Re: [Cfrg] Please review/comment on draft-moskowitz-hip-new-crypto-02

Scott Arciszewski <scott@paragonie.com> Thu, 03 October 2019 15:48 UTC

Return-Path: <scott@paragonie.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF77812094F for <cfrg@ietfa.amsl.com>; Thu, 3 Oct 2019 08:48:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=paragonie-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9Wd8_0Mml728 for <cfrg@ietfa.amsl.com>; Thu, 3 Oct 2019 08:48:31 -0700 (PDT)
Received: from mail-lj1-x234.google.com (mail-lj1-x234.google.com [IPv6:2a00:1450:4864:20::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0090A120930 for <cfrg@irtf.org>; Thu, 3 Oct 2019 08:48:30 -0700 (PDT)
Received: by mail-lj1-x234.google.com with SMTP id f5so3316005ljg.8 for <cfrg@irtf.org>; Thu, 03 Oct 2019 08:48:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=paragonie-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=xdZQwoFoZIxmQi/kOCqzTpDWRalkl6sgmSZH7+PTIzI=; b=fN4rfpvHWtw3myF+KV+Pc2X9wY7fiOlxvtP+ck2fh/dOTunOiLkoHZe4uCpitAFMpQ PywMOYCcwze+RsFmu9UM6oUJCJrc1uY7Ubc+qnYB22rjRNoua/CfrzQ3E+gLlVUQa5dU LhQvLD9c1KBD/VOZ3elw8BqlWcYwEVUqutftqf2609bL1kCaETvMcwvimgvjYv0z7h6a /FsHnqmAixqNWsVzCNIvEqXnJv1lEfqmdBKUgAkY7CcgxbehdLOqlPd8R2Qo37YPDWpU dpV0amin18bDUrlbHVxw2PZAG8h/ElJt0qfWKopgdXqztlW6W+0G2sKJXe9h4YrVddFa Pnnw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=xdZQwoFoZIxmQi/kOCqzTpDWRalkl6sgmSZH7+PTIzI=; b=uRW30UquRXjlbpv51xXLyGHlpxIhfziIvb8qtxeWxCmM3aGKxeUqB7xl3KDdZw8jqT 0Tde8fBaxDDXJviguwtWMVKeccp5A2Xf4BGykkPyVlrXLg+3tFDbpuWdPMsjK5W7515Q 51qdOEo9fJ/w/z0zI9DWqmph+y7u0bohzhAuh/DaDLJuSW1SiNR5QbvWNkoz3JVzi5j/ Psl0/FgWbevUG2GEOUANoq+bxTpxvFqJ/Pvhh2DNIxQiUvwpCRWkST2RiYVbc3lE1v1o zeSe5DgzwwgzmY4WJ6995VO/XxOQjHEHIdoiUtUcvw/ri/kpTbXhHgsbnPt6LxtYAa4X sIfg==
X-Gm-Message-State: APjAAAXBGzKZtkGyqdKgv8O346PA8e1aoJMODjL3mrgGiKVkJV8PS1KT uUXFKzh6eHQiAZ6BveoOgghC4ANMhzp8yIh/4Qccww==
X-Google-Smtp-Source: APXvYqxbnGTTaaiAVDJsfX1fCE5bBNfhDYaZnfUDqT5JTfXijH1Iwl3fcGkqXJAa8Tmy2p7v96atVjdhrpltdhM8UsY=
X-Received: by 2002:a2e:9450:: with SMTP id o16mr6532962ljh.178.1570117709171; Thu, 03 Oct 2019 08:48:29 -0700 (PDT)
MIME-Version: 1.0
References: <9d0c79d6-3e98-9e24-9c32-e57e4fb23ae0@htt-consult.com>
In-Reply-To: <9d0c79d6-3e98-9e24-9c32-e57e4fb23ae0@htt-consult.com>
From: Scott Arciszewski <scott@paragonie.com>
Date: Thu, 03 Oct 2019 11:48:17 -0400
Message-ID: <CAKws9z0HNT5ZNizW+i-nA49hoh8+FM-FOqg_ifqVo=PAKrUyYQ@mail.gmail.com>
To: Robert Moskowitz <rgm-sec@htt-consult.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000004fa01805940384ea"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/h_eBw1rOmQDXGysO-Vhzu1wp1hM>
Subject: Re: [Cfrg] Please review/comment on draft-moskowitz-hip-new-crypto-02
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Oct 2019 15:48:44 -0000

Ed448 (RFC 8032) uses SHAKE-256.

Scott Arciszewski
Chief Development Officer
Paragon Initiative Enterprises <https://paragonie.com>


On Thu, Oct 3, 2019 at 11:47 AM Robert Moskowitz <rgm-sec@htt-consult.com>
wrote:

> This draft adds support of EdDSA, EC25519/EC448, and Keccak hashes and
> cipher (Keyak) to HIP (rfc 7401).
>
> The interest to this group, is I believe this is the 1st? major adoption
> of Keccak (FIPS 202, sp800-185, and sp800-56Cr1) in IETF drafts.
>
> KMAC vs HMAC is perhaps the simplest change.  It would seem that KMAC
> (sp800-185) is more efficient than HMAC and might be of advantage to high
> capacity situations.
>
> Then there is the KDF based on sp800-56Cr1 (called KEYMAT in HIP lingo).
> This is a significant change from RFC5869 and sp800-108.  But I have
> assurances? that it meets the needed strength requirements.
>
> Finally I am perhaps 'jumping the gun' on NIST's lightweight crypto
> competition with specifying Keyak, but for a constrained device developer,
> it means one underlying engine to support.
>
> TBD is a separate draft to amend RFC7402 to add Keyak to HIP's use of ESP
> (and include diet-ESP).
>
> The only 'hidden' gotcha is EdDSA25519 using SHA512 rather than a
> cSHAKE256 with 512 bits output (see KEYMAT above).  This has code-size
> implications to constrained system developers.  Otherwise it is all 'new'
> crypto.
>
> ======================================
>
> A new version of I-D, draft-moskowitz-hip-new-crypto-02.txt
> has been successfully submitted by Robert Moskowitz and posted to the
> IETF repository.
>
> Name:		draft-moskowitz-hip-new-crypto
> Revision:	02
> Title:		New Cryptographic Algorithms for HIP
> Document date:	2019-10-03
> Group:		Individual Submission
> Pages:		12
> URL:            https://www.ietf.org/internet-drafts/draft-moskowitz-hip-new-crypto-02.txt
> Status:         https://datatracker.ietf.org/doc/draft-moskowitz-hip-new-crypto/
> Htmlized:       https://tools.ietf.org/html/draft-moskowitz-hip-new-crypto-02
> Htmlized:       https://datatracker.ietf.org/doc/html/draft-moskowitz-hip-new-crypto
> Diff:           https://www.ietf.org/rfcdiff?url2=draft-moskowitz-hip-new-crypto-02
>
> Abstract:
>    This document provides new cryptographic algorithms to be used with
>    HIP.  The Edwards Elliptic Curve and the Keccak sponge functions are
>    the main focus.  The HIP parameters and processing instructions
>    impacted by these algorithms are defined.
>
>
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> The IETF Secretariat
>
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>