Re: [jose] Do we have actual normative text which curves are allowed / standard for ECDH-ES in JOSE?

Vladimir Dzhuvinov <vladimir@connect2id.com> Thu, 05 November 2020 05:18 UTC

Return-Path: <vladimir@connect2id.com>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 337953A16C8 for <jose@ietfa.amsl.com>; Wed, 4 Nov 2020 21:18:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.145
X-Spam-Level:
X-Spam-Status: No, score=-2.145 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, NICE_REPLY_A=-0.247, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mqQWpzQNJJBy for <jose@ietfa.amsl.com>; Wed, 4 Nov 2020 21:18:51 -0800 (PST)
Received: from p3plsmtpa11-05.prod.phx3.secureserver.net (p3plsmtpa11-05.prod.phx3.secureserver.net [68.178.252.106]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D0C583A13BF for <jose@ietf.org>; Wed, 4 Nov 2020 21:18:51 -0800 (PST)
Received: from [192.168.88.250] ([94.155.17.31]) by :SMTPAUTH: with ESMTPSA id aXfdkXTeyzVebaXfek3VZ8; Wed, 04 Nov 2020 22:18:51 -0700
X-CMAE-Analysis: v=2.4 cv=eo4acqlX c=1 sm=1 tr=0 ts=5fa38b3b a=+I3yL00+yDwT8KNLgfs+4A==:117 a=+I3yL00+yDwT8KNLgfs+4A==:17 a=q0rX5H01Qin5IyBaTmIA:9 a=I0CVDw5ZAAAA:8 a=pGLkceISAAAA:8 a=48vgC7mUAAAA:8 a=__SxRlIrAAAA:8 a=rcxrKZ7P3Br__4ntdF0A:9 a=QEXdDO2ut3YA:10 a=D8lnhvtxf0AONpHuB7QA:9 a=ZVk8-NSrHBgA:10 a=30ssDGKg3p0A:10 a=YdXdGVBxRxTCRzIkH2Jn:22 a=w1C3t2QeGrPiZgrLijVG:22 a=H5r4HjhRfVyZ-DhAOYba:22
X-SECURESERVER-ACCT: vladimir@connect2id.com
To: Carsten Bormann <cabo@tzi.org>, Filip Skokan <panva.ip@gmail.com>
Cc: "jose@ietf.org" <jose@ietf.org>, "Voss, Ray" <ray.voss@jpmorgan.com>, "Hamad, Samer K" <samer.k.hamad@chase.com>
References: <b29e1554-42ae-3ce3-037b-ca3eaa4087d8@connect2id.com> <CALAqi_-cYB1i4OZz6r9dtLziRn1jm1_5oVHCkXu2PMLYcW11JA@mail.gmail.com> <4533C302-5B24-424F-89EC-C2B0217CF774@tzi.org>
From: Vladimir Dzhuvinov <vladimir@connect2id.com>
Autocrypt: addr=vladimir@connect2id.com; prefer-encrypt=mutual; keydata= mQENBFQZaoEBCACnP2YMDex9fnf+niLglTHGKuoypUSVKPQeKDHHeFQVzhRke+HBEZBwmA9T kZ+kEhyrNqibDPkPYVPmo23tM8mbNcTVQqpmN7NwgMpqkqcAqNsIyBtt09DjWOQVm57A3K+y uXI7SdNErdt79p2xQseOhqSC9+LgWuyh+mZsl2oFD4glFFfKSCMp2jATXrAMeGzigTnW+Xe0 tRzrwFN9zqykKxhUq9oHg1cNvoDtfxgsc9ysVHbxM/PM8o9lgj3YTQwKMBcCFclTqohji7ML fQ08eQo+acKTwC1WRzeLt9PknGt3C4TmvdCl0c1BQTTTNiF96Hu4kbaiBIbsfxJOR8+VABEB AAG0LFZsYWRpbWlyIER6aHV2aW5vdiA8dmxhZGltaXJAY29ubmVjdDJpZC5jb20+iQE+BBMB AgAoBQJUGWqBAhsjBQkJZgGABgsJCAcDAgYVCAIJCgsEFgIDAQIeAQIXgAAKCRAZ0vUyOqri Ql62B/wOO0s2JC/QvO6w9iSsRhCOa/JZi+wO+l01V7eGCQ1cYf1W26Y7iKiUlY4/Kz+cr69D pMtkv3UpDTGejKEfspLUxz5Vo3T4oAKbTtNtVIZL/XxH3/JhJ719Jj4eLoe9/djKkGYTX2O5 bMk8TpO1DDjbIw4r9XKI9ZIk96zlKnZvrg7Ho7oOl0ZIf8AzcvdqZEUogDwyr8uwOU+jIyux mOTthepBzXCNjjBjnc8I1//9YppAIaGJ5nnXelVVD1/dyOszogervzFNANEIOvNvCd9G5u4e s7qkDKWKY7/Lj1tF+tMrDTrOh6JqUKbGNeTUB8DlPvIoNyqHUYfBELdpw1Nd
Organization: Connect2id Ltd.
Message-ID: <2f876bbf-d2f3-d378-b750-c1e065900b8d@connect2id.com>
Date: Thu, 05 Nov 2020 07:18:49 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.10.0
MIME-Version: 1.0
In-Reply-To: <4533C302-5B24-424F-89EC-C2B0217CF774@tzi.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms080304030403050106050707"
X-CMAE-Envelope: MS4xfAU7AgTOxIGFv1q1LbIaBtTEBOUJuTf15UtkxvNqFz+JUsoYyrwnrY8MvsjW3xJrM1bOOyQdFkG0hVSzuDzNSimhA04JH3HuFAswwROqMoHKtEFUt180 q6BsqN+NpUjXRJsDi2yfZugYUIMMqrJ2pQ2FrJ29N3z6ApN7WRmvKuFAtp23FbMGwjBbBCP2UNeX5whWM+2Y2bZE3Mr/ANP7GOjJkyJ4eaFpRP61hqH9nA6D FeFHs+0+YFQo7hH5vAHIkRLsFtuhQmlhkTrHs6Ve3XCQP3e1CV4pkG/VdiSmTHjggK3Lg2rcBCmv+SxxhPwTZQ==
Archived-At: <https://mailarchive.ietf.org/arch/msg/jose/lZELK2qqsbObQqJKakHgmX0Hyrs>
Subject: Re: [jose] Do we have actual normative text which curves are allowed / standard for ECDH-ES in JOSE?
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Nov 2020 05:18:53 -0000

Thanks Carsten, Filip, Neil.

This was amazing detective work and that's why I love cryptography so
much :)

Vladimir

On 04/11/2020 10:57, Carsten Bormann wrote:
> The JSON Web Key Elliptic Curve registry just lists the curves:
>
> https://www.iana.org/assignments/jose/jose.xhtml#web-key-elliptic-curve
>
> In COSE we have a registry "COSE Elliptic Curves”:
>
> https://www.iana.org/assignments/cose/cose.xhtml#elliptic-curves
>
> This actually has a column “description” that contains some more information about where these curves are supposed to be used.
>
> Grüße, Carsten
>
>
>
>> On 2020-11-03, at 22:50, Filip Skokan <panva.ip@gmail.com> wrote:
>>
>> Hi Vladimir,
>>
>> I kinda got the same question from someone a couple days ago and could pinpoint a clear normative answer.
>>
>> We have https://tools.ietf.org/html/rfc7520 that shows ECDH-ES with P-384 and P-256. In not having any normative text around these curves being allowed or P-521 being disallowed I always assumed all original three are fair use for ECDH-ES (and its composite KW variants).
>>
>> We also have https://tools.ietf.org/html/rfc8037 which specifically mentions X25519 and X448 OKP subtypes to be usable for ECDH-ES (and its composite KW variants).
>>
>> Then we have the JOSE registration of EC secp256k1 curve which specifically mentions that the curve is NOT released for ECDH in that document.
>>
>> So, 
>>
>> EC P-256
>> EC P-384
>> EC P-521
>> OKP X25519
>> OKP X448
>>
>> S pozdravem,
>> Filip Skokan
>>
>>
>> On Tue, 3 Nov 2020 at 22:40, Vladimir Dzhuvinov <vladimir@connect2id.com> wrote:
>> Today we received the question why the Nimbus JOSE+JWT lib supports the
>> EC curves it does for ECDH (P-256, P-384, P-512) and I couldn't find any
>> normative text or reference in the JWA spec to explain this.
>>
>> https://tools.ietf.org/html/rfc7518#section-4.6
>>
>>
>> We also looked at the IANA registry for hints:
>>
>> https://www.iana.org/assignments/jose/jose.xhtml
>>
>>
>> Contrast this with the JWS ECDSA, where the curves to go with the ESxxx
>> algs are specced:
>>
>> https://tools.ietf.org/html/rfc7518#section-3.4
>>
>>
>> Can someone help here? :)
>>
>>
>> Thanks,
>>
>> Vladimir
>>
>> -- 
>> Vladimir Dzhuvinov
>>
>>
>> _______________________________________________
>> jose mailing list
>> jose@ietf.org
>> https://www.ietf.org/mailman/listinfo/jose
>> _______________________________________________
>> jose mailing list
>> jose@ietf.org
>> https://www.ietf.org/mailman/listinfo/jose
> _______________________________________________
> jose mailing list
> jose@ietf.org
> https://www.ietf.org/mailman/listinfo/jose

-- 
Vladimir Dzhuvinov