Re: [Cfrg] Please review/comment on draft-moskowitz-hip-new-crypto-02

Robert Moskowitz <rgm-sec@htt-consult.com> Thu, 03 October 2019 20:09 UTC

Return-Path: <rgm-sec@htt-consult.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C739712012D for <cfrg@ietfa.amsl.com>; Thu, 3 Oct 2019 13:09:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lnPoqpGcEzfY for <cfrg@ietfa.amsl.com>; Thu, 3 Oct 2019 13:09:11 -0700 (PDT)
Received: from z9m9z.htt-consult.com (z9m9z.htt-consult.com [23.123.122.147]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EABBB12022D for <cfrg@irtf.org>; Thu, 3 Oct 2019 13:09:10 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by z9m9z.htt-consult.com (Postfix) with ESMTP id EA4A76211F; Thu, 3 Oct 2019 16:09:08 -0400 (EDT)
X-Virus-Scanned: amavisd-new at htt-consult.com
Received: from z9m9z.htt-consult.com ([127.0.0.1]) by localhost (z9m9z.htt-consult.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id KHThpR59IBMX; Thu, 3 Oct 2019 16:08:56 -0400 (EDT)
Received: from lx140e.htt-consult.com (unknown [192.168.160.12]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by z9m9z.htt-consult.com (Postfix) with ESMTPSA id 0AD6A62116; Thu, 3 Oct 2019 16:08:56 -0400 (EDT)
To: Scott Arciszewski <scott@paragonie.com>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>
Cc: IRTF CFRG <cfrg@irtf.org>
References: <9d0c79d6-3e98-9e24-9c32-e57e4fb23ae0@htt-consult.com> <777D0CE8-45D8-44C5-B8C0-854E4B04812E@ericsson.com> <CAKws9z2LXawGCR6Xj2s4Zt4EQrub2ss3M7z91RByETiB5Ykz5Q@mail.gmail.com>
From: Robert Moskowitz <rgm-sec@htt-consult.com>
Message-ID: <a5fb29cf-45ba-ef7c-afc0-16adb180a9d4@htt-consult.com>
Date: Thu, 03 Oct 2019 16:08:55 -0400
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.1.0
MIME-Version: 1.0
In-Reply-To: <CAKws9z2LXawGCR6Xj2s4Zt4EQrub2ss3M7z91RByETiB5Ykz5Q@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------EE38A47923BD27BBDA003DA6"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/_mUkDZQdiS9RwbflaDs5PAkUsPU>
Subject: Re: [Cfrg] Please review/comment on draft-moskowitz-hip-new-crypto-02
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Oct 2019 20:09:14 -0000

Thanks for the review of the round 2 candidates wrt Keccak.

My desire is an AEAD that can use the same hardware 
(https://keccak.team/files/KeccakVHDL-3.1.zip) as Keccak and as much as 
the same code as possible.  That is part of the reason why I selected 
Keyak until I understand more or get better guidance.

We have found a number of embedded systems that have hardware support 
for the sp800-185 family of functions.

On 10/3/19 12:39 PM, Scott Arciszewski wrote:
> Glancing at 
> https://csrc.nist.gov/projects/lightweight-cryptography/round-2-candidates 
> (round 2 candidates), these use Keccak:
>
> - Elephant (Keccak is one possible instantiation)
> - ISAP
>
> Other candidates based on sponges include:
>
> - Ascon
> - DryGASCON
> - ORANGE
> - SPIX
> - SpoC
> - Xoodyak (albeit inspired by Keccak, not Keccak itself)
>
> If you were concerned about the absence of sponge-based constructions 
> in NIST's Lightweight Cryptography competition, I hope this puts your 
> mind at ease..
>
> Scott Arciszewski
> Chief Development Officer
> Paragon Initiative Enterprises <https://paragonie.com>
>
>
> On Thu, Oct 3, 2019 at 12:18 PM John Mattsson 
> <john.mattsson=40ericsson.com@dmarc.ietf.org 
> <mailto:40ericsson.com@dmarc.ietf.org>> wrote:
>
>     Interesting! Specifing some AEAD based on Keccac seems to make sense.
>
>     I noted that Keyak was not chosen in the CEASAR final portfolio,
>     do anyone know why? I cannot find any report from the
>
>     CEASAR competition…..
>
>     Are any Keccac based ciphers submitted to the NIST's lightweight
>     crypto competition? If I remember correctly NIST was previously
>     talking about standardizing a Keccac based AEAD, but I have not
>     seen any info on that for a while.
>
>     Cheers,
>
>     John
>
>     *From: *Cfrg <cfrg-bounces@irtf.org
>     <mailto:cfrg-bounces@irtf.org>> on behalf of Robert Moskowitz
>     <rgm-sec@htt-consult.com <mailto:rgm-sec@htt-consult.com>>
>     *Date: *Thursday, 3 October 2019 at 17:47
>     *To: *"cfrg@irtf.org <mailto:cfrg@irtf.org>" <cfrg@irtf.org
>     <mailto:cfrg@irtf.org>>
>     *Subject: *[Cfrg] Please review/comment on
>     draft-moskowitz-hip-new-crypto-02
>
>     This draft adds support of EdDSA, EC25519/EC448, and Keccak hashes
>     and cipher (Keyak) to HIP (rfc 7401).
>
>     The interest to this group, is I believe this is the 1st? major
>     adoption of Keccak (FIPS 202, sp800-185, and sp800-56Cr1) in IETF
>     drafts.
>
>     KMAC vs HMAC is perhaps the simplest change.  It would seem that
>     KMAC (sp800-185) is more efficient than HMAC and might be of
>     advantage to high capacity situations.
>
>     Then there is the KDF based on sp800-56Cr1 (called KEYMAT in HIP
>     lingo).  This is a significant change from RFC5869 and sp800-108. 
>     But I have assurances? that it meets the needed strength requirements.
>
>     Finally I am perhaps 'jumping the gun' on NIST's lightweight
>     crypto competition with specifying Keyak, but for a constrained
>     device developer, it means one underlying engine to support.
>
>     TBD is a separate draft to amend RFC7402 to add Keyak to HIP's use
>     of ESP (and include diet-ESP).
>
>     The only 'hidden' gotcha is EdDSA25519 using SHA512 rather than a
>     cSHAKE256 with 512 bits output (see KEYMAT above).  This has
>     code-size implications to constrained system developers. 
>     Otherwise it is all 'new' crypto.
>
>     ======================================
>
>     A new version of I-D, draft-moskowitz-hip-new-crypto-02.txt
>
>     has been successfully submitted by Robert Moskowitz and posted to the
>
>     IETF repository.
>
>       
>
>     Name:            draft-moskowitz-hip-new-crypto
>
>     Revision: 02
>
>     Title:           New Cryptographic Algorithms for HIP
>
>     Document date:   2019-10-03
>
>     Group:           Individual Submission
>
>     Pages:           12
>
>     URL:https://www.ietf.org/internet-drafts/draft-moskowitz-hip-new-crypto-02.txt  <https://protect2.fireeye.com/url?k=f5f3e143-a97a3b6f-f5f3a1d8-0cc47ad93da2-a719c860baead1e6&q=1&u=https%3A%2F%2Fwww.ietf.org%2Finternet-drafts%2Fdraft-moskowitz-hip-new-crypto-02.txt>
>
>     Status:https://datatracker.ietf.org/doc/draft-moskowitz-hip-new-crypto/  <https://protect2.fireeye.com/url?k=fffb3b7c-a372e150-fffb7be7-0cc47ad93da2-78d83682ccfc8b3a&q=1&u=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-moskowitz-hip-new-crypto%2F>
>
>     Htmlized:https://tools.ietf.org/html/draft-moskowitz-hip-new-crypto-02  <https://protect2.fireeye.com/url?k=f062eb91-aceb31bd-f062ab0a-0cc47ad93da2-22cb8134989de627&q=1&u=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Fdraft-moskowitz-hip-new-crypto-02>
>
>     Htmlized:https://datatracker.ietf.org/doc/html/draft-moskowitz-hip-new-crypto  <https://protect2.fireeye.com/url?k=5d6da924-01e47308-5d6de9bf-0cc47ad93da2-5e91e8000092fe70&q=1&u=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Fdraft-moskowitz-hip-new-crypto>
>
>     Diff:https://www.ietf.org/rfcdiff?url2=draft-moskowitz-hip-new-crypto-02  <https://protect2.fireeye.com/url?k=d7be9813-8b37423f-d7bed888-0cc47ad93da2-ef6e3ea349ba4e7c&q=1&u=https%3A%2F%2Fwww.ietf.org%2Frfcdiff%3Furl2%3Ddraft-moskowitz-hip-new-crypto-02>
>
>       
>
>     Abstract:
>
>         This document provides new cryptographic algorithms to be used with
>
>         HIP.  The Edwards Elliptic Curve and the Keccak sponge functions are
>
>         the main focus.  The HIP parameters and processing instructions
>
>         impacted by these algorithms are defined.
>
>       
>
>                                                                                        
>
>       
>
>       
>
>     Please note that it may take a couple of minutes from the time of submission
>
>     until the htmlized version and diff are available attools.ietf.org  <http://tools.ietf.org>.
>
>       
>
>     The IETF Secretariat
>
>       
>
>
>
>     _______________________________________________
>     Cfrg mailing list
>     Cfrg@irtf.org <mailto:Cfrg@irtf.org>
>     https://www.irtf.org/mailman/listinfo/cfrg
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg