Re: [Lwip] [COSE] draft-ietf-lwig-curve-representations-13

John Mattsson <john.mattsson@ericsson.com> Sun, 14 February 2021 08:13 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E6D63A17B9; Sun, 14 Feb 2021 00:13:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.77
X-Spam-Level:
X-Spam-Status: No, score=-0.77 tagged_above=-999 required=5 tests=[DKIMWL_WL_HIGH=-0.57, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0Z8LrBEl9gHI; Sun, 14 Feb 2021 00:13:41 -0800 (PST)
Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05on2059.outbound.protection.outlook.com [40.107.22.59]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 631023A17B8; Sun, 14 Feb 2021 00:13:40 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=DWmDqB9ydwspKBdzz2DT3wwTAd67Ih6e70f5Vkj1GPCcCY8/TBullwqUKTtFXXSWqAg+BlXH9DKw71w9FlaZBGWVw5Gmtkx6Bz4HschgN5W3K38ptYQTAp0SdGdsSBy8ihZLzHdW3U+RYvti1WpgxLdHmSpL3orcVWMoIGZ6rAr8XaHM/BB0jpHUWsHGN/t2wpY3d/8XmPPmzBNm9WfNflR98ACxYKmmZZGjW7BOKIlZSxQpQH3oLQZsfv9Y7h+lTvTxyiSw0EmQ0V3t0z1yRyLL2uieK0JFUXLVBFGG+/VoL81EHjDNIqxUjfJrirlEHMpsKZBq+5JYX/Hctcichg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=eNyOm1gVoRxaMR17XtQhgKv6gdAHgYoK81T/ihry6Es=; b=QsqoYK19CPW2M1rlIDjjKEy4ds99W/xzqFORos8Wux+PIyqavThvf6BzP/jWhBAkQRJiHE74cR6u9hX38rrQ/nh3PXl+M8uyrnE0go3675OrfaYs/rw06rKETvQxeJ458rY3nnpY3SEOza4CCTj/cQU/Fjz10waxK01M9W6C6jIMoRqoQhrFn9iDQ5GJM81tx24ZC1MgNtlASTNsVp8gOqSevcZp3JyBFOyaUMWEnJP7+kxNHrdYS1/h8vLWb0QHnYcjmJJf58HyhCAUeMmMCsXjZWFukfYbxelCoYt4rkY2jqhCNKSMHlizRV3s77xKbeUpNAOYrQ7Ln+y3hlXdqw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=eNyOm1gVoRxaMR17XtQhgKv6gdAHgYoK81T/ihry6Es=; b=nQbyCP144P+LHypsMbpR2ZellqkMazZqvVNPoZnl/a4wq8OJ2LOsnodbtlFdvH3JGnWZBBnTN1MGrW+D4wC4nD7sj3QgcU2ZovDu8I7OqIHdh7BuPMY01ovd/R5JY11rMcjiROfaxp9Z6sRGcA8k8mHS3yf0T00T/x6YCvmyssc=
Received: from (2603:10a6:3:4b::8) by HE1PR0702MB3564.eurprd07.prod.outlook.com (2603:10a6:7:8c::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3846.25; Sun, 14 Feb 2021 08:13:37 +0000
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::c555:6e47:970c:1268]) by HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::c555:6e47:970c:1268%11]) with mapi id 15.20.3868.022; Sun, 14 Feb 2021 08:13:36 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Rene Struik <rstruik.ext@gmail.com>, Göran Selander <goran.selander=40ericsson.com@dmarc.ietf.org>, "lwip@ietf.org" <lwip@ietf.org>, "cose@ietf.org" <cose@ietf.org>
Thread-Topic: [COSE] draft-ietf-lwig-curve-representations-13
Thread-Index: AQHWtEV8sjA+ZZRJFUGqrpJal9HOIam7f9mAgAA5/gCAQx3rgIAnL8yAgDHzQAA=
Date: Sun, 14 Feb 2021 08:13:36 +0000
Message-ID: <479BBEDE-79B8-43F7-BC3F-6525FE23AAD1@ericsson.com>
References: <HE1PR0702MB36745AEC1C6E929CA4D9A1C7F4ED0@HE1PR0702MB3674.eurprd07.prod.outlook.com> <be8f9113-a74a-7358-383c-927e7fab0f13@gmail.com> <3DEA816D-EBFE-4914-B327-5EA11ECABF45@ericsson.com> <15a95ece-d580-1a28-24f0-0ecb71631c70@gmail.com> <f1f45799-8469-842a-c1d3-81c5362a68f1@gmail.com>
In-Reply-To: <f1f45799-8469-842a-c1d3-81c5362a68f1@gmail.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.45.21011103
authentication-results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=ericsson.com;
x-originating-ip: [81.225.97.222]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: b4187444-6e96-41fd-f7f6-08d8d0c06de7
x-ms-traffictypediagnostic: HE1PR0702MB3564:
x-microsoft-antispam-prvs: <HE1PR0702MB35647B132C89F5F3BCEE636089899@HE1PR0702MB3564.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:HE1PR0701MB3050.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(346002)(39860400002)(376002)(136003)(396003)(366004)(86362001)(83380400001)(33656002)(76116006)(478600001)(6512007)(36756003)(66946007)(4001150100001)(5660300002)(6486002)(186003)(6506007)(316002)(66574015)(64756008)(26005)(53546011)(8936002)(2906002)(66556008)(2616005)(30864003)(110136005)(71200400001)(166002)(66476007)(44832011)(66446008)(966005)(8676002)(45980500001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_479BBEDE79B843F7BC3F6525FE23AAD1ericssoncom_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: HE1PR0701MB3050.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: b4187444-6e96-41fd-f7f6-08d8d0c06de7
X-MS-Exchange-CrossTenant-originalarrivaltime: 14 Feb 2021 08:13:36.8142 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: j11dTg/Beg9fKzMMl+ePsnleONsNvhBiOgyVFslunLy1H4XWEwgiLuZXr1dC3vBSC3GjXTTEr8oIs/SoqfsNXIrVFGX9C60/XAlc5TLYxt0=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0702MB3564
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/bmPVv9R5VwElWoSi03p-JY73RZg>
Subject: Re: [Lwip] [COSE] draft-ietf-lwig-curve-representations-13
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 14 Feb 2021 08:13:45 -0000

Hi Rene,

>I value your feedback, even though you brought up your points more than two months after the
>IETF Last-Call.

All the comments has been purely regarding the IANA registrations for COSE. To my understanding you did not discuss these registrations with the dedicated IANA experts or the COSE WG beforehand. The suggested COSE registration are quite strange. Any delay is purely due to you not discussing and anchoring these registrations. I have suggested that that this issue is discussed at the interim on Tuesday, but it is not my job to drive your registrations. I am just commenting on the questions from the dedicated IANA experts.

You can always remove the COSE registrations, but I think that would be sad. I agree with you that a registration for Wei25519 is good to have. Another alternative is to move the registration to a separate draft.

>I uploaded a new version of the lwig curve draft [1], changing the intended status to "standards track". I hope
>this helps.

You cannot just change the status from “informational” to “standards track”. They are very different things. Informational is just general information, while standards track means IETF consensus and recommendation. Changing the status would (I assume) require wg consensus and then redoing the last calls.

/John

From: Rene Struik <rstruik.ext@gmail.com>
Date: Wednesday, 13 January 2021 at 15:26
To: John Mattsson <john.mattsson@ericsson.com>, Göran Selander <goran.selander=40ericsson.com@dmarc.ietf.org>, "lwip@ietf.org" <lwip@ietf.org>, "cose@ietf.org" <cose@ietf.org>
Subject: Re: [COSE] draft-ietf-lwig-curve-representations-13


Hi Goran, John:

Please let me know if my response to the COSE mailing list (Dec 19th) works for you. If you have comments, please suggest constructive improvements.

I really would like to get closure on this.

I value your feedback, even though you brought up your points more than two months after the IETF Last-Call. I hope we can move forward without undue delays.

Thanks for your help, Rene
On 2020-12-19 11:01 a.m., Rene Struik wrote:

Dear John:

Based on your review and other feedback received, I slightly updated the draft and posted the latest revision as [1].

Your review below (of Nov 6, 2020) seems to bring up three topics, viz.: (1) definition of Wei25519 and Wei448 vs. verbiage in NIST docs; (2) need for iana registrations for ECDSA25519 and ECDSA448; (3) need for iana registrations ECDH25519 and ECDH448.

Please find below some feedback.

General feedback:

Please bear in mind that the specifications of ECDSA25519 and ECDH25519 in the lwig curve document aim to yield schemes that are strictly NIST-compliant (i.e., these would allow FIPS 140-2 accreditation if the curves would be in the "NIST recommended" set). See also Note 2 of Section 4.1 of [1]. A similar remark applies to ECDSA448 and ECDH448.

Detailed feedback:

(1) Definition of Wei25519 and Wei448 vs. verbiage in NIST docs.

Draft NIST SP 800-186 indeed defines a short-Weierstrass version of Curve25519 [dubbed W-25519] and FIPS 186-5 allows its use; similar for Curve448 [dubbed W-448 there]). I have now added references to these draft specifications in the lwig-curve draft. I have double-checked all domain parameters, mappings between curve models, tables of isogeny details in the lwig draft and provided Sage scripts for the CFRG crypto panel review at the time. I do anticipate that NIST will arrive at the same values in their final publication when they decide to publish this. (I am happy to share Sage scripts for this purpose.)

(2) Need for iana registrations for ECDSA25519 and ECDSA448.

ECDSA is determined by an instantiation of hash function, curves, and representation conventions for inputs and outputs (i.e., message representation, curve point representation, and signature representation).
a) ECDSA448 uses SHAKE256 under the hood, which is currently not defined with COSE. Hence, my request to register ECDSA w/ SHAKE256 and Wei448 as "ECDSA448".
b) ECSA25519 uses SHA256 and Wei25519 under the hood. I thought to request to register "ECDSA25519" since this would allow referencing the quite careful write-up (Section 4.3), including bit/byte ordering, checks, and nondeterministic behavior (and, thereby, keeping this concise). Please note that this is very similar to the COSE IANA registry for "ES256k1" (ECDSA w/ SHA256 and Bitcoin curve secp256k1).

(3) Need for iana registrations ECDH25519 and ECDH448.

ECDH25519 and ECDH448 are co-factor Diffie-Hellman key establishment schemes and can, therefore, not be based on (cofactorless) Diffie-Hellman, as defined in RFC 8152. (Please note that there is no difference for the NIST curves, which all of co-factor h=1, but in our case one has h=8 and h=4, respectively). Here, one should note that the ECDH25519 and ECDH448 write-ups (Section 4.1 and 4.3) quite carefully cross-reference co-factor ECDH in a NIST-compliant way. Apart from the co-factor ECDH vs. ECDH issue and objective to comply with all strict NIST validation checks, the objective was also to make sure that ECDH25519 and ECDH448 can be used in settings where either or both parties uses ephemeral keys (which is more flexible than what RFC 8152 allows).  Hence, the request to register "ECDH25519" and "ECDH448", to make sure this covers the intent of these schemes accurately and with precise description.

It is possible that I overlooked something in this assessment. If so, any constructive suggestions are welcome.

Ref: [1] https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-19

Best regards, Rene
On 2020-11-06 5:04 p.m., John Mattsson wrote:

Hi,



I looked through this draft again. I think it is a very good draft and I think it will be a solution to some of the problems IoT devices have with Ed25519. I will bring up this draft for discussion in the LAKE WG at IETF 109.



I find it strange that the IANA registration has not been coordinated with COSE WG at all. I am a bit surprised to see IANA registrations for COSE/JOSE/PKIX/CMS at all in a LWIG draft (is that in charter?). If LWIG wants to register new algorithms, I think LWIG at a minimum should coordinate with COSE WG and other groups. I think this draft should be presented at the next COSE WG meeting.



I support registration of W-25519 and W-448 curves as long they agree with NIST. I would like answers to the questions why ECDSA25519 and ECDH25519 are needed at all. There is no ECDSAP256 and no ECDHP256, so why are specific algorithm registration needed for W-25519?  It makes no sense to me that a special signature registration is needed for COSE but not for PKIX? If PKIX can use ecdsa-with-SHA256 why cannot COSE use ES256?



I don't think ANSI X9.62 is an acceptable normative reference. NIST just removed the normative reference to ANSI X9.62 in SP 186-5.

Cheers,
John

From: COSE <cose-bounces@ietf.org><mailto:cose-bounces@ietf.org> on behalf of Rene Struik <rstruik.ext@gmail.com><mailto:rstruik.ext@gmail.com>
Date: Friday, 6 November 2020 at 20:37
To: Göran Selander <goran.selander=40ericsson.com@dmarc.ietf.org><mailto:goran.selander=40ericsson.com@dmarc.ietf.org>, "lwip@ietf.org"<mailto:lwip@ietf.org> <lwip@ietf.org><mailto:lwip@ietf.org>, "cose@ietf.org"<mailto:cose@ietf.org> <cose@ietf.org><mailto:cose@ietf.org>
Subject: Re: [COSE] draft-ietf-lwig-curve-representations-13

Hi Goran:

Please find below some brief feedback on your note:
- the naming wei25519 has been around since the first draft (Nov 13, 2017, i.e., 3 years minus 1 week ago), see [1]. NIST indeed produced two draft documents, viz. Draft NIST SP 800-186 and Draft FIPS Pub 186-5 (on October 31, 2019), which generated lots of (to my knowledge still unresolved) comments during public review. It is hard to refer to that document, since it is only a draft and unfortunately has quite a few errors.
- earlier versions of the lwig draft have received reviews by the crypto review panel (Stanislavslav Smyshlyaev), iotdir early-review (Daniel Migault); the sections on COSE/JOSE code point assignments resulted from a phone call and various email exchanges with Jim Schaad; the section on PKIX/CMS was suggested during IETF Last-Call secdir-review (Russ Housley) and reviewed by him. The document had IETF Last-Call Aug 24, 2020. See, e.g., the status pages [1].
- ECDSA has been around since 1999, has been widely standardized, and has seen lots of analysis, where ECDSA25519 is simply yet another instantiation. Signature generation and verification times for ECDSA25519 should be similar to those of Ed25519 (since timing is dominated by scalar multiplication, where one could simply use Montgomery arithmetic [3]). In my personal view, ECDSA25519 may be more secure than Ed25519 (if only because it is non-deterministic, see Security section [6]); similar side-channel care has to be taken in either case.
 - As mentioned in the draft, one can easily switch between Wei25519 and Curve25519 (which requires a single field addition or subtraction only, i.e., <.01%, see Appendix E.2 [7]). As mentioned in the draft, one could use Wei25519.-3 with an existing generic implementation that hardcodes the domain parameter a=-3, but needs to compute an isogeny and dual isogeny for this (adding 5-10% cost, see Appendix G.2 [8]]) and a ~9.5kB table (see Section 5.3 [4]). However, if one already has generic hardware support, one may still have a significant win (see Section 6 [5]).
- The isogeny for Wei25519.-3 has odd degree l=47, which is co-prime with the order of the curve, so is in fact invertible. With Wei448.-3, the isogeny has degree l=2, so is not invertible; however, this does not really matter, since it is invertible with correctly generated public-private key pairs (which have prime/odd order) and the factor two is absorbed with co-factor ECDH, where h=4 then.

I hope this helps.

(*) For ease of tracking, it would help if iana related comments are flagged in the subject line (e.g., include (iana) in the beginning hereof).

Best regards, Rene


Ref with hyperlinks:
[1] https://datatracker.ietf.org/doc/html/draft-struik-lwig-curve-representations-00
[2] https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/
[3] https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-13#section-4.3
[4] https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-13#section-5.3
[5] https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-13#section-6
[6] https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-13#section-8
[7] https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-13#appendix-E.2
[8] https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-13#appendix-G.2

On 2020-11-06 11:19 a.m., Göran Selander wrote:
Hi,

Apologies for cross-posting LWIG and COSE. I had a brief look at draft-ietf-lwig-curve-representations-13 and noticed it registers a lot of new COSE (and JOSE, PKIX, and CMS) algorithms. Has this draft been discussed in COSE (JOSE/CURDLE)? If not, perhaps it should be before being progressed?



1.       The draft needs to manage the overlap with NIST SP 800-186, which should be referenced and mappings, name of curves, etc. aligned. The draft defines Wei25519 and Wei448. It is unclear if these are identical to W-25519, W-448 as defined in NIST SP 800-186. We probably would not want two slightly different definitions and/or names, multiple COSE code points, etc.



1.       The draft registers the COSE algorithm "ECDSA25519" as "ECDSA with SHA-256 and curve Wei25519". That is not how the other COSE signature algorithms work. They work like PKIX where the curve is given by the public key. Also, why cannot W-25519 be used with the existing ES256 signature algorithm?


2.       The draft registers the COSE algorithm "ECDH25519". There are no COSE ECDH algorithms for P-256, why is an ECDH algorithm for W-25519 be needed?

Other questions. I may have missed it, but


2.       is it described what are the expected security properties of ECDSA25519 (including mapping) compared to Ed25519? For example w.r.t. side channel attacks?



3.       has any performance measurements been made comparing ECDSA25519 (including mapping) and Ed25519?



4.       similar questions on security and performance with Wei25519.-3 instead of Wei25519. If I understand right, the former mapping is not reversible, but could benefit from optimized code with hardcoded domain parameters.



5.       ANSI X9.62-2005 was withdrawn in 2015 and is behind a paywall, is this reference necessary?


Göran




_______________________________________________

COSE mailing list

COSE@ietf.org<mailto:COSE@ietf.org>

https://www.ietf.org/mailman/listinfo/cose



--

email: rstruik.ext@gmail.com<mailto:rstruik.ext@gmail.com> | Skype: rstruik

cell: +1 (647) 867-5658 | US: +1 (415) 287-3867
-->



--

email: rstruik.ext@gmail.com<mailto:rstruik.ext@gmail.com> | Skype: rstruik

cell: +1 (647) 867-5658 | US: +1 (415) 287-3867



--

email: rstruik.ext@gmail.com<mailto:rstruik.ext@gmail.com> | Skype: rstruik

cell: +1 (647) 867-5658 | US: +1 (415) 287-3867