Re: [CFRG] An update on Web Crypto, and adopting CFRG curves

Daniel Huigens <daniel.huigens@proton.ch> Tue, 16 August 2022 13:10 UTC

Return-Path: <daniel.huigens@proton.ch>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 112F3C1522BF for <cfrg@ietfa.amsl.com>; Tue, 16 Aug 2022 06:10:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=proton.ch
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ls5E02keIYfL for <cfrg@ietfa.amsl.com>; Tue, 16 Aug 2022 06:10:42 -0700 (PDT)
Received: from mail-40136.proton.ch (mail-40136.proton.ch [185.70.40.136]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6FDF0C14F728 for <cfrg@irtf.org>; Tue, 16 Aug 2022 06:10:41 -0700 (PDT)
Date: Tue, 16 Aug 2022 13:10:29 +0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=proton.ch; s=s3iq3qhapffx7ezegmt5kfgo4u.protonmail3; t=1660655439; x=1660914639; bh=z3jb3Ybmc93MREQfVCVPkfBsdPvN9mhPjw3E0NQOEm8=; h=Date:To:From:Cc:Reply-To:Subject:Message-ID:In-Reply-To: References:Feedback-ID:From:To:Cc:Date:Subject:Reply-To: Feedback-ID:Message-ID; b=tJJry2dQEh3iVyqA/korogsakZXw6n9bUMfATawpJwdaFO95Bj4SP5jhhQA+OLD8h M+mm81hAJJO9CmqnzXsRJCKikh/7tHKkD6yRBmFt7SE1c3ekcg4CGM7rViupwpC+Qa bZCUmtq24dbuXcQHI59+2FQL+83K8qcsA5yGmfmpX/vJ9b1GDmhmbrSiNMxs5M+T7Y LuzFmyQJbZI03ZEMNYGJErCEutb9OioAoMQxuQXr4OADMjaTCW6ei6oYArlc6bJVQf PsUE9ygt9UR6QYEotbOXgQzvO2kq5B7O7YWqIJ6mB6scD6oTnaGwkM3PLJo9qVGfh+ nBZxAtUUVNRnw==
To: Hubert Kario <hkario@redhat.com>
From: Daniel Huigens <daniel.huigens@proton.ch>
Cc: cfrg@irtf.org
Reply-To: Daniel Huigens <daniel.huigens@proton.ch>
Message-ID: <hL3YIsap8BxoSIeA4ihoOMRLWXLCzpqJlOZfgHcruq3o5p-LfEe7VqC0KYINwLqM3gWj8apsatFyS2RE8VdMzn702r6v_WNRdBmcq0OMTP4=@proton.ch>
In-Reply-To: <a53dff15-d554-48a2-80f4-49d8586b10ba@redhat.com>
References: <lOuLx02d-aJwfKgoM3e740D2ipOIu-8AL2TKk_CZ1EGzgw8Q22K6qNOtYmCh9nQ4mHLL5JM5mpwrgF3-2c97PscNJzriGHohgVkjLIT-8XI=@proton.ch> <a53dff15-d554-48a2-80f4-49d8586b10ba@redhat.com>
Feedback-ID: 37000915:user:proton
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/zq0RjSivfH-uS7TN88oZAsh0yFY>
Subject: Re: [CFRG] An update on Web Crypto, and adopting CFRG curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Aug 2022 13:10:48 -0000

On Tuesday, August 16th, 2022 at 14:27, Hubert Kario wrote:

> If we want consistency between implementations of ed25519, I'm afraid that
> it will be a long road to that:
> 
> https://hdevalence.ca/blog/2020-10-04-its-25519am

This (draft) spec aims to standardize & ensure consistency between
implementations of Ed25519 in Web Crypto only (along with the other
algorithms), not Ed25519 implementations in general. I agree that would
be much more difficult.

Of course, an implementation of Web Crypto will still have to call out
to a crypto library implementing Ed25519 at some point. However, the
checks proposed in [1] can, in principle, be done by the Web Crypto
implementation, by checking keys and signatures against a hardcoded
list of small-order elements. Of course it would be better if the
crypto library would implement that, though - but often browsers at
least are also in control of that (e.g. Firefox has NSS and Chrome has
BoringSSL, a fork of OpenSSL) - so I think that shouldn't be a huge
issue.

However, if you see some issue with these checks, please let me know.

Best,
Daniel

[1]: https://github.com/WICG/webcrypto-secure-curves/pull/13