Re: [Cfrg] Please review/comment on draft-moskowitz-hip-new-crypto-02

Scott Arciszewski <scott@paragonie.com> Thu, 03 October 2019 16:39 UTC

Return-Path: <scott@paragonie.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 85D58120071 for <cfrg@ietfa.amsl.com>; Thu, 3 Oct 2019 09:39:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.799
X-Spam-Level:
X-Spam-Status: No, score=-1.799 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=paragonie-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZyCf-usl-HzG for <cfrg@ietfa.amsl.com>; Thu, 3 Oct 2019 09:39:46 -0700 (PDT)
Received: from mail-lj1-x22b.google.com (mail-lj1-x22b.google.com [IPv6:2a00:1450:4864:20::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EB42C12000F for <cfrg@irtf.org>; Thu, 3 Oct 2019 09:39:45 -0700 (PDT)
Received: by mail-lj1-x22b.google.com with SMTP id v24so3525151ljj.3 for <cfrg@irtf.org>; Thu, 03 Oct 2019 09:39:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=paragonie-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=v1Sfz4Wy8dQLrEbVCgOHt8jT4lpTbnNj8xbETq4aaZo=; b=dJvP2NmcQrNZHDAl8tXPyL2nx3wzx9zDAj2byhxrZz0gsxW8Fa52wgHpui7uqiN3nn 808LUAqDL1UoFEijhxd5OrFpE+RaBcJW5HicHrgJHT05gdJ/Sfozjs+h08Nl0JdeSKnB 2UFg3SpUJTSNcEW1HKTOiL3ut+45QSf6H43CrjpmwNk7hHG/buJjJ+mCWDtrZ9Z8AxR+ kqLyPlueS13H16YEd+WDcAq8RdTZdb78jDJbwInI77RWeilikf9aMke1imIQRiCLEc9+ hsgksrZGrkzrlxgHA9V2mgZ0qe4Kd2gYWByEl5oS1oZlHgHZ5yC/DbaCvuYZbPVjfjb+ 7Ntw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=v1Sfz4Wy8dQLrEbVCgOHt8jT4lpTbnNj8xbETq4aaZo=; b=LEGW4Smcl25BX5NQF+wMdG7X7k6X62ZwPswFaqQCXLWLmdPDzf80VgbbI845tGfUX1 lq+6Nn/pWeZ/DM2t4zycQZbbPaVTn32dfUClBBpSxGN3heBGihwoUQp1xD0nxQMGj0MR FJdtwbVdVVfurwDYdWtZFM8+QrvFPGsNLaHVc10PzMjojmha4zETLTmtS4eGR38+qScx TfCWVX9UYn7OQOyXcK9Ci78RuXom7xxg1ZP6N60RTM319gb7i9P0LARLWLpK9EGS2Pch APKCIoRF0yF1q+xQWek34Mq330CKTJP28ZeRR0ToxK29jVeMqyP7TiLEIjcugyz2tUbx 8wlA==
X-Gm-Message-State: APjAAAUKs29F8QmKx2EAmuTqa5SHhWRryCSZuIEk20Q9TWuRNou3ZKs0 FirA/pZv9OGIhz+jStmWHab6WEYiZp9BG6aqMVaaUoPVHGzkKQ==
X-Google-Smtp-Source: APXvYqyPpAqAaDgbIS2DLJdWv0SUpz2TCWzMZOpZV5s5tjlql/eprSJzmJNDI37XKDc4ck+M0vVZCby0qZ8uKcdHuzs=
X-Received: by 2002:a2e:95cf:: with SMTP id y15mr6855128ljh.27.1570120783820; Thu, 03 Oct 2019 09:39:43 -0700 (PDT)
MIME-Version: 1.0
References: <9d0c79d6-3e98-9e24-9c32-e57e4fb23ae0@htt-consult.com> <777D0CE8-45D8-44C5-B8C0-854E4B04812E@ericsson.com>
In-Reply-To: <777D0CE8-45D8-44C5-B8C0-854E4B04812E@ericsson.com>
From: Scott Arciszewski <scott@paragonie.com>
Date: Thu, 03 Oct 2019 12:39:31 -0400
Message-ID: <CAKws9z2LXawGCR6Xj2s4Zt4EQrub2ss3M7z91RByETiB5Ykz5Q@mail.gmail.com>
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>
Cc: IRTF CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000935b5d0594043b94"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/-iHEPuDSgtgKFMOkzO0fBVG9VBw>
Subject: Re: [Cfrg] Please review/comment on draft-moskowitz-hip-new-crypto-02
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Oct 2019 16:39:49 -0000

Glancing at
https://csrc.nist.gov/projects/lightweight-cryptography/round-2-candidates
(round 2 candidates), these use Keccak:

- Elephant (Keccak is one possible instantiation)
- ISAP

Other candidates based on sponges include:

- Ascon
- DryGASCON
- ORANGE
- SPIX
- SpoC
- Xoodyak (albeit inspired by Keccak, not Keccak itself)

If you were concerned about the absence of sponge-based constructions in
NIST's Lightweight Cryptography competition, I hope this puts your mind at
ease.

Scott Arciszewski
Chief Development Officer
Paragon Initiative Enterprises <https://paragonie.com>


On Thu, Oct 3, 2019 at 12:18 PM John Mattsson <john.mattsson=
40ericsson.com@dmarc.ietf.org> wrote:

> Interesting! Specifing some AEAD based on Keccac seems to make sense.
>
>
>
> I noted that Keyak was not chosen in the CEASAR final portfolio, do anyone
> know why? I cannot find any report from the
>
> CEASAR competition…..
>
>
>
> Are any Keccac based ciphers submitted to the NIST's lightweight crypto
> competition? If I remember correctly NIST was previously talking about
> standardizing a Keccac based AEAD, but I have not seen any info on that for
> a while.
>
>
>
> Cheers,
>
> John
>
>
>
> *From: *Cfrg <cfrg-bounces@irtf.org> on behalf of Robert Moskowitz <
> rgm-sec@htt-consult.com>
> *Date: *Thursday, 3 October 2019 at 17:47
> *To: *"cfrg@irtf.org" <cfrg@irtf.org>
> *Subject: *[Cfrg] Please review/comment on
> draft-moskowitz-hip-new-crypto-02
>
>
>
> This draft adds support of EdDSA, EC25519/EC448, and Keccak hashes and
> cipher (Keyak) to HIP (rfc 7401).
>
> The interest to this group, is I believe this is the 1st? major adoption
> of Keccak (FIPS 202, sp800-185, and sp800-56Cr1) in IETF drafts.
>
> KMAC vs HMAC is perhaps the simplest change.  It would seem that KMAC
> (sp800-185) is more efficient than HMAC and might be of advantage to high
> capacity situations.
>
> Then there is the KDF based on sp800-56Cr1 (called KEYMAT in HIP lingo).
> This is a significant change from RFC5869 and sp800-108.  But I have
> assurances? that it meets the needed strength requirements.
>
> Finally I am perhaps 'jumping the gun' on NIST's lightweight crypto
> competition with specifying Keyak, but for a constrained device developer,
> it means one underlying engine to support.
>
> TBD is a separate draft to amend RFC7402 to add Keyak to HIP's use of ESP
> (and include diet-ESP).
>
> The only 'hidden' gotcha is EdDSA25519 using SHA512 rather than a
> cSHAKE256 with 512 bits output (see KEYMAT above).  This has code-size
> implications to constrained system developers.  Otherwise it is all 'new'
> crypto.
>
> ======================================
>
> A new version of I-D, draft-moskowitz-hip-new-crypto-02.txt
>
> has been successfully submitted by Robert Moskowitz and posted to the
>
> IETF repository.
>
>
>
> Name:            draft-moskowitz-hip-new-crypto
>
> Revision: 02
>
> Title:           New Cryptographic Algorithms for HIP
>
> Document date:   2019-10-03
>
> Group:           Individual Submission
>
> Pages:           12
>
> URL:            https://www.ietf.org/internet-drafts/draft-moskowitz-hip-new-crypto-02.txt <https://protect2.fireeye.com/url?k=f5f3e143-a97a3b6f-f5f3a1d8-0cc47ad93da2-a719c860baead1e6&q=1&u=https%3A%2F%2Fwww.ietf.org%2Finternet-drafts%2Fdraft-moskowitz-hip-new-crypto-02.txt>
>
> Status:         https://datatracker.ietf.org/doc/draft-moskowitz-hip-new-crypto/ <https://protect2.fireeye.com/url?k=fffb3b7c-a372e150-fffb7be7-0cc47ad93da2-78d83682ccfc8b3a&q=1&u=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-moskowitz-hip-new-crypto%2F>
>
> Htmlized:       https://tools.ietf.org/html/draft-moskowitz-hip-new-crypto-02 <https://protect2.fireeye.com/url?k=f062eb91-aceb31bd-f062ab0a-0cc47ad93da2-22cb8134989de627&q=1&u=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Fdraft-moskowitz-hip-new-crypto-02>
>
> Htmlized:       https://datatracker.ietf.org/doc/html/draft-moskowitz-hip-new-crypto <https://protect2.fireeye.com/url?k=5d6da924-01e47308-5d6de9bf-0cc47ad93da2-5e91e8000092fe70&q=1&u=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Fdraft-moskowitz-hip-new-crypto>
>
> Diff:           https://www.ietf.org/rfcdiff?url2=draft-moskowitz-hip-new-crypto-02 <https://protect2.fireeye.com/url?k=d7be9813-8b37423f-d7bed888-0cc47ad93da2-ef6e3ea349ba4e7c&q=1&u=https%3A%2F%2Fwww.ietf.org%2Frfcdiff%3Furl2%3Ddraft-moskowitz-hip-new-crypto-02>
>
>
>
> Abstract:
>
>    This document provides new cryptographic algorithms to be used with
>
>    HIP.  The Edwards Elliptic Curve and the Keccak sponge functions are
>
>    the main focus.  The HIP parameters and processing instructions
>
>    impacted by these algorithms are defined.
>
>
>
>
>
>
>
>
>
> Please note that it may take a couple of minutes from the time of submission
>
> until the htmlized version and diff are available at tools.ietf.org.
>
>
>
> The IETF Secretariat
>
>
>
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>