Re: [jose] Concat KDF issues with ECDH-ES and for deriving CEK/CIK from CMK

John Bradley <ve7jtb@ve7jtb.com> Tue, 12 March 2013 20:48 UTC

Return-Path: <ve7jtb@ve7jtb.com>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 38BD921F8CE7 for <jose@ietfa.amsl.com>; Tue, 12 Mar 2013 13:48:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.368
X-Spam-Level:
X-Spam-Status: No, score=-2.368 tagged_above=-999 required=5 tests=[AWL=0.030, BAYES_00=-2.599, HTML_MESSAGE=0.001, J_CHICKENPOX_34=0.6, J_CHICKENPOX_44=0.6, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iK72waXTRFf1 for <jose@ietfa.amsl.com>; Tue, 12 Mar 2013 13:48:54 -0700 (PDT)
Received: from mail-ye0-f177.google.com (mail-ye0-f177.google.com [209.85.213.177]) by ietfa.amsl.com (Postfix) with ESMTP id C04D921F8CD6 for <jose@ietf.org>; Tue, 12 Mar 2013 13:48:53 -0700 (PDT)
Received: by mail-ye0-f177.google.com with SMTP id m12so62972yen.36 for <jose@ietf.org>; Tue, 12 Mar 2013 13:48:53 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=x-received:content-type:mime-version:subject:from:in-reply-to:date :cc:message-id:references:to:x-mailer:x-gm-message-state; bh=tKYNrK0YgBoG8q/KlNwSkTbdJIU74ZdW+Q7yDz+YknI=; b=nCcKSZe4f0as3W08Adp6CQlQUNmj8IV/B3ehzs0mTacrdAIG1TAp9dlbmzRsLhqy1n h2aBO3aMPTgT+oW5PSdv8DKcsL/WSrdCrk/bz+BZxzDZigx6E9h/98JaRidAGgy7RIcm 5QykRcyHV/6tA+Hq+Fg9fsbvy56thMGy7NB6/0WNNfNG1HB0+NjU6clh+2R5hW80KNzj dnanrEpeMeSMtHOIoSKsSPsSTDhXC/pqdDJIhSQ+YMXjUU0tZ44b39WopYG2tFiHEG86 BVPHZV9ZkSVwsFWf/dfDgPjl8i353RnebA1lCguukpTAcu7VSfw/uqRdgeNoyso2+afT qcxQ==
X-Received: by 10.236.170.200 with SMTP id p48mr9993218yhl.140.1363121332990; Tue, 12 Mar 2013 13:48:52 -0700 (PDT)
Received: from [192.168.11.16] (ip-64-134-186-130.public.wayport.net. [64.134.186.130]) by mx.google.com with ESMTPS id u3sm31668546yhd.14.2013.03.12.13.48.38 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 12 Mar 2013 13:48:47 -0700 (PDT)
Content-Type: multipart/signed; boundary="Apple-Mail=_4E158538-B01C-4B1D-B600-80A94B299A87"; protocol="application/pkcs7-signature"; micalg="sha1"
Mime-Version: 1.0 (Mac OS X Mail 6.2 \(1499\))
From: John Bradley <ve7jtb@ve7jtb.com>
In-Reply-To: <4E1F6AAD24975D4BA5B1680429673943675001A6@TK5EX14MBXC283.redmond.corp.microsoft.com>
Date: Tue, 12 Mar 2013 16:48:31 -0400
Message-Id: <D1DEAADA-5879-4D05-BDF4-D2D1EA0998B0@ve7jtb.com>
References: <8B4C063947CD794BB6FF90C78BAE9B321EFC09EC@IMCMBX04.MITRE.ORG> <CAL02cgSn-_+_7RAHrETdbzvHBq3d=xa0kmuh9HuvAf9TjJp_eA@mail.gmail.com> <4E1F6AAD24975D4BA5B1680429673943675001A6@TK5EX14MBXC283.redmond.corp.microsoft.com>
To: Mike Jones <Michael.Jones@microsoft.com>
X-Mailer: Apple Mail (2.1499)
X-Gm-Message-State: ALoCoQkSJEAWxyLrYnTtCDrQgoeygvtopb6KnkGR2JretNx6SC5FfzV2hBl1nFHGlGR2PY2y/cc3
Cc: Richard Barnes <rlb@ipv.sx>, "Peck, Michael A" <mpeck@mitre.org>, "jose@ietf.org" <jose@ietf.org>
Subject: Re: [jose] Concat KDF issues with ECDH-ES and for deriving CEK/CIK from CMK
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/jose>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Mar 2013 20:48:55 -0000

Yes I have the recommendation to change from using a KDF to generate the CEK and CIK from the CMK to concatenating the CEK and CIK together as in the McGrew draft.

I don't yet have a slide on the new/old issue of concatenating the tag to the message body vs sending it in a separate field.   

If people want me to I can add it as well.  Though I thought that was a closed issue.  

John B.

On 2013-03-12, at 4:19 PM, Mike Jones <Michael.Jones@microsoft.com> wrote:

> As previously extensively discussed, the McGrew draft does two things – one helpful and one not:
>  
> 1.  It specifies using a key that is actually the concatenation of an AES-CBC key and an HMAC SHA-2 key, rather than use of a KDF.  That’s good, as it’s simple for implementers.
>  
> 2.  It specifies that the initialization vector and integrity value be concatenated with other values in particular ways, and conversely, how to extract them when decrypting.  That’s not good, as it adds complexity for implementers – especially when JWEs already utilize a straightforward representation for these values, which doesn’t require the binary concatenation and extraction conventions specified by McGrew.
>  
> I know that John Bradley is going to ask the question tomorrow whether we should change to doing the first for our composite CBC+HMAC algorithms.  I believe that doing the second would be counterproductive.
>  
>                                                             -- Mike
>  
> From: jose-bounces@ietf.org [mailto:jose-bounces@ietf.org] On Behalf Of Richard Barnes
> Sent: Tuesday, March 12, 2013 1:00 PM
> To: Peck, Michael A
> Cc: jose@ietf.org
> Subject: Re: [jose] Concat KDF issues with ECDH-ES and for deriving CEK/CIK from CMK
>  
> Actually, for everything but key agreement, we can just use draft-mcgrew-aead-aes-cbc-hmac-sha2, with larger keys.  We should not be specifying key expansion here when we can avoid it.
>  
> --Richard
>  
>  
> 
> On Tue, Mar 12, 2013 at 2:29 PM, Peck, Michael A <mpeck@mitre.org> wrote:
> draft-ietf-jose-json-web-algorithms-08 section 4.7.1 describes the use of Concat KDF on the shared secret Z established by ECDH-ES.
>  
> The draft allows for an empty PartyUInfo and PartyVInfo but that may not be allowed by NIST SP 800-56A (where the Concat KDF is defined).
> The current (March 2007) version of NIST SP 800-56A requires “At a minimum, PartyUInfo shall include IDU, the identifier of party U.” and an equivalent requirement for PartyVInfo. (Page 46 ofhttp://csrc.nist.gov/publications/nistpubs/800-56A/SP800-56A_Revision1_Mar08-2007.pdf )
> The August 2012 draft update to NIST SP 800-56A requires “At a minimum, PartyUInfo shall include IDu, an identifier for party U, as a distinct item of information.” and an equivalent requirement for PartyVInfo. (Page 59 of http://csrc.nist.gov/publications/drafts/800-56a/draft-sp-800-56a.pdf )  My interpretation of this text (others may interpret it differently) is that PartyUInfo and PartyVInfo can’t be empty.
>  
> Instead of using the Concat KDF, a more appropriate choice may be the KDF described in NIST SP 800-56C and RFC 5869.
> Its requirements are not as strict.  (SP 800-56C Page 13: “If the information is available, Context should include the identifiers of the parties who are deriving and/or using the derived keying material”)
> 
>  
> It would look something like this:
>  
> Step 1 - Randomness Extraction:
> Key Derivation Key := HMAC(salt, Z)         (HMAC-SHA256 should suffice for all of the current algorithms)
>  
> Step 2 - Expansion Step:
> Use the Counter Mode KDF defined in SP 800-108 or section 2.3 of RFC 5869 with the same HMAC algorithm used in step 1 to produce needed keys from the Key Derivation Key produced in step 1.
> The needed keys would depend on the values of alg and enc.
> If alg is ECDH-ES+A128KW or ECDH-ES+A256KW, a single 128 bit or 256 bit key is needed (used to decrypt the CMK, which may then need to be split into CEK/CIK).
> If alg is ECDH-ES, then the needed keys depend on “enc”:
> If enc is AES-GCM, a 128 bit key or 256 bit key is needed.
> If enc is one of the AEAD AES-CBC algorithms in draft-mcgrew-aead-aes-cbc-hmac-sha2-01, a key of ENC_KEY_LEN + MAC_KEY_LEN is needed as it’s then split into two by the AEAD algorithm.
> If enc is one of the current CBC+HMAC options in draft-ietf-jose-json-web-algorithms-08, then two keys are needed, a CEK and a CIK.  Counter Mode KDF could be invoked twice, with different labels each time, or Counter Mode KDF could be invoked once to generate a big key which would then be split into the CEK and CIK.
>  
> Richard has already pointed out the issues with using the Concat KDF to derive the CEK/CIK from the CMK.  Instead, one option would be to use the Expansion Step above:  use the Counter Mode KDF with an HMAC to derive necessary keys from the CMK. 
> Even if we use encryption algorithms that combine the encryption and integrity key such as the CBC+HMAC algorithms in draft-mcgrew-aead-aes-cbc-hmac-sha2-01, there will still be a need to take a smaller master key and create the combined encryption + integrity key from it.
>  
>  
> Mike
>  
> 
> _______________________________________________
> jose mailing list
> jose@ietf.org
> https://www.ietf.org/mailman/listinfo/jose
> 
>  
> _______________________________________________
> jose mailing list
> jose@ietf.org
> https://www.ietf.org/mailman/listinfo/jose