Re: [jose] [EXTERNAL] COSE and JOSE Keys for Kyber

Mike Ounsworth <Mike.Ounsworth@entrust.com> Tue, 15 November 2022 15:05 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 22BFEC14F72A; Tue, 15 Nov 2022 07:05:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.594
X-Spam-Level:
X-Spam-Status: No, score=-1.594 tagged_above=-999 required=5 tests=[AC_DIV_BONANZA=0.001, BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, URI_NOVOWEL=0.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eaKBStcwJeKP; Tue, 15 Nov 2022 07:05:09 -0800 (PST)
Received: from mx07-0015a003.pphosted.com (mx07-0015a003.pphosted.com [185.132.183.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 132BDC14F6EC; Tue, 15 Nov 2022 07:05:08 -0800 (PST)
Received: from pps.filterd (m0242864.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 2AFEIvjM029735; Tue, 15 Nov 2022 09:05:04 -0600
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=mail1; bh=i47K7KJhHFPtk/Eo7R9TzhLtXwE4z8REgleOrrIU/6o=; b=BoSz7RZ2GHxlS10vSUvkNAhWzvDvYT4DricNgS5iNFe3TDp8jsVXuzY9d3OgXG5dtt5v FKbrU33lkrK+fIt8VeMhrba0Hg3jUK5C2Zuf7PlFepOuvqzr199XoOqwanjkld2nBVki q2SDiSx/luZoMzwbPgA2/ZKTHEI9nCOSfMYj6JXPmN0MzCurYRgwfbrzT6liu607+ozy M9KNvyyU7mVStGJFvKxbKAYWDZkSlFwz3/OYGolGd20GB5Wj1OBbv9KACinVk2r3kaEU Ss/6nnHnD+Uvpl4j7ZxDrriFZ2Q/n7A9+Sp3Z9DUt+z9IzpsfraiFxXX7Rg1dL65u0Td kw==
Received: from nam11-bn8-obe.outbound.protection.outlook.com (mail-bn8nam11lp2169.outbound.protection.outlook.com [104.47.58.169]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3kt926tqm0-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 15 Nov 2022 09:05:04 -0600
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=H6YJqV2cb9diE0eaaQAIixwHZn7GwAUVamM7hrbwB7JWK9/qR3yCMDGtcXJ7xyhmVojvs+9ofhEvvFWfBIKqOiEQVFZSrTFUqxlSG8+d9JrzBYueY8A8jwEkO4GKloWlc4RUmJToq8+n8Avm7Pwc7glxdgscX4gwnEZgh+aBaKniAIt3RS2z0W/1q0P0SfpUVtkWhetTY9Pk+U0kBkTIeTksfGive19S3rBA0f8qtNyW4qEA3UZYjlZEyKuUggPjJs8NereVocDbZu5mPDltKVPKEPHQoqSHyEVezijWE37vvV3lQx9TfoeePJuxo46BNoC0vsfBWVz5nHe8SnMJmQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=i47K7KJhHFPtk/Eo7R9TzhLtXwE4z8REgleOrrIU/6o=; b=AIn/U4MJy1wtzmu0jXLHH15CVcru6T1shtUyIG9/XgeqYriLkOa9q8vB6Jt+XkPkuWyXoXjJLMMtBeocKKkCBcPXU37Ip/2QFPXSof2TmkNgNpLJjWjg+oF5VmylGR8QB3KXfPVXvx8AmcdTx/o/nMC3Av/2GIRjibjI801dP9vjanj1OE17RCWm8CkAdqsqyHvKdgoLbAtANtcfOzZ8x8uYCyA1rkewznZ1DmEvrrijumA/N9UpHtIilESOQfGHCZSwpAke4I1Hz+ztRNsedCpjmo0x0D2rjLbliCOA5ChTyEAxkX2LqeeQnWkuFrys2Z7Q0Qc21e7hhh4ZdDXmhQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by BN9PR11MB5372.namprd11.prod.outlook.com (2603:10b6:408:105::5) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5813.18; Tue, 15 Nov 2022 15:05:01 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::6f83:1213:1f6a:2e21]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::6f83:1213:1f6a:2e21%3]) with mapi id 15.20.5813.018; Tue, 15 Nov 2022 15:05:01 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: Orie Steele <orie@transmute.industries>
CC: cose <cose@ietf.org>, JOSE WG <jose@ietf.org>, "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
Thread-Topic: [EXTERNAL] COSE and JOSE Keys for Kyber
Thread-Index: AQHY96LzDZ25eovHNkumWuhDpOUKUK5ABVIwgAAKlQCAAAS32Q==
Date: Tue, 15 Nov 2022 15:05:00 +0000
Message-ID: <CH0PR11MB573924BF2B0171CF8AF92D679F049@CH0PR11MB5739.namprd11.prod.outlook.com>
References: <CAN8C-_LVgq0j5YtFrrO-fWNNXvGSWohQ0874DV5qgfYT4FXT0Q@mail.gmail.com> <CH0PR11MB5739F65FA2EC04B562A96EA69F049@CH0PR11MB5739.namprd11.prod.outlook.com> <CAN8C-_+Uu6dT6x0uDvrSNsj+HNjTbRVDWbWPj_zk58iH3Rbktw@mail.gmail.com>
In-Reply-To: <CAN8C-_+Uu6dT6x0uDvrSNsj+HNjTbRVDWbWPj_zk58iH3Rbktw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5739:EE_|BN9PR11MB5372:EE_
x-ms-office365-filtering-correlation-id: c0f0a74a-65a6-4cc0-d3cc-08dac71ac4b9
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(136003)(39860400002)(346002)(366004)(376002)(396003)(451199015)(1690799008)(54906003)(478600001)(6916009)(316002)(33656002)(66476007)(66556008)(66946007)(8676002)(4326008)(66446008)(64756008)(52536014)(41300700001)(5660300002)(71200400001)(2906002)(966005)(76116006)(5930299009)(55016003)(38070700005)(166002)(38100700002)(8936002)(99936003)(122000001)(86362001)(83380400001)(186003)(9686003)(53546011)(26005)(6506007)(7696005); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/related; boundary="_004_CH0PR11MB573924BF2B0171CF8AF92D679F049CH0PR11MB5739namp_"; type="multipart/alternative"
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: c0f0a74a-65a6-4cc0-d3cc-08dac71ac4b9
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Nov 2022 15:05:00.9473 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: TgVlO9XC2YfNNhkesWbiLGOY3gtk4Eee2PeMt8IFgMwr4p7DPRl8KXAmC9/Qz6mjNI1J6vky2yvnAA+1b2iF2l5BRI7dcWlQCNCDNidWy+s=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN9PR11MB5372
X-Proofpoint-GUID: OS_nhHVqb7YZo9XdPiHXu07z-CKGb0m4
X-Proofpoint-ORIG-GUID: OS_nhHVqb7YZo9XdPiHXu07z-CKGb0m4
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.219,Aquarius:18.0.895,Hydra:6.0.545,FMLib:17.11.122.1 definitions=2022-11-15_08,2022-11-15_03,2022-06-22_01
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 impostorscore=0 clxscore=1015 phishscore=0 spamscore=0 suspectscore=0 mlxscore=0 lowpriorityscore=0 priorityscore=1501 bulkscore=0 malwarescore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2210170000 definitions=main-2211150101
Archived-At: <https://mailarchive.ietf.org/arch/msg/jose/-sWHbbAaQJtQNEvAskUY3O6tJOk>
Subject: Re: [jose] [EXTERNAL] COSE and JOSE Keys for Kyber
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2022 15:05:14 -0000

> Thanks for your feedback, do you have an opinion on the registry point Ilari made?

I do not. Ilari’s points about IANA registries, making this fit in JOSE’s CRV params, and single-vs-multi recipient are all further into the weeds of JOSE than I feel qualified to have a public opinion about. Sorry 😝

---
Mike Ounsworth
Software Security Architect, Entrust


________________________________
From: Orie Steele <orie@transmute.industries>
Sent: Tuesday, November 15, 2022 8:36:04 AM
To: Mike Ounsworth <Mike.Ounsworth@entrust.com>
Cc: cose <cose@ietf.org>; JOSE WG <jose@ietf.org>; Scott Fluhrer (sfluhrer) <sfluhrer@cisco.com>
Subject: Re: [EXTERNAL] COSE and JOSE Keys for Kyber

Thanks for your feedback, do you have an opinion on the registry point Ilari made?

Should we put Kyber1024 in the Elliptic Curve Registry maintained by IANA?

Are you proposing we do something like this:

{ kty: Dilithium2, alg: DI2, x, d }
{ kty: Dilithium3, alg: DI3, x, d }
{ kty: Dilithium5, alg: DI5, x, d }

OS

On Tue, Nov 15, 2022 at 8:29 AM Mike Ounsworth <Mike.Ounsworth@entrust.com<mailto:Mike.Ounsworth@entrust.com>> wrote:

Hi all,



I admit that I’m an outsider and don’t grok why you need a KTY and an ALG, but the naming proposed below seems odd to me.



I suppose you can group things into “LWE”, “NTRU”, “HASH”, but the various LWE schemes do not have interchangeable key types; a Dilithium3 key is a Dilithium3 key, you can’t use it with any other algorithm, even within the LWE family. So for anyone outside the PQC experts I think this is going to cause more confusion than help, ex.: people trying to use a Dilithium key with Kyber.encaps(), or whatever.



I also don’t love “CRYDI3”. Why not just “DI3”? I would vote for a naming convention of “2-letter + param set” (which Orie suggested in a private email)



FA512 / FA768 / FA1024 / DI3 / DI5 / KY768 / KY1024 / SP256



“SPHINCS+-SHAKE-256s-robust” seems obscene, especially if you’re only supporting one variant. Do “SP256” or “SP256sr”. Also, I’m not a deep SPHINCS+ expert, but the “-robust” is probably overkill for JOSE / COSE. I think Scott Fluhrer suggested that it’s even overkill for 30-year windows code-signing certs, do “-simple” and save yourself 1/2 the bandwidth.



---
Mike Ounsworth
Software Security Architect, Entrust



From: Orie Steele <orie@transmute.industries>
Sent: November 13, 2022 3:00 PM
To: cose <cose@ietf.org<mailto:cose@ietf.org>>; JOSE WG <jose@ietf.org<mailto:jose@ietf.org>>; Mike Ounsworth <Mike.Ounsworth@entrust.com<mailto:Mike.Ounsworth@entrust.com>>
Subject: [EXTERNAL] COSE and JOSE Keys for Kyber



WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.

________________________________

Friends,

Mike O. and I have been discussing the need to represent Kyber keys in JOSE and COSE, especially as we prepare to consider their use with HPKE.

Mike P. and I have previously shared a draft for presenting Dilithium, Falcon and Sphincs - https://datatracker.ietf.org/doc/draft-ietf-cose-post-quantum-signatures/<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-ietf-cose-post-quantum-signatures/__;!!FJ-Y8qCqXTj2!fv6kERm44AJw2Rwx8nmq-c7of45L5FbTjlApg70kVdFzo551o2OaOMS0VfKWXe0n1I_43upzNBY1UhZ8UDuIFXLOHms$>

I reviewed the original registries established in: https://www.rfc-editor.org/rfc/rfc7518.html#section-7<https://urldefense.com/v3/__https:/www.rfc-editor.org/rfc/rfc7518.html*section-7__;Iw!!FJ-Y8qCqXTj2!fv6kERm44AJw2Rwx8nmq-c7of45L5FbTjlApg70kVdFzo551o2OaOMS0VfKWXe0n1I_43upzNBY1UhZ8UDuIkFE2gTI$>



I also reviewed the latest "kty" and "alg" registered in https://datatracker.ietf.org/doc/html/rfc8778<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/html/rfc8778__;!!FJ-Y8qCqXTj2!fv6kERm44AJw2Rwx8nmq-c7of45L5FbTjlApg70kVdFzo551o2OaOMS0VfKWXe0n1I_43upzNBY1UhZ8UDuIVxp-mn8$>

I'm going to stick to JOSE(ish) notation here, my goal is to get a clear answer on "which values for `kty` and `alg` are relevant to kyber".

See the latest editor's draft for additional details: https://github.com/OR13/draft-steele-cose-kyber<https://urldefense.com/v3/__https:/github.com/OR13/draft-steele-cose-kyber__;!!FJ-Y8qCqXTj2!fv6kERm44AJw2Rwx8nmq-c7of45L5FbTjlApg70kVdFzo551o2OaOMS0VfKWXe0n1I_43upzNBY1UhZ8UDuIlrb1NBk$>.

First, let's start with what we have today:

- https://www.iana.org/assignments/cose/cose.xhtml<https://urldefense.com/v3/__https:/www.iana.org/assignments/cose/cose.xhtml__;!!FJ-Y8qCqXTj2!fv6kERm44AJw2Rwx8nmq-c7of45L5FbTjlApg70kVdFzo551o2OaOMS0VfKWXe0n1I_43upzNBY1UhZ8UDuI7xRKz4s$>
- https://www.iana.org/assignments/jose/jose.xhtml<https://urldefense.com/v3/__https:/www.iana.org/assignments/jose/jose.xhtml__;!!FJ-Y8qCqXTj2!fv6kERm44AJw2Rwx8nmq-c7of45L5FbTjlApg70kVdFzo551o2OaOMS0VfKWXe0n1I_43upzNBY1UhZ8UDuIHk5wYN0$>

{ kty: RSA, alg: PS384 / RSAES-OAEP w/ SHA-256}

{ kty: RSA, alg: RS384 / RSAES-OAEP w/ SHA-256}

{ kty: EC2, crv: P-256, alg: ES256 / ECDH-ES+A256KW }
{ kty: OKP, crv: Ed25519, alg: EdDSA } - https://www.rfc-editor.org/rfc/rfc8037#section-2<https://urldefense.com/v3/__https:/www.rfc-editor.org/rfc/rfc8037*section-2__;Iw!!FJ-Y8qCqXTj2!fv6kERm44AJw2Rwx8nmq-c7of45L5FbTjlApg70kVdFzo551o2OaOMS0VfKWXe0n1I_43upzNBY1UhZ8UDuI1uryn64$>

{ kty: OKP, crv: Bls12381G1, alg: ??? } ... https://datatracker.ietf.org/doc/html/draft-ietf-cose-bls-key-representations-01#section-2.1.3<https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/html/draft-ietf-cose-bls-key-representations-01*section-2.1.3__;Iw!!FJ-Y8qCqXTj2!fv6kERm44AJw2Rwx8nmq-c7of45L5FbTjlApg70kVdFzo551o2OaOMS0VfKWXe0n1I_43upzNBY1UhZ8UDuIQW72VRU$>
{ kty: HSS-LMS, alg: HSS-LMS }
{ kty: WalnutDSA, alg: WalnutDSA }

Observations:

1. Although `alg` is optional... It looks especially needed in some cases (RSA), and especially not needed in others (HSS-LMS, WalnutDSA)
2. We appear to have slowly started to encode "Purpose" in the key type (HSS-LMS / WalnutDSA) , which suggests that we are commiting to keeping `alg` optional forever, and also acknowledging that it is best to use a key for a single purpose.

3. It is possible to define a key and NOT define any algorithms for it... (see bls-key draft above).
4. OKP is reserved for Elliptic Curves only.

5. IANA Registries exist for Elliptic Curves but no other "families" such as lattices, stateful hash based schemes, or stateless hash based schemes... based on HSS-LMS not attempting to fix this, it seems we are ok not establishing new IANA registries for lattice or hash types.
6. Walnut encodes parameters as separate values in the key type, but not the algorithm name... similar to RSA... which seems like a step backwards to me.

Here is a proposal for Kyber keys that aligns with the previous proposals and drafts for post quantum signatures:

{ kty: LWE, alg: CRYDI5 }
{ kty: LWE, alg: CRYDI3 }
{ kty: LWE, alg: CRYDI2 }

{ kty: NTRU, alg: FALCON1024 }
{ kty: NTRU, alg: FALCON512 }

{ kty: HASH, alg: SPHINCS+-SHAKE-256s-robust }

{ kty: LWE, alg: Kyber-1024 }
{ kty: LWE, alg: Kyber-768 }
{ kty: LWE, alg: Kyber-512 }

Please focus your comments on establishing consensus for relevant values for `kty` and `alg`.

Regards,

OS





--

ORIE STEELE

Chief Technical Officer

www.transmute.industries<https://urldefense.com/v3/__http:/www.transmute.industries__;!!FJ-Y8qCqXTj2!fv6kERm44AJw2Rwx8nmq-c7of45L5FbTjlApg70kVdFzo551o2OaOMS0VfKWXe0n1I_43upzNBY1UhZ8UDuIUR8efA4$>



[Image removed by sender.]<https://urldefense.com/v3/__https:/www.transmute.industries__;!!FJ-Y8qCqXTj2!fv6kERm44AJw2Rwx8nmq-c7of45L5FbTjlApg70kVdFzo551o2OaOMS0VfKWXe0n1I_43upzNBY1UhZ8UDuIup8-YOU$>
Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.


--
ORIE STEELE
Chief Technical Officer
www.transmute.industries<https://urldefense.com/v3/__http:/www.transmute.industries__;!!FJ-Y8qCqXTj2!eQnQjwfC0L7ACW48QmCiSxYFigHPayVCbNYe54xi2DXD2sYDfXMCAnud6yg2TVbdnL6Y2Cc-PhR2r7ZG50uZSMR2VlM$>

[https://drive.google.com/a/transmute.industries/uc?id=1hbftCJoB5KdeV_kzj4eeyS28V3zS9d9c&export=download]<https://urldefense.com/v3/__https:/www.transmute.industries__;!!FJ-Y8qCqXTj2!eQnQjwfC0L7ACW48QmCiSxYFigHPayVCbNYe54xi2DXD2sYDfXMCAnud6yg2TVbdnL6Y2Cc-PhR2r7ZG50uZI7zpAsU$>