, 1991 (by Torvalds in comp.os.minix)
Microsoft Lost a Lot of Share in Servers After Clownstrike-Gate, Shows Survey
it looks like Microsoft took a big tumble in every category for Web servers
Links 24/08/2024: Journalists Culled Through Social Control Media, Telegram Founder Pavel Durov Arrested in France
Links for the day
Links 25/08/2024: Metric and Gemini Capsule With Docker
Links for the day
Windows Falling Across the Gulf
They're not moving away from Windows because they cannot afford it
Over at Tux Machines...
GNU/Linux news for the past day
IRC Proceedings: Saturday, August 24, 2024
IRC logs for Saturday, August 24, 2024