Re: [COSE] [jose] Fwd: New Version Notification for draft-reddy-cose-jose-pqc-kem-00.txt

Ilari Liusvaara <ilariliusvaara@welho.com> Wed, 06 March 2024 08:43 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 12158C1519AA; Wed, 6 Mar 2024 00:43:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.909
X-Spam-Level:
X-Spam-Status: No, score=-6.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vCRKeOcA6mH2; Wed, 6 Mar 2024 00:43:06 -0800 (PST)
Received: from welho-filter4.welho.com (welho-filter4b.welho.com [83.102.41.30]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BFD7BC151993; Wed, 6 Mar 2024 00:43:03 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id 1173F68298; Wed, 6 Mar 2024 10:43:01 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id XrQYhLL8BHH5; Wed, 6 Mar 2024 10:43:00 +0200 (EET)
Received: from LK-Perkele-VII2 (78-27-96-203.bb.dnainternet.fi [78.27.96.203]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id C63C62A0; Wed, 6 Mar 2024 10:42:58 +0200 (EET)
Date: Wed, 06 Mar 2024 10:42:58 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: cose <cose@ietf.org>, JOSE WG <jose@ietf.org>
Message-ID: <ZegskkAfMziZfEur@LK-Perkele-VII2.locald>
References: <170944215832.65165.15558599263256086018@ietfa.amsl.com> <CAFpG3gdGiw2wap8C1H+AOWvEn1ewSjmtBmghKKAvNBmXnDmoYg@mail.gmail.com> <CAN8C-_KZifohssn3WoZa6Qn3QMeh0YMya6c8RGa1ZieWgRY9=A@mail.gmail.com> <CAFWvErUpD+p5enboksM1QiPq1ixJnRMi2NM4oyu+_8XQo_f++Q@mail.gmail.com> <F60D40C8-1870-4485-9EDC-F906AF4A60F2@gmail.com> <CAFpG3gdxu7L4nwrTdKhLHKEJ3qciWV2A+xXPwHieH5DMtj+vjw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CAFpG3gdxu7L4nwrTdKhLHKEJ3qciWV2A+xXPwHieH5DMtj+vjw@mail.gmail.com>
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/U5XNNJE3dNlNPSZV-Dj4tLgxXEE>
Subject: Re: [COSE] [jose] Fwd: New Version Notification for draft-reddy-cose-jose-pqc-kem-00.txt
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Mar 2024 08:43:08 -0000

On Wed, Mar 06, 2024 at 11:50:04AM +0530, tirumal reddy wrote:
> On Tue, 5 Mar 2024 at 20:48, Neil Madden <neil.e.madden@gmail.com> wrote:
> >
> > Regarding this specific draft under discussion, I'm confused why everyone
> > keeps wanting to cram things into the "enc" header? JWE is quite clear that
> > this header "MUST be an AEAD algorithm"[2]. KEMs are not AEADs. If we are
> > going to add ML-KEM as an encryption algorithm then we should have
> > something like "alg":"ML-KEM-768","enc":"A256GCM" or
> > "alg":"ML-KEM-768+A256KW" etc. (or "alg":"XWingXYZ+A256KW" or whatever we
> > choose).
> >
> 
> The use of a fully-specified algorithm aims to permit a limited set of
> 'known good' PQ-KEM ciphersuites rather than allowing arbitrary
> combinations of PQC algorithms, HKDF, and AEAD algorithms. For instance,
> ML-KEM-768, with a PQ security level of 3, must not be used with A128GCM.

It is should not be used, not must not be used. Strength-matching is
about performance: It does not make sense to pay significant extra cost
to make another component more secure than another component which
limits security (without other good reasons). However, strength-
matching is no excuse to weaken algorithms without performance benefit
(unfortunately I have heard of that happening).


And draft-ietf-jose-fully-specified-algorithms-02 is very clear that
ML-KEM MUST be added like in the above quoted post, not like the draft
does it.

Moreover, the JWE requirement that enc is an AEAD is critical for
security. COSE forgot to add explicit requirement for all encryption
algorithms to be authenticated. Then someone added algorithm that
is not, which created an attack.




-Ilari