Re: [Cfrg] Please review/comment on draft-moskowitz-hip-new-crypto-02

Scott Arciszewski <scott@paragonie.com> Thu, 03 October 2019 16:18 UTC

Return-Path: <scott@paragonie.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EC03412086E for <cfrg@ietfa.amsl.com>; Thu, 3 Oct 2019 09:18:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=paragonie-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Mi9qhkRoWFIV for <cfrg@ietfa.amsl.com>; Thu, 3 Oct 2019 09:18:33 -0700 (PDT)
Received: from mail-lj1-x233.google.com (mail-lj1-x233.google.com [IPv6:2a00:1450:4864:20::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A236120944 for <cfrg@irtf.org>; Thu, 3 Oct 2019 09:18:32 -0700 (PDT)
Received: by mail-lj1-x233.google.com with SMTP id m13so3400206ljj.11 for <cfrg@irtf.org>; Thu, 03 Oct 2019 09:18:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=paragonie-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=t+yRDTj6LVE8VmiB+j6JsgZxX6W01diHY8Jjs7XhFXI=; b=zsMMYNLmjKeWxjbSaBQikHAMlHN7PvYKJ4Z7cFlbWPqbnth9B+xRT4e8P2FS9Ibp/U coN6IAei7qzuIqlqTOUn+ClGQoenhrJg21vaKJ2e/yAOHeM2mCDqYuJrEFD426iJAudv UnwoKaruW3/ked/6RhRV6mrebd9ZrDTXQ5cjipeQvkppNEG0/Xy/Hk7cAXEOTZ9FNTsI OkVDWAxwRJ1tqM7QNHr56WRcaA3pdx3kxes/eziH/RK9uD2lIT46wS3asZSCOWRTynoY YLc80m8EL1WocbeLXAyMFrWFFOME6rS14M78NQ3ppjL13rfMaq0dxjfhlpNV5h5MhIo4 eQZA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=t+yRDTj6LVE8VmiB+j6JsgZxX6W01diHY8Jjs7XhFXI=; b=L4T6P7Iw8tvfGwIvAltHLCpq3gvAWzJTM0Ove8yECZrcWAjSAQUeMlVgcvFU38H7Ds VeXa6VJ1I/Hz/mWBeIz8FaOn5Rk8mq2w3ziH/NoSTa/J60r97uvQ5MDQ3vBDVMxaq5I8 BM+KTjK72jNyxUyI0g0UcaBue611eITMIC8F3E3oCW16TV/wlI3VaiKtxfMnhNzNizn1 hJejoXA+0mNf0Z/bm4gzhD0dPcmhtXSBhj1Eoo3YM8HRR4H0EvNf5wM6VzPAZabi2zhu sPRVJbhpuyOkAwDrQPW8GoHJZB7q8ApIpxzQjPpanwZtbKCMzXw6IGoWbiNVCSWdJO9e AVyw==
X-Gm-Message-State: APjAAAWv0HF81KG7zEGXrU7nATkqcSNbHzLdX0HQuVi64WLeQV3RuFFM 43K9mPnMiU9klj4bxEt4aX5SsfnGd4LgwVmc0orMaQ==
X-Google-Smtp-Source: APXvYqyVU0BP4U5fCZHi+ks1ByUhzevSeBbvxxgnZKil0CsHgdPRXJy/ekmW1tEJQDealFLa9RNIsJTQJTJHorLM3+s=
X-Received: by 2002:a05:651c:154:: with SMTP id c20mr6515923ljd.83.1570119510668; Thu, 03 Oct 2019 09:18:30 -0700 (PDT)
MIME-Version: 1.0
References: <9d0c79d6-3e98-9e24-9c32-e57e4fb23ae0@htt-consult.com> <CAKws9z0HNT5ZNizW+i-nA49hoh8+FM-FOqg_ifqVo=PAKrUyYQ@mail.gmail.com> <426ee373-dad0-6473-ecd5-acd0b6ea5a42@htt-consult.com>
In-Reply-To: <426ee373-dad0-6473-ecd5-acd0b6ea5a42@htt-consult.com>
From: Scott Arciszewski <scott@paragonie.com>
Date: Thu, 03 Oct 2019 12:18:18 -0400
Message-ID: <CAKws9z3HaCkm+n5QQ530H09fnEvyFeu-rV_F7VtzCb2CWT9y9g@mail.gmail.com>
To: Robert Moskowitz <rgm-sec@htt-consult.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000b04de2059403ef0c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/jUNAxB8bhEBF7cbYp5Lk1yW69UI>
Subject: Re: [Cfrg] Please review/comment on draft-moskowitz-hip-new-crypto-02
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Oct 2019 16:18:45 -0000

Because Ed25519 was designed before SHA3 was finalized (and therefore
SHAKE-256 even existed in the standards). Additionally, Ed25519 was widely
adopted on the Internet before RFC 8032 was formalized. There was no "real
world" avenue for getting everyone to switch.

See also, Things that use Ed25519:
https://ianix.com/pub/ed25519-deployment.html

Scott Arciszewski
Chief Development Officer
Paragon Initiative Enterprises <https://paragonie.com>


On Thu, Oct 3, 2019 at 12:06 PM Robert Moskowitz <rgm-sec@htt-consult.com>
wrote:

> Thank you, I am aware of that.  But Ed25519 is 'enough' for constained
> devices.  And with the UAS Bluetooth4 constrained communications, a 32byte
> key is bad enough to figure out how to support (see discussions on the
> tm-rid list).
>
> And thus why does Ed25519 not also use SHAKE?  Well I won't gripe, too
> much...
>
> Bob
>
> On 10/3/19 11:48 AM, Scott Arciszewski wrote:
>
> Ed448 (RFC 8032) uses SHAKE-256.
>
> Scott Arciszewski
> Chief Development Officer
> Paragon Initiative Enterprises <https://paragonie.com>
>
>
> On Thu, Oct 3, 2019 at 11:47 AM Robert Moskowitz <rgm-sec@htt-consult.com>
> wrote:
>
>> This draft adds support of EdDSA, EC25519/EC448, and Keccak hashes and
>> cipher (Keyak) to HIP (rfc 7401).
>>
>> The interest to this group, is I believe this is the 1st? major adoption
>> of Keccak (FIPS 202, sp800-185, and sp800-56Cr1) in IETF drafts.
>>
>> KMAC vs HMAC is perhaps the simplest change.  It would seem that KMAC
>> (sp800-185) is more efficient than HMAC and might be of advantage to high
>> capacity situations.
>>
>> Then there is the KDF based on sp800-56Cr1 (called KEYMAT in HIP lingo).
>> This is a significant change from RFC5869 and sp800-108.  But I have
>> assurances? that it meets the needed strength requirements.
>>
>> Finally I am perhaps 'jumping the gun' on NIST's lightweight crypto
>> competition with specifying Keyak, but for a constrained device developer,
>> it means one underlying engine to support.
>>
>> TBD is a separate draft to amend RFC7402 to add Keyak to HIP's use of ESP
>> (and include diet-ESP).
>>
>> The only 'hidden' gotcha is EdDSA25519 using SHA512 rather than a
>> cSHAKE256 with 512 bits output (see KEYMAT above).  This has code-size
>> implications to constrained system developers.  Otherwise it is all 'new'
>> crypto.
>>
>> ======================================
>>
>> A new version of I-D, draft-moskowitz-hip-new-crypto-02.txt
>> has been successfully submitted by Robert Moskowitz and posted to the
>> IETF repository.
>>
>> Name:		draft-moskowitz-hip-new-crypto
>> Revision:	02
>> Title:		New Cryptographic Algorithms for HIP
>> Document date:	2019-10-03
>> Group:		Individual Submission
>> Pages:		12
>> URL:            https://www.ietf.org/internet-drafts/draft-moskowitz-hip-new-crypto-02.txt
>> Status:         https://datatracker.ietf.org/doc/draft-moskowitz-hip-new-crypto/
>> Htmlized:       https://tools.ietf.org/html/draft-moskowitz-hip-new-crypto-02
>> Htmlized:       https://datatracker.ietf.org/doc/html/draft-moskowitz-hip-new-crypto
>> Diff:           https://www.ietf.org/rfcdiff?url2=draft-moskowitz-hip-new-crypto-02
>>
>> Abstract:
>>    This document provides new cryptographic algorithms to be used with
>>    HIP.  The Edwards Elliptic Curve and the Keccak sponge functions are
>>    the main focus.  The HIP parameters and processing instructions
>>    impacted by these algorithms are defined.
>>
>>
>>
>>
>> Please note that it may take a couple of minutes from the time of submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> The IETF Secretariat
>>
>>
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>>
>
>