Re: [COSE] HPKE for COSE

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Tue, 09 November 2021 06:57 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A03523A0C7F for <cose@ietfa.amsl.com>; Mon, 8 Nov 2021 22:57:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=Qsm8GlsY; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=Qsm8GlsY
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5Pva7RJO23dO for <cose@ietfa.amsl.com>; Mon, 8 Nov 2021 22:56:56 -0800 (PST)
Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2077.outbound.protection.outlook.com [40.107.20.77]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E7323A0C7E for <cose@ietf.org>; Mon, 8 Nov 2021 22:56:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rKuQNlSMz3Oqd3P48dAZPv6l7jXtsKWMk7vVRCgkt0U=; b=Qsm8GlsYkknYz33diHx7MbNcCvduyT84xajCm8rjSYjInghQC3m72IqMy33eBiNIlN+aZ3NQuC8RWaLFPcwlGwiEtoaaXzJauu/vM7QMvJykSPGpdT3b4v+dgCuCQ62Mq6JWgIuwTGoVZP+7Hnm9NVbOeczunqrMcaZK0FMa3gk=
Received: from AM6PR05CA0029.eurprd05.prod.outlook.com (2603:10a6:20b:2e::42) by PAXPR08MB6381.eurprd08.prod.outlook.com (2603:10a6:102:151::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4669.13; Tue, 9 Nov 2021 06:56:52 +0000
Received: from VE1EUR03FT053.eop-EUR03.prod.protection.outlook.com (2603:10a6:20b:2e:cafe::f3) by AM6PR05CA0029.outlook.office365.com (2603:10a6:20b:2e::42) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4669.11 via Frontend Transport; Tue, 9 Nov 2021 06:56:52 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by VE1EUR03FT053.mail.protection.outlook.com (10.152.19.198) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4649.14 via Frontend Transport; Tue, 9 Nov 2021 06:56:50 +0000
Received: ("Tessian outbound e7ce0d853b63:v108"); Tue, 09 Nov 2021 06:56:49 +0000
X-CR-MTA-TID: 64aa7808
Received: from 3d7ae3e0a965.2 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 2FD6F82A-F712-4C78-85CF-31F02495D9E5.1; Tue, 09 Nov 2021 06:56:43 +0000
Received: from EUR05-DB8-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 3d7ae3e0a965.2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Tue, 09 Nov 2021 06:56:43 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Qa5/Ljv01ZDAiWhQX25+bHIGyX2xQulZ+gWKxLD74fnP52n+fBfeO/CmJForUQbDMt4vsDYUe+p0MIvxrLlOscrTdd7fV1CmJ+Byl4JzmBljJGr6/rtb5Ris9qpoSQQi5n+OhbcxbSDKWfXZjZCnhMQ5+H5Seb77PPVErSiexcRymHS/tuikkdnev9/4LNfwHL316Fa3eLXj/pTFA0KbZ6aGVTPG70sGrHs/ewmwaqDpAqeu64A9GgIu50vwE/3jWdoHsicEF/KnkdYORVs4tsneVyUK3cQjssDGbgB4XllcXqIfxi7qPYJSzAU2XTuHW+CENeXRzQl+8K08SfpW/g==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=rKuQNlSMz3Oqd3P48dAZPv6l7jXtsKWMk7vVRCgkt0U=; b=ipDQDCl0eVkhAv1kmzIOLIBWmorOGCJuZ2pdrxpr2IT3Inqe0wydGejwc/lTOoX8v/a74+Wf+W5DynzkSlhJ79abxEoKloigiUcO/TTancUGMLHssYt68OwIXY8aHN1dJaCEMYuWnAcHrtsBNH58iCNhn8ug1qRTTaS7ZY4AUZySd3p3Cmvl2VpEbCNT+QJ9UamntYLv06+ywehtTsWUUsiSC0qCTjOH0gtJjHjhr0ivfto4ZAsm4WfZ/7xpi5f7IlrS7rkGgv5U6Ff6zUM0WfEkU+rq+nAZuPY7uUsxeDQMV4xULt8nA0wSYXBGIiw59UuGTV7it3VPQp42um+i4Q==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rKuQNlSMz3Oqd3P48dAZPv6l7jXtsKWMk7vVRCgkt0U=; b=Qsm8GlsYkknYz33diHx7MbNcCvduyT84xajCm8rjSYjInghQC3m72IqMy33eBiNIlN+aZ3NQuC8RWaLFPcwlGwiEtoaaXzJauu/vM7QMvJykSPGpdT3b4v+dgCuCQ62Mq6JWgIuwTGoVZP+7Hnm9NVbOeczunqrMcaZK0FMa3gk=
Received: from DBBPR08MB5915.eurprd08.prod.outlook.com (2603:10a6:10:20d::17) by DB8PR08MB4107.eurprd08.prod.outlook.com (2603:10a6:10:ac::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4669.15; Tue, 9 Nov 2021 06:56:40 +0000
Received: from DBBPR08MB5915.eurprd08.prod.outlook.com ([fe80::4514:95de:c5e0:ddbe]) by DBBPR08MB5915.eurprd08.prod.outlook.com ([fe80::4514:95de:c5e0:ddbe%7]) with mapi id 15.20.4669.016; Tue, 9 Nov 2021 06:56:40 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: John Mattsson <john.mattsson@ericsson.com>, "cose@ietf.org" <cose@ietf.org>
CC: Russ Housley <housley@vigilsec.com>, Brendan Moran <Brendan.Moran@arm.com>
Thread-Topic: [COSE] HPKE for COSE
Thread-Index: AdfJvsgM1P5wKWwXQ4CRl8DwV1JUFQAApPEQAYrCkFgBUl1D8A==
Date: Tue, 09 Nov 2021 06:56:40 +0000
Message-ID: <DBBPR08MB591556D8B48B4217919109DFFA929@DBBPR08MB5915.eurprd08.prod.outlook.com>
References: <DBBPR08MB5915B4E831131EA80932F286FA839@DBBPR08MB5915.eurprd08.prod.outlook.com> <DBBPR08MB59156826A497D1E84B51EB16FA839@DBBPR08MB5915.eurprd08.prod.outlook.com> <HE1PR0701MB3050DE68A909BD0D94F596C6898B9@HE1PR0701MB3050.eurprd07.prod.outlook.com>
In-Reply-To: <HE1PR0701MB3050DE68A909BD0D94F596C6898B9@HE1PR0701MB3050.eurprd07.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: 090F81BD04A97F4C87109A89953FC850.0
x-checkrecipientchecked: true
Authentication-Results-Original: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=arm.com;
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: c9ef1b93-c5d2-423b-59a6-08d9a34e1af0
x-ms-traffictypediagnostic: DB8PR08MB4107:|PAXPR08MB6381:
X-Microsoft-Antispam-PRVS: <PAXPR08MB638107ED84384AD195961106FA929@PAXPR08MB6381.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:10000;OLM:10000;
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DBBPR08MB5915.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(9686003)(38100700002)(76116006)(26005)(66946007)(66446008)(966005)(8936002)(55016002)(4326008)(186003)(54906003)(122000001)(66476007)(9326002)(110136005)(33656002)(7696005)(166002)(66556008)(64756008)(6506007)(53546011)(5660300002)(83380400001)(316002)(52536014)(508600001)(2906002)(38070700005)(71200400001)(8676002)(86362001); DIR:OUT; SFP:1101;
Content-Type: multipart/alternative; boundary="_000_DBBPR08MB591556D8B48B4217919109DFFA929DBBPR08MB5915eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB8PR08MB4107
Original-Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT053.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: af0f7e24-839e-4d3c-453e-08d9a34e1521
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(46966006)(36840700001)(2906002)(86362001)(30864003)(336012)(5660300002)(4326008)(82310400003)(316002)(36860700001)(55016002)(9686003)(508600001)(966005)(54906003)(110136005)(8676002)(33656002)(52536014)(7696005)(186003)(53546011)(9326002)(70206006)(8936002)(6506007)(26005)(166002)(83380400001)(356005)(70586007)(81166007)(47076005); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 09 Nov 2021 06:56:50.2942 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: c9ef1b93-c5d2-423b-59a6-08d9a34e1af0
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: VE1EUR03FT053.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR08MB6381
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/QFE0Gs-YNMN-8mPif1JeoN8ZDL4>
Subject: Re: [COSE] HPKE for COSE
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Nov 2021 06:57:02 -0000

Hi John,

Thanks for looking at the document.

My responses are below:

From: John Mattsson <john.mattsson@ericsson.com>
Sent: Tuesday, November 2, 2021 2:27 PM
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; cose@ietf.org
Cc: Russ Housley <housley@vigilsec.com>; Brendan Moran <Brendan.Moran@arm.com>
Subject: Re: [COSE] HPKE for COSE

Hi Hannes,

- I am positive, I am very fond of HPKE in general, but I think the draft fails to answer the question why. Why is this useful for COSE? What is the benefit compared to using the currently defined Ephemeral-Static algorithms in COSE?

[Hannes] The answers to the question of why the IRTF needs to standardize another public key encryption specification (given that there are already many out there) is found in the HPKE specification. In the introduction the HPKE document says:

"

   Currently, there are numerous competing and non-interoperable
   standards and variants for hybrid encryption, mostly based on ECIES,
   including ANSI X9.63 (ECIES) [ANSI<https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hpke-08#ref-ANSI>], IEEE 1363a [IEEE1363<https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hpke-08#ref-IEEE1363>], ISO/IEC
   18033-2 [ISO<https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hpke-08#ref-ISO>], and SECG SEC 1 [SECG<https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hpke-08#ref-SECG>].  See [MAEA10<https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hpke-08#ref-MAEA10>] for a thorough
   comparison.  All these existing schemes have problems, e.g., because
   they rely on outdated primitives, lack proofs of IND-CCA2 security,
   or fail to provide test vectors.

   This document defines an HPKE scheme that provides a subset of the
   functions provided by the collection of schemes above, but specified
   with sufficient clarity that they can be interoperably implemented.
   The HPKE construction defined herein is secure against (adaptive)
   chosen ciphertext attacks (IND-CCA2 secure) under classical
   assumptions about the underlying primitives [HPKEAnalysis<https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hpke-08#ref-HPKEAnalysis>],
   [ABHKLR20<https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hpke-08#ref-ABHKLR20>].  A summary of these analyses is in Section 8.1<https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hpke-08#section-8.1>.
"

Could they have taken a different route instead of inventing yet another public key encryption scheme? I think so but it is not for me to decide this.

What mattered for us as a consumer off the technology is that we wanted to re-use code. Since HPKE is already used in TLS and MLS, there was plenty of code available.

A developer can still select to use a different public key encryption scheme, if they want. Hence, we are not imposing any restrictions on developers. For firmware encryption with SUIT, however, we care about interoperability and a small number of options. Hence, in SUIT there are only two mechanism specified at the moment, namely one based on AES-KW and the HPKE version.



- Are the CEK and the layer 1 needed? Layer 1 and 2 are two layers of key encapsulation on top of each other. Why not use the the KEM shared secret directly in COSE_Encrypt?

[Hannes] They are not needed but using this design provides a nice benefit: We can now use this for encryption of content that is shared with multiple parties at the expense of only a single additional encryption operation. In the draft we encrypt the CEK and then the CEK is used to encrypt the plaintext. Applied to firmware encryption, we can therefore encrypt a firmware image and use HPKE to share the CEK with many different recipients securely.



- Is the intention to reuse Encap(pkR) several times? If you want to reuse the same encapsulation several times it might be better to use the salt parameter in HPKE or the IV parameter in COSE_Encrypt. The requirements on these parameters would be much lower than on the CEKs that have very randomness requirements.

[Hannes] This was not the intention. If this is not clear, then I need to clarify this aspect.


- The IANA registration follow directly from the HPKE draft. Can we do something smarter here so that any registered HPKE KEM can be used in COSE? There are already new more ligthweight KEMs suggested that might be a better fit for COSE. We can also expect registrations of all of the NIST PQC KEMs.
https://datatracker.ietf.org/doc/draft-harkins-cfrg-dnhpke/

[Hannes] I will respond to the IANA aspect in my second email.


- Editorial. I would suggest the following changes:

OLD "defined in RFC 2630 [RFC2630]"
NEW "defined in CMS [RFC2630]"

[Hannes]. Will be fixed with the next iteration.

Ciao
Hannes

Cheers,
John

From: COSE <cose-bounces@ietf.org<mailto:cose-bounces@ietf.org>> on behalf of Hannes Tschofenig <Hannes.Tschofenig@arm.com<mailto:Hannes.Tschofenig@arm.com>>
Date: Monday, 25 October 2021 at 18:58
To: cose@ietf.org<mailto:cose@ietf.org> <cose@ietf.org<mailto:cose@ietf.org>>
Cc: Russ Housley <housley@vigilsec.com<mailto:housley@vigilsec.com>>, Brendan Moran <Brendan.Moran@arm.com<mailto:Brendan.Moran@arm.com>>
Subject: [COSE] HPKE for COSE
Hi all,

We have just submitted the initial version of hybrid public key encryption (HPKE) for COSE with draft-tschofenig-cose-hpke-00

This document was produced based on a discussion in the SUIT working group where we use HPKE for firmware encryption. The believe is that HPKE can be a more generic mechanism useful for other applications beyond SUIT.

We would like to have an agenda slot at the next meeting to introduce this work to the group.

Ciao
Hannes

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.

_______________________________________________
COSE mailing list
COSE@ietf.org<mailto:COSE@ietf.org>
https://www.ietf.org/mailman/listinfo/cose
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.