Re: [Lwip] [COSE] draft-ietf-lwig-curve-representations-13

Mohit Sethi M <mohit.m.sethi@ericsson.com> Tue, 10 November 2020 13:52 UTC

Return-Path: <mohit.m.sethi@ericsson.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6F39A3A0E63; Tue, 10 Nov 2020 05:52:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.102
X-Spam-Level:
X-Spam-Status: No, score=-2.102 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xXwzlYdaGggd; Tue, 10 Nov 2020 05:52:23 -0800 (PST)
Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-eopbgr60045.outbound.protection.outlook.com [40.107.6.45]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 24ECF3A0E5E; Tue, 10 Nov 2020 05:52:22 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ATjRcP11RJ9IDr39x06ptW5a3J5BK9r6dR9fSqOHiprDNX7xIEQsjfimUyZUCxEjnbTz2tNJax7e46E/L3lyIPCPMYOjdcHQM+PKuHC3nxCV7sedHy9gHtG4Vveh5dUZFwg2fgMRLV7eXV6nDFPEZff8QcVviv2O8LNRxN6S3JbPgiwdX8bPAs7tlv6PZ/wHoBEg9sMlkjajngZH51nkCdX6MOkMzFdKy00kEBx1gM7u06gre3RSl3PcsZR3K++U6QjfxOOMJ0GItH9opJtyAOZk14BqGp3UPY+n4Fe3iXTBABGNXJDzryLvYbISmw/7CbHGBuDpUSkEIs/MURiZmA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ZGvWzeHpIuXDQY8njTWN8rNTEN4xt4WAij+lbeKCEIA=; b=IIlk1OExw21vNLoTt6RkH52ONe2LXY7K6XpM26Z82KZHwqqDrQwToHur48daXXEeJSsBj7JR3IN0vihY3SFwTVklx5khisk82N6KCzHOdLaNFtG7OQ2o38niHVJjH56XAxLoA1VbH3H8jH57IIVnSKSfn0uzLN9Z0WACV5t0RmSk/R/m5U5k0J9qc7s+5gS/RbXIb6uVSF0vYmc9rqkzZIjzvQ9vyyt3kBcKm2qEUw3rqgCeEgDRw0atd+pUD1DHjHtfV+XR4O1Gg/5fxPRhYI38u10kuvp1cnKOkV6fq3q88Quy9Q8OCbCbtTmiSfL6M1vcO7UL+F8tArnAleU/bw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ZGvWzeHpIuXDQY8njTWN8rNTEN4xt4WAij+lbeKCEIA=; b=W9dtD6dSze8qNkM1K1O3ATgTWWt6/21n81A8i+xobb3FR58ptDxVGv6tOaT+YtDlOo/LXzPCDp2U2NY/xF5F9g+lM8M8SUu3ZIN5FR64cy2SFg1kvv4VcrRMByEZY3VWY/1k92EcZocDrz+i9AcCtCE+zDPi+pWao2h155ENzGI=
Received: from HE1PR07MB3209.eurprd07.prod.outlook.com (2603:10a6:7:32::14) by HE1PR0702MB3546.eurprd07.prod.outlook.com (2603:10a6:7:8d::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3541.10; Tue, 10 Nov 2020 13:52:20 +0000
Received: from HE1PR07MB3209.eurprd07.prod.outlook.com ([fe80::b9e1:a01b:4cfb:d82e]) by HE1PR07MB3209.eurprd07.prod.outlook.com ([fe80::b9e1:a01b:4cfb:d82e%5]) with mapi id 15.20.3564.014; Tue, 10 Nov 2020 13:52:20 +0000
From: Mohit Sethi M <mohit.m.sethi@ericsson.com>
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, Mohit Sethi M <mohit.m.sethi=40ericsson.com@dmarc.ietf.org>, Rene Struik <rstruik.ext@gmail.com>, Göran Selander <goran.selander@ericsson.com>, "lwip@ietf.org" <lwip@ietf.org>, "cose@ietf.org" <cose@ietf.org>
Thread-Topic: [Lwip] [COSE] draft-ietf-lwig-curve-representations-13
Thread-Index: AQHWtz0RvqmohT9JmkaBLB2D5nbZD6nBSwuAgAAX5IA=
Date: Tue, 10 Nov 2020 13:52:20 +0000
Message-ID: <46615730-4788-0a16-fb98-b60a24067201@ericsson.com>
References: <HE1PR0702MB36745AEC1C6E929CA4D9A1C7F4ED0@HE1PR0702MB3674.eurprd07.prod.outlook.com> <be8f9113-a74a-7358-383c-927e7fab0f13@gmail.com> <3DEA816D-EBFE-4914-B327-5EA11ECABF45@ericsson.com> <886e0e73-c8f7-4a13-ecd7-c9c1743b986f@ericsson.com> <50DAA89A-0796-47F1-8329-DD0F6C208B97@ericsson.com>
In-Reply-To: <50DAA89A-0796-47F1-8329-DD0F6C208B97@ericsson.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.10.0
authentication-results: dmarc.ietf.org; dkim=none (message not signed) header.d=none;dmarc.ietf.org; dmarc=none action=none header.from=ericsson.com;
x-originating-ip: [2001:14bb:140:320d:aefa:6bc7:7681:ac12]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 5e26ae95-db89-4fc0-5367-08d8857fd7f8
x-ms-traffictypediagnostic: HE1PR0702MB3546:
x-ms-exchange-transport-forked: True
x-microsoft-antispam-prvs: <HE1PR0702MB354626DFC4EC4761DCBDC858D0E90@HE1PR0702MB3546.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: ROZfbudqFZi4tA/JI9lbVunijq2lzIng13RBf8LUeFvkxipw3g4+5QOXHf1ZGk784bd3DO0Q/S0D6lRVWDflt+yujxgT6CJtT3XeWDQ1y3pzULgGzq0um1JdSnaOZ942+ED5u0kWUkm9PPF6h7aSI7zMQot2HzBDGcRLXuyFN2jRexr9ScV2KkJURh5Jss/J9WcmVdsppHxHcHRCDWNmH6OHDNnGHMBv7g6+X/uc3sD0jMZVWG+91M5CP17Ywt6FiKrRCgTj89C3vk6CV6GXR5Wnd8S5mFleSHVxGFEOyK2rvdCbzlnm5ppXeVGi7lNVzYH+IaC2BelWM7YEJFoPuKEGyOYAii2k5mQdLmQrgTt/YJEbhWxCDOecSRMI8UX0ZfN++Ed6HpXoJ/62RKZPN+SPgXoCaXTCU60rwfJH948voT6SU9U1OzroKogj3abBHrFlziH6TMlNJRunAbiKrQ==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:HE1PR07MB3209.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(136003)(346002)(366004)(396003)(376002)(39860400002)(5660300002)(478600001)(6486002)(8676002)(186003)(30864003)(71200400001)(53546011)(6506007)(8936002)(86362001)(31686004)(83380400001)(6512007)(4001150100001)(110136005)(966005)(64756008)(66946007)(76116006)(66556008)(66476007)(66446008)(316002)(166002)(36756003)(31696002)(2906002)(66574015)(2616005)(43740500002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
Content-Type: multipart/alternative; boundary="_000_4661573047880a16fb98b60a24067201ericssoncom_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: HE1PR07MB3209.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 5e26ae95-db89-4fc0-5367-08d8857fd7f8
X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Nov 2020 13:52:20.2422 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 6hoDBGYbNsIriQej1/PwhFZC7tBLbI+6LWEyiFyRqGJdPVGQZN2kl/wsQEKsoaUczeXBNsYAkMsvZee4N9KQ+ISa4JSJIe6b34HgiF8rwwE=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0702MB3546
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/gJU7ZjAW-ZK4Nzm1YU0GjsOzoxI>
Subject: Re: [Lwip] [COSE] draft-ietf-lwig-curve-representations-13
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Nov 2020 13:52:27 -0000

Hi John,

These are all valid points and I am sure the authors will address them.

Regarding the process of IANA registrations, RFC 8126 (https://tools.ietf.org/html/rfc8126#section-5.2) notes:

   The designated expert is responsible for coordinating the appropriate
   review of an assignment request.

As you can see from the document history https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/history/ :

2020-10-20
12      Sabrina Tanamal IANA Experts State changed to Expert Reviews OK from Reviews assigned
2020-10-20
12      Sabrina Tanamal IANA Review state changed to IANA OK - Actions Needed from IANA - Not OK
2020-09-08
12      Sabrina Tanamal IANA Experts State changed to Reviews assigned
2020-09-08
12      (System)        IANA Review state changed to IANA - Not OK from IANA - Review Needed

we were made to believe that the registrations are OK. Göran is one of the designated experts for the COSE registries and has brought forward the potential issues to the COSE working group. So the process works (albeit its not perfect).

Your feedback asking us to better coordinate with the COSE working group is very much appreciated and we in LWIG will try to ensure this in the future.

--Mohit

On 11/10/20 2:26 PM, John Mattsson wrote:
Hi,
While any working group can register algorithms for COSE, I find it disappointing that nobody took 10 seconds to send an email to COSE before Göran did. I did not at all expect LWIG to standardize new curves and register them. When I reviewed the draft some time ago it only contained formulas to enable use of existing implementations. Ben sent an email to CFRG to a couple of month ago, but as the abstract has not been updated since the -00 version, I did not read it again.
- The draft tries to register a lot of low values (-1, -2, -9, -24, -48, -49) in the COSE registries which it obviously cannot as the draft is informational, and the registrations require standards action.
- If a new ECDSA25519 registration is needed for COSE, it should be needed for PKIX as well. My understanding is that ES256 and ecdsa-with-SHA256 are the same.
- I really do not want to repeat the mess with secp256r/prime256v1/P-256 where different SDOs standardized different names for the same curve.
- IETF curve definition and OID and IANA registrations of curve25519 in Weirstrass form should absolutely be coordinated with NIST. The last thing anybody want is two identifiers for the same curve, or even worse, two slightly different versions of curve25519 in Weirstrass form. Looking at draft-ietf-lwig-curve-representations-13 and NIST.SP.800-186-draft it looks like the y-coordinate of G is different for Wei25519 and W-25519...
Cheers,
John

From: Mohit Sethi M <mohit.m.sethi=40ericsson.com@dmarc.ietf.org><mailto:mohit.m.sethi=40ericsson.com@dmarc.ietf.org>
Date: Tuesday, 10 November 2020 at 09:40
To: John Mattsson <john.mattsson@ericsson.com><mailto:john.mattsson@ericsson.com>, Rene Struik <rstruik.ext@gmail.com><mailto:rstruik.ext@gmail.com>, Göran Selander <goran.selander@ericsson.com><mailto:goran.selander@ericsson.com>, "lwip@ietf.org"<mailto:lwip@ietf.org> <lwip@ietf.org><mailto:lwip@ietf.org>, "cose@ietf.org"<mailto:cose@ietf.org> <cose@ietf.org><mailto:cose@ietf.org>
Subject: Re: [Lwip] [COSE] draft-ietf-lwig-curve-representations-13


Hi John,

As a co-chair of the LWIG working group, I am happy that you find this draft from LWIG "very good" and believe that it could help solve "some of the problems IoT devices have with Ed25519".

The IANA registrations of this draft have been reviewed by experts such as Russ Housley and Jim Schaad in the past. We had also received a confirmation from IANA (Sabrina Tanamal) that the JOSE expert has approved the corresponding registrations.

It for the designated experts of various registries to decide wheter some registrations need coordination with other working groups.That being said, more reviews are always welcome (even at this late stage). I am sure Rene can present an update for the COSE working group during IETF 109. Note that the draft has already cleared the IETF last call and the authors/chairs would like to finish this soon(ish).

--Mohit
On 11/7/20 12:04 AM, John Mattsson wrote:

Hi,



I looked through this draft again. I think it is a very good draft and I think it will be a solution to some of the problems IoT devices have with Ed25519. I will bring up this draft for discussion in the LAKE WG at IETF 109.



I find it strange that the IANA registration has not been coordinated with COSE WG at all. I am a bit surprised to see IANA registrations for COSE/JOSE/PKIX/CMS at all in a LWIG draft (is that in charter?). If LWIG wants to register new algorithms, I think LWIG at a minimum should coordinate with COSE WG and other groups. I think this draft should be presented at the next COSE WG meeting.



I support registration of W-25519 and W-448 curves as long they agree with NIST. I would like answers to the questions why ECDSA25519 and ECDH25519 are needed at all. There is no ECDSAP256 and no ECDHP256, so why are specific algorithm registration needed for W-25519?  It makes no sense to me that a special signature registration is needed for COSE but not for PKIX? If PKIX can use ecdsa-with-SHA256 why cannot COSE use ES256?



I don't think ANSI X9.62 is an acceptable normative reference. NIST just removed the normative reference to ANSI X9.62 in SP 186-5.

Cheers,
John

From: COSE <cose-bounces@ietf.org><mailto:cose-bounces@ietf.org> on behalf of Rene Struik <rstruik.ext@gmail.com><mailto:rstruik.ext@gmail.com>
Date: Friday, 6 November 2020 at 20:37
To: Göran Selander <goran.selander=40ericsson.com@dmarc.ietf.org><mailto:goran.selander=40ericsson.com@dmarc.ietf.org>, "lwip@ietf.org"<mailto:lwip@ietf.org> <lwip@ietf.org><mailto:lwip@ietf.org>, "cose@ietf.org"<mailto:cose@ietf.org> <cose@ietf.org><mailto:cose@ietf.org>
Subject: Re: [COSE] draft-ietf-lwig-curve-representations-13

Hi Goran:

Please find below some brief feedback on your note:
- the naming wei25519 has been around since the first draft (Nov 13, 2017, i.e., 3 years minus 1 week ago), see [1]. NIST indeed produced two draft documents, viz. Draft NIST SP 800-186 and Draft FIPS Pub 186-5 (on October 31, 2019), which generated lots of (to my knowledge still unresolved) comments during public review. It is hard to refer to that document, since it is only a draft and unfortunately has quite a few errors.
- earlier versions of the lwig draft have received reviews by the crypto review panel (Stanislavslav Smyshlyaev), iotdir early-review (Daniel Migault); the sections on COSE/JOSE code point assignments resulted from a phone call and various email exchanges with Jim Schaad; the section on PKIX/CMS was suggested during IETF Last-Call secdir-review (Russ Housley) and reviewed by him. The document had IETF Last-Call Aug 24, 2020. See, e.g., the status pages [1].
- ECDSA has been around since 1999, has been widely standardized, and has seen lots of analysis, where ECDSA25519 is simply yet another instantiation. Signature generation and verification times for ECDSA25519 should be similar to those of Ed25519 (since timing is dominated by scalar multiplication, where one could simply use Montgomery arithmetic [3]). In my personal view, ECDSA25519 may be more secure than Ed25519 (if only because it is non-deterministic, see Security section [6]); similar side-channel care has to be taken in either case.
 - As mentioned in the draft, one can easily switch between Wei25519 and Curve25519 (which requires a single field addition or subtraction only, i.e., <.01%, see Appendix E.2 [7]). As mentioned in the draft, one could use Wei25519.-3 with an existing generic implementation that hardcodes the domain parameter a=-3, but needs to compute an isogeny and dual isogeny for this (adding 5-10% cost, see Appendix G.2 [8]]) and a ~9.5kB table (see Section 5.3 [4]). However, if one already has generic hardware support, one may still have a significant win (see Section 6 [5]).
- The isogeny for Wei25519.-3 has odd degree l=47, which is co-prime with the order of the curve, so is in fact invertible. With Wei448.-3, the isogeny has degree l=2, so is not invertible; however, this does not really matter, since it is invertible with correctly generated public-private key pairs (which have prime/odd order) and the factor two is absorbed with co-factor ECDH, where h=4 then.

I hope this helps.

(*) For ease of tracking, it would help if iana related comments are flagged in the subject line (e.g., include (iana) in the beginning hereof).

Best regards, Rene


Ref with hyperlinks:
[1] https://datatracker.ietf.org/doc/html/draft-struik-lwig-curve-representations-00
[2] https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/
[3] https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-13#section-4.3
[4] https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-13#section-5.3
[5] https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-13#section-6
[6] https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-13#section-8
[7] https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-13#appendix-E.2
[8] https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-13#appendix-G.2

On 2020-11-06 11:19 a.m., Göran Selander wrote:
Hi,

Apologies for cross-posting LWIG and COSE. I had a brief look at draft-ietf-lwig-curve-representations-13 and noticed it registers a lot of new COSE (and JOSE, PKIX, and CMS) algorithms. Has this draft been discussed in COSE (JOSE/CURDLE)? If not, perhaps it should be before being progressed?



1.       The draft needs to manage the overlap with NIST SP 800-186, which should be referenced and mappings, name of curves, etc. aligned. The draft defines Wei25519 and Wei448. It is unclear if these are identical to W-25519, W-448 as defined in NIST SP 800-186. We probably would not want two slightly different definitions and/or names, multiple COSE code points, etc.



1.       The draft registers the COSE algorithm "ECDSA25519" as "ECDSA with SHA-256 and curve Wei25519". That is not how the other COSE signature algorithms work. They work like PKIX where the curve is given by the public key. Also, why cannot W-25519 be used with the existing ES256 signature algorithm?


2.       The draft registers the COSE algorithm "ECDH25519". There are no COSE ECDH algorithms for P-256, why is an ECDH algorithm for W-25519 be needed?

Other questions. I may have missed it, but


2.       is it described what are the expected security properties of ECDSA25519 (including mapping) compared to Ed25519? For example w.r.t. side channel attacks?



3.       has any performance measurements been made comparing ECDSA25519 (including mapping) and Ed25519?



4.       similar questions on security and performance with Wei25519.-3 instead of Wei25519. If I understand right, the former mapping is not reversible, but could benefit from optimized code with hardcoded domain parameters.



5.       ANSI X9.62-2005 was withdrawn in 2015 and is behind a paywall, is this reference necessary?


Göran




_______________________________________________

COSE mailing list

COSE@ietf.org<mailto:COSE@ietf.org>

https://www.ietf.org/mailman/listinfo/cose



--

email: rstruik.ext@gmail.com<mailto:rstruik.ext@gmail.com> | Skype: rstruik

cell: +1 (647) 867-5658 | US: +1 (415) 287-3867
-->



_______________________________________________

Lwip mailing list

Lwip@ietf.org<mailto:Lwip@ietf.org>

https://www.ietf.org/mailman/listinfo/lwip



_______________________________________________
Lwip mailing list
Lwip@ietf.org<mailto:Lwip@ietf.org>
https://www.ietf.org/mailman/listinfo/lwip