Re: [CFRG] An update on Web Crypto, and adopting CFRG curves

Hubert Kario <hkario@redhat.com> Tue, 16 August 2022 12:27 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2CB80C1522AE for <cfrg@ietfa.amsl.com>; Tue, 16 Aug 2022 05:27:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.675
X-Spam-Level:
X-Spam-Status: No, score=-7.675 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.571, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0Zkr2QO3NpD4 for <cfrg@ietfa.amsl.com>; Tue, 16 Aug 2022 05:27:34 -0700 (PDT)
Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3EB6BC1522A4 for <cfrg@irtf.org>; Tue, 16 Aug 2022 05:27:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1660652852; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=1JoqjE/BLq3i/FDs4d7iLhIYAAKjVZxCCqAKVUzIQdQ=; b=W1o0u8bLpeg3RULfbC6m/DaSwaOz9eiR6EOI6oNQDYD4glzn0+VIqterslZG7+jStrKIJO RYfWfqLmR0V4kttMckl33Q9xybrrdua1YNJiAkBKu9vTmnC3pO9LHubeWPm7HzP1DqF5nx zhta25U5SFKDS315Ez6lMoaWHpnJSn0=
Received: from mail-ed1-f72.google.com (mail-ed1-f72.google.com [209.85.208.72]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.3, cipher=TLS_AES_128_GCM_SHA256) id us-mta-304-esgG3SASNL-ExhaRsu0OKg-1; Tue, 16 Aug 2022 08:27:30 -0400
X-MC-Unique: esgG3SASNL-ExhaRsu0OKg-1
Received: by mail-ed1-f72.google.com with SMTP id s21-20020a056402521500b00440e91f30easo6513872edd.7 for <cfrg@irtf.org>; Tue, 16 Aug 2022 05:27:30 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:user-agent:organization:references :in-reply-to:message-id:mime-version:date:subject:cc:to:from :x-gm-message-state:from:to:cc; bh=1JoqjE/BLq3i/FDs4d7iLhIYAAKjVZxCCqAKVUzIQdQ=; b=awpGwwK8AZ9l4ubnkgU+FzClBV1ZsBn/kpiHq5gGnGqWIMfjbfnYymA3N9ogTAAgMW J8/QXSVIm243avlRo84+jtxnCZ6Zsnz0VxlYKd4HmBb5iKhGyfKjzPEFTyUNqHFn/Pc9 EpkWuc1mTgxucmkqp7BEXc1qXn4H7Mtl3Yu98pK3pjvgWHo0SdNrsiv9e1Y0hBJOVpA7 43o+biKZTaVuUAswmBbgu0MuyYqN1twEjYlAA66eIlVni8blpliaF33hWcxFpmtGHQrT XzwKgIFad/jaGDkykN87sSAsdyvagWd3NDmkzMt6akfX8RulP3vB+eZugxXFc5oShrnL Wy5A==
X-Gm-Message-State: ACgBeo3K3dQRRxpwvvJCM4agBv/I3q/ctHHI7O9dFZNStIYl/FalpMfD o9gU8ebjRB2l2ZliWqF/z7rS9hZbYkJ9ZvY/8rgRDCvt4ML3lnS/gQruoO4kxX/MCyd8sRHKuBM ChS5E
X-Received: by 2002:a17:907:6930:b0:733:621:8437 with SMTP id rb48-20020a170907693000b0073306218437mr13300813ejc.111.1660652849853; Tue, 16 Aug 2022 05:27:29 -0700 (PDT)
X-Google-Smtp-Source: AA6agR7o/vQmOVnCLHyVGcMJgzdEWKQnHGWbYUZWx5CMsfC005KXyQwPPnwMqHGjMJDBAhWVjKVV7Q==
X-Received: by 2002:a17:907:6930:b0:733:621:8437 with SMTP id rb48-20020a170907693000b0073306218437mr13300800ejc.111.1660652849631; Tue, 16 Aug 2022 05:27:29 -0700 (PDT)
Received: from localhost (ip-94-112-13-200.bb.vodafone.cz. [94.112.13.200]) by smtp.gmail.com with ESMTPSA id jx16-20020a170906ca5000b007305d408b3dsm5268243ejb.78.2022.08.16.05.27.29 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 16 Aug 2022 05:27:29 -0700 (PDT)
From: Hubert Kario <hkario@redhat.com>
To: Daniel Huigens <daniel.huigens=40proton.ch@dmarc.ietf.org>
Cc: cfrg@irtf.org, Daniel Huigens <daniel.huigens@proton.ch>
Date: Tue, 16 Aug 2022 14:27:27 +0200
MIME-Version: 1.0
Message-ID: <a53dff15-d554-48a2-80f4-49d8586b10ba@redhat.com>
In-Reply-To: <lOuLx02d-aJwfKgoM3e740D2ipOIu-8AL2TKk_CZ1EGzgw8Q22K6qNOtYmCh9nQ4mHLL5JM5mpwrgF3-2c97PscNJzriGHohgVkjLIT-8XI=@proton.ch>
References: <lOuLx02d-aJwfKgoM3e740D2ipOIu-8AL2TKk_CZ1EGzgw8Q22K6qNOtYmCh9nQ4mHLL5JM5mpwrgF3-2c97PscNJzriGHohgVkjLIT-8XI=@proton.ch>
Organization: Red Hat
User-Agent: Trojita/0.7-git; Qt/5.15.2; xcb; Linux; Fedora release 35 (Thirty Five)
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: redhat.com
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/BpiDGEtXAP5WeGKV1tc-wMgG9R8>
Subject: Re: [CFRG] An update on Web Crypto, and adopting CFRG curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Aug 2022 12:27:38 -0000

On Wednesday, 10 August 2022 18:53:59 CEST, Daniel Huigens wrote:
> Hi all,
>
> To start, I wrote a draft spec proposing to add the CFRG curves to Web
> Crypto [1]. There is an experimental implementation of that in Node.js,
> but no browsers yet.
>
> There was a request (from Mozilla) to tighten the checks beyond what is
> required by RFC 7748 and RFC 8032, particularly to check for small-
> order elements. There is an open PR with a proposal to do so at [2].

If we want consistency between implementations of ed25519, I'm afraid that
it will be a long road to that:

https://hdevalence.ca/blog/2020-10-04-its-25519am
-- 
Regards,
Hubert Kario
Principal Quality Engineer, RHEL Crypto team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic