Re: [COSE] [jose] Fwd: New Version Notification for draft-reddy-cose-jose-pqc-kem-00.txt

Ilari Liusvaara <ilariliusvaara@welho.com> Tue, 05 March 2024 15:22 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A52EDC14CF18; Tue, 5 Mar 2024 07:22:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.907
X-Spam-Level:
X-Spam-Status: No, score=-1.907 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WtFyBb0hvVuE; Tue, 5 Mar 2024 07:22:54 -0800 (PST)
Received: from welho-filter2.welho.com (welho-filter2b.welho.com [83.102.41.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 100A0C14CEFF; Tue, 5 Mar 2024 07:22:53 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id D3D344180B; Tue, 5 Mar 2024 17:22:50 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id 0IN1VE7hkAe2; Tue, 5 Mar 2024 17:22:50 +0200 (EET)
Received: from LK-Perkele-VII2 (78-27-96-203.bb.dnainternet.fi [78.27.96.203]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 87C0B7A; Tue, 5 Mar 2024 17:22:48 +0200 (EET)
Date: Tue, 05 Mar 2024 17:22:48 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: cose@ietf.org, jose@ietf.org
Message-ID: <Zec4yMywy_v5bnUj@LK-Perkele-VII2.locald>
References: <170944215832.65165.15558599263256086018@ietfa.amsl.com> <CAFpG3gdGiw2wap8C1H+AOWvEn1ewSjmtBmghKKAvNBmXnDmoYg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CAFpG3gdGiw2wap8C1H+AOWvEn1ewSjmtBmghKKAvNBmXnDmoYg@mail.gmail.com>
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/PLRklWkOgVipE8XDUxbNghv1AqU>
Subject: Re: [COSE] [jose] Fwd: New Version Notification for draft-reddy-cose-jose-pqc-kem-00.txt
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Mar 2024 15:22:58 -0000

On Tue, Mar 05, 2024 at 05:03:23PM +0530, tirumal reddy wrote:
> We have published a new draft
> https://www.ietf.org/archive/id/draft-reddy-cose-jose-pqc-kem-00.html, that
> describes the conventions for using Post-Quantum Key Encapsulation
> Mechanisms (PQ-KEMs) within JOSE and COSE.  Although this mechanism could
> be used with any PQ-KEM, this document focuses on Module-Lattice-based Key
> Encapsulation Mechanisms (ML-KEMs).
> 
> Comments and Suggestions are welcome.

I can't make heads or tails of how this is supposed to work. Whatever it
is, it would certainly fail to be fully-specified. Moreover, I don't
think it complies with JWE either.

The way KEMs operate is extremely similar to how ECDH-ES works. So the
way to add KEMs is to copy ECDH-ES (fully specified if needed) and make
small modifications required for it to work.

The two main modifications compared to ECDH-ES are:

1) The shared secret is generated by encapsulation/decapsulation instead
   of ECDH operation.
2) New header parameter for KEM ciphertext, as it is octet string and
   not a key.

The usual KDF structuctures of COSE/JOSE could be reused as-is. However,
for COSE, if HPKE ends up binding alg from one layer higher, then it
would make sense to do that here too (and if doing fully-specified
ECDH-ES, there too).


> ---------- Forwarded message ---------
> From: <internet-drafts@ietf.org>
> Date: Sun, 3 Mar 2024 at 10:32
> Subject: New Version Notification for draft-reddy-cose-jose-pqc-kem-00.txt
> To: Tirumaleswar Reddy.K <kondtir@gmail.com>, Aritra Banerjee <
> aritra.banerjee@nokia.com>, Hannes Tschofenig <Hannes.Tschofenig@gmx.net>,
> Hannes Tschofenig <hannes.tschofenig@gmx.net>
> 
> 
> A new version of Internet-Draft draft-reddy-cose-jose-pqc-kem-00.txt has
> been
> successfully submitted by Tirumaleswar Reddy and posted to the
> IETF repository.
> 
> Name:     draft-reddy-cose-jose-pqc-kem
> Revision: 00
> Title:    Post-Quantum Key Encapsulation Mechanisms (PQ KEMs) for JOSE and
> COSE




-Ilari