[Cfrg] Curve25519 chosen for identity encryption in 3GPP 5G

John Mattsson <john.mattsson@ericsson.com> Tue, 06 March 2018 16:47 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B4AE11274D2 for <cfrg@ietfa.amsl.com>; Tue, 6 Mar 2018 08:47:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.32
X-Spam-Level:
X-Spam-Status: No, score=-4.32 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com header.b=XMRhYsgV; dkim=pass (1024-bit key) header.d=ericsson.com header.b=QJ7GjCcB
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kDrTy5RQ1yhM for <cfrg@ietfa.amsl.com>; Tue, 6 Mar 2018 08:47:14 -0800 (PST)
Received: from sessmg22.ericsson.net (sessmg22.ericsson.net [193.180.251.58]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 38292127076 for <cfrg@irtf.org>; Tue, 6 Mar 2018 08:47:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; d=ericsson.com; s=mailgw201801; c=relaxed/simple; q=dns/txt; i=@ericsson.com; t=1520354832; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=DEq47uuiTCKqMz0UsLyp9Xvpr8QvT2z3Fdr0kndB/zg=; b=XMRhYsgVbQj6pWca3hIUzUDBjaOTzvGgzVJzVscAz95iJnY+p1i4ejHBZSdCfqca lcw+u6CHBQ99HNbEtPgcXTb47RsDlKLYKOfkHDgy4QokK/s8flvWozClmLfk8ENW 0NXXi+2GnPzj091amiW8v0uN2xrcrQVg1X3YhQESTo0=;
X-AuditID: c1b4fb3a-728f89c0000067b4-0c-5a9ec60f8f7f
Received: from ESESSHC009.ericsson.se (Unknown_Domain [153.88.183.45]) by sessmg22.ericsson.net (Symantec Mail Security) with SMTP id A4.6E.26548.F06CE9A5; Tue, 6 Mar 2018 17:47:12 +0100 (CET)
Received: from ESESSMB503.ericsson.se (153.88.183.164) by ESESSHC009.ericsson.se (153.88.183.45) with Microsoft SMTP Server (TLS) id 14.3.352.0; Tue, 6 Mar 2018 17:47:11 +0100
Received: from ESESBMB502.ericsson.se (153.88.183.169) by ESESSMB503.ericsson.se (153.88.183.164) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1034.26; Tue, 6 Mar 2018 17:47:10 +0100
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (153.88.183.157) by ESESBMB502.ericsson.se (153.88.183.169) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1034.26 via Frontend Transport; Tue, 6 Mar 2018 17:47:10 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=DEq47uuiTCKqMz0UsLyp9Xvpr8QvT2z3Fdr0kndB/zg=; b=QJ7GjCcBT+2s4PhGVjXahkyZKkJxwolMAOhCCsjNhgfV7Xc44G4Hp07xSNpBB/2cSQaXzQ1M1rPb/yF7V5ruFtGM45XeKOV6DgZoBn4V3rzyXuR26BIznRG+9E+jcNI30dkiF7QTM9qwV1vlI9y1Tces2FLyKNkXWLuvLpxoOY4=
Received: from HE1PR0701MB2011.eurprd07.prod.outlook.com (10.167.189.149) by HE1PR0701MB2972.eurprd07.prod.outlook.com (10.168.93.19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.567.6; Tue, 6 Mar 2018 16:47:09 +0000
Received: from HE1PR0701MB2011.eurprd07.prod.outlook.com ([fe80::3002:c1b8:44df:2d8a]) by HE1PR0701MB2011.eurprd07.prod.outlook.com ([fe80::3002:c1b8:44df:2d8a%3]) with mapi id 15.20.0567.011; Tue, 6 Mar 2018 16:47:09 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>, "saag@ietf.org" <saag@ietf.org>, "hrpc@irtf.org" <hrpc@irtf.org>
Thread-Topic: Curve25519 chosen for identity encryption in 3GPP 5G
Thread-Index: AQHTtWrEcGHgBrj5+E+WshA7fDdr4w==
Date: Tue, 06 Mar 2018 16:47:09 +0000
Message-ID: <2279226F-67C1-4FE7-B8B4-F87AD6AED7C0@ericsson.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.a.0.180210
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [192.176.1.81]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; HE1PR0701MB2972; 7:SYJSJY8rOS6VxpB3U2bqI/kJ0YZhcBnx14h9RfBH2Kt7OexIcdMN9a+3Gt/zeday8blQxqo9w8w/bjQyGAFKMjDgIeJOy3bDzVJjceYukgJDbES6ElHuBAS1qLl6lCTaGFdy5EPIl4XOnTL9yM+gvB6wUhC9Otv8wmTYzjpeU4APjRt2UFvBU23SEfC0vtnOD1c+kh1991d8w0SRQP4mHTf7N2/lhfuBPq7nx+jAGk8V+3mT15pnQHnNte//g39a
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: 6788ad0f-eeaa-4a06-8c6b-08d58381e743
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4604075)(3008032)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:HE1PR0701MB2972;
x-ms-traffictypediagnostic: HE1PR0701MB2972:
x-microsoft-antispam-prvs: <HE1PR0701MB2972692873C179CB9034403989D90@HE1PR0701MB2972.eurprd07.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(37575265505322)(28532068793085)(192374486261705)(202460600054446)(21748063052155);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040501)(2401047)(8121501046)(5005006)(10201501046)(93006095)(93001095)(3231220)(944501244)(52105095)(3002001)(6041288)(20161123562045)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:HE1PR0701MB2972; BCL:0; PCL:0; RULEID:; SRVR:HE1PR0701MB2972;
x-forefront-prvs: 06036BD506
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(396003)(376002)(39380400002)(346002)(366004)(39860400002)(199004)(189003)(3280700002)(6486002)(6512007)(54896002)(25786009)(83716003)(236005)(2906002)(186003)(97736004)(606006)(2900100001)(6306002)(2201001)(478600001)(59450400001)(790700001)(3846002)(6506007)(105586002)(86362001)(26005)(99286004)(14454004)(8558605004)(53936002)(6116002)(102836004)(5250100002)(6436002)(68736007)(3660700001)(106356001)(8936002)(36756003)(966005)(2501003)(316002)(7736002)(81166006)(58126008)(110136005)(5660300001)(33656002)(81156014)(8676002)(66066001)(82746002)(564094006)(19623455009); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR0701MB2972; H:HE1PR0701MB2011.eurprd07.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: YasHdjWQPHGlB9XS0d2jxD7UHSbswhUm49Vom2ONMbRsm9SoWyENoPvvNeGnTpjElTa5CQ4WLEglLS2On0VtW9u8iHQVzAP5iAO+ZGZdYk9gt3y+FTGXi+jhsdrGN7CuYtjqdq/bYPsYrITOjdNwNVZ8SgYZn8V/amNwK8dBbqLlob9cCL8SrH5RYW2m7aIHK1BxubG04ze0hAoSbphgagzOMPDJBdf+t4t0Tiqpu6a1brSgVrv8hNFxi0D7GLHez3LmDSygBwwziFWvYQ4cGlpiJaXx3IZApGEsCkPQcLz0Qsj6QMlMz6XkgG2lF3H/Ts7SIC98aui+d96Xsevscw==
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_2279226F67C14FE7B8B4F87AD6AED7C0ericssoncom_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: 6788ad0f-eeaa-4a06-8c6b-08d58381e743
X-MS-Exchange-CrossTenant-originalarrivaltime: 06 Mar 2018 16:47:09.5475 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0701MB2972
X-OriginatorOrg: ericsson.com
X-Brightmail-Tracker: H4sIAAAAAAAAA02Sa0hTYRzGec85246jwetS98dL6JCyyM0kaImmCYF9qDSIZF106XGK13ZU UgxMWalLNNRMzVuui6bYrFTMC5tpOaOgL3kJUjNTqfBCTg2jzbPAb7/n+T/vAw+8NCnu4bnS CSnpjCZFlSTlC6mqyC5fXzxcp/Qz91IK3bqRUNStziBFeUkhEUKG6fUbRFiZYZAfTiiFgbFM UkImo5EfixbGf/ncidJK/a5tmmvJXDQpK0IONODDMDazTBUhIS3GgwgaX40gTjxHsPlwzC7W EDTryglO6AloGxgnbYLCKwRYlh9TtjIxLifgiSWYS31DUGDOE9gOfOwHtb25fBs7YTV0Lk2R Nt6Ng+CtxSjg/FDou1FvZxn8Gi9DNqawN0zdLCZsLMLBsPSub7sHYRewmFu3fRJLYGK2nuAW YdD3fiA5doaFr395Nna2duavfBJwby+BVlvJ4zKeMHyvmeLYAz7W67Y3A+4kIH9hCnEHX1iq qLCXnoKqjhqCC5kRWNrn7aGD0DQ3YG9NhaH8DbufAwXP7pDcg2YShrYm7CF36FisEZQiWfWO FdWItnIMNP1gqrdHO8JI1SzF2fuhvUfOpb2gXDct4NgHtPdrBVwkDGoHYnZGGhDdgpxZhmWT 1f7+MkaTEMOyqSmyFCa9A1l/lPHFn4BuZPx+3IQwjaS7RPL+OqWYp8pks5JNCGhS6iSKlFst UawqK5vRpEZpMpIY1oTcaEoqEYXGKZRirFalM4kMk8Zo/l8J2sE1F53E54qlujP82Acv3Vrd NlvCAo+ezbp7PfvCPsPWtGF0oe2E8fbi+pv+xNXB01ejA+YvdkkmtQNRlyUZc55IluE5Gulb 2O/lk2f6rfYuLnFxD3eIuBLUXbkn9b1ir3xV4xKVs+ixpnQ8AomvQwx5Pxvi2s7faqxWRayM Bj166lm1LKXYeNWhA6SGVf0D8eMt6E0DAAA=
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/JIAXOUdvn48C385WQSpZS6hIHlk>
Subject: [Cfrg] Curve25519 chosen for identity encryption in 3GPP 5G
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Mar 2018 16:47:17 -0000

I am happy to announce that Curve25519 [RFC 7748] will be mandatory to support [S3-180964] for ECIES encryption of subscriber’s long-term identifiers (formerly known as IMSIs) in 3GPP 5G. This significantly improve subscribers’ privacy by protecting against so called IMSI catchers. Curve448 will likely be added in a later release as 3GPP is looking at introducing a higher security level requested by governments and financial institutions.

Cheers,
John

http://www.3gpp.org/ftp/tsg_sa/WG3_Security/TSGS3_90Bis_SanDiego/docs/S3-180964.zip
https://tools.ietf.org/html/rfc7748
https://www.ericsson.com/research-blog/protecting-5g-imsi-catchers/