Re: [COSE] HPKE for COSE

John Mattsson <john.mattsson@ericsson.com> Tue, 02 November 2021 13:27 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ACD8A3A11B2 for <cose@ietfa.amsl.com>; Tue, 2 Nov 2021 06:27:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lUCAPAmyvggP for <cose@ietfa.amsl.com>; Tue, 2 Nov 2021 06:27:09 -0700 (PDT)
Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05on2061b.outbound.protection.outlook.com [IPv6:2a01:111:f400:7e1b::61b]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 21ED13A11A7 for <cose@ietf.org>; Tue, 2 Nov 2021 06:27:09 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=etQmGirb5h5PPtrzG+SZKo/pcgJ8/c98HuVAQfW3Q8Ul8a0Q3Xyd+uDKA9jY8lBqWAvDzLohuAnKSNeOK/FsvFq1WHjOGqLIhKGa/Ro4muUhQTa1A7ACLYBFNElf45eY9WO22E3w5nqyl7HpbdbXO6U9rVbSwvvBo9EAQCqIuiZVCmvXXzQb5r4sTh//xmOz6KDl9GmLU6xyh2UuO+D40mOyuRetljCAHChuAC35TZfzQC/j3Zj7Rz6Ul+II+BaF4fodVZu4Ma+7jthD/wAckicGKQM4IT1G8sZ5x3gBmnF99ISCZyVBl1kTzE/9dxEGe3Zg78eGObGoQcfLKKikpA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=5uj8VHOOPQPOMK0d/ypzT9heOvi0YBnISk0/yrKVEQw=; b=kmdM4e6/DXhkuU2KJ8yYq0TjiK5yLQvT9m6y3wgxmgwbSMj91Od/xXEIaq8dVzO+ytQpPMKePWoY1EfgCdC3PTFuqvEDwEHhBvZx2GlBsKSRe8iar6kdOtsfGQLr7tpeFizQSQ129k+gmLkng4FNonkT/Dlh3NBMxQnBNuFSA8HOxef4+BtJkkxwZONaN69n3U0xBJk865JxSoxYIjr7UZYtL/n1VQY6Gjb0C8U+25t4xtX3R8C8USLl6jBV7HVL3Jt2jpVi40y5NaHVNpbbNslxFQ+QKmn3BJniLG4AepaJZViQVioPg2VNh58p6oHlodLyjqU6PtTuF8HZPKCt5Q==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=5uj8VHOOPQPOMK0d/ypzT9heOvi0YBnISk0/yrKVEQw=; b=Mr/3YzQR6+RVH5M9MYJhqLCjuGS5KpKgxjcHC7GWMIY00EC/Xz+ZaphVBeYkI3UGvQ+vknSGQ8krlzS+3Dm52ggBeqRxAB2b5i1xCyTityyKRU8BbXBw5iLYhhijM2v4sOBlSiHRnbsRYY0mGWqQIDpDwr0iPyUmsMW3DMJ8r3s=
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com (2603:10a6:3:4b::8) by HE1PR0702MB3819.eurprd07.prod.outlook.com (2603:10a6:7:83::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4669.7; Tue, 2 Nov 2021 13:26:58 +0000
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::acd7:51e8:bdfe:c133]) by HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::acd7:51e8:bdfe:c133%7]) with mapi id 15.20.4669.010; Tue, 2 Nov 2021 13:26:58 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, "cose@ietf.org" <cose@ietf.org>
CC: Russ Housley <housley@vigilsec.com>, Brendan Moran <Brendan.Moran@arm.com>
Thread-Topic: [COSE] HPKE for COSE
Thread-Index: AdfJvsgM1P5wKWwXQ4CRl8DwV1JUFQAApPEQAYrCkFg=
Date: Tue, 02 Nov 2021 13:26:58 +0000
Message-ID: <HE1PR0701MB3050DE68A909BD0D94F596C6898B9@HE1PR0701MB3050.eurprd07.prod.outlook.com>
References: <DBBPR08MB5915B4E831131EA80932F286FA839@DBBPR08MB5915.eurprd08.prod.outlook.com> <DBBPR08MB59156826A497D1E84B51EB16FA839@DBBPR08MB5915.eurprd08.prod.outlook.com>
In-Reply-To: <DBBPR08MB59156826A497D1E84B51EB16FA839@DBBPR08MB5915.eurprd08.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 36ddd7be-0240-4ee9-3496-08d99e047259
x-ms-traffictypediagnostic: HE1PR0702MB3819:
x-microsoft-antispam-prvs: <HE1PR0702MB3819989E1F3ACB94D4246086898B9@HE1PR0702MB3819.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:HE1PR0701MB3050.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(33656002)(4326008)(2906002)(82960400001)(86362001)(52536014)(66556008)(66476007)(5660300002)(76116006)(91956017)(66946007)(9686003)(66446008)(64756008)(44832011)(166002)(110136005)(55016002)(8676002)(186003)(966005)(38070700005)(38100700002)(8936002)(83380400001)(6506007)(316002)(71200400001)(54906003)(26005)(7696005)(508600001)(122000001)(53546011); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_HE1PR0701MB3050DE68A909BD0D94F596C6898B9HE1PR0701MB3050_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: HE1PR0701MB3050.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 36ddd7be-0240-4ee9-3496-08d99e047259
X-MS-Exchange-CrossTenant-originalarrivaltime: 02 Nov 2021 13:26:58.4032 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: da/9bTaJJ9r+pFR6sVz4XF+OynlhK8KBYuJpzq4YrtVd7i65Hzp/NOamxRbgfuNJ/cmDaPNCzxokw/If5Bx8dIgB8TIBn7qlSzpU9oZ45uo=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0702MB3819
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/KbuVtBk5vcxrTOzi2TWTUZiikmk>
Subject: Re: [COSE] HPKE for COSE
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Nov 2021 13:27:15 -0000

Hi Hannes,

- I am positive, I am very fond of HPKE in general, but I think the draft fails to answer the question why. Why is this useful for COSE? What is the benefit compared to using the currently defined Ephemeral-Static algorithms in COSE?

- Are the CEK and the layer 1 needed? Layer 1 and 2 are two layers of key encapsulation on top of each other. Why not use the the KEM shared secret directly in COSE_Encrypt?

- Is the intention to reuse Encap(pkR) several times? If you want to reuse the same encapsulation several times it might be better to use the salt parameter in HPKE or the IV parameter in COSE_Encrypt. The requirements on these parameters would be much lower than on the CEKs that have very randomness requirements.

- The IANA registration follow directly from the HPKE draft. Can we do something smarter here so that any registered HPKE KEM can be used in COSE? There are already new more ligthweight KEMs suggested that might be a better fit for COSE. We can also expect registrations of all of the NIST PQC KEMs.
https://datatracker.ietf.org/doc/draft-harkins-cfrg-dnhpke/

- Editorial. I would suggest the following changes:

OLD "defined in RFC 2630 [RFC2630]"
NEW "defined in CMS [RFC2630]"

Cheers,
John

From: COSE <cose-bounces@ietf.org> on behalf of Hannes Tschofenig <Hannes.Tschofenig@arm.com>
Date: Monday, 25 October 2021 at 18:58
To: cose@ietf.org <cose@ietf.org>
Cc: Russ Housley <housley@vigilsec.com>, Brendan Moran <Brendan.Moran@arm.com>
Subject: [COSE] HPKE for COSE
Hi all,

We have just submitted the initial version of hybrid public key encryption (HPKE) for COSE with draft-tschofenig-cose-hpke-00

This document was produced based on a discussion in the SUIT working group where we use HPKE for firmware encryption. The believe is that HPKE can be a more generic mechanism useful for other applications beyond SUIT.

We would like to have an agenda slot at the next meeting to introduce this work to the group.

Ciao
Hannes

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.

_______________________________________________
COSE mailing list
COSE@ietf.org
https://www.ietf.org/mailman/listinfo/cose