Re: [lamps] [EXTERNAL] Re: [EXT] Re: WGLC for draft-ietf-lamps-cms-sha3-hash

Mike Ounsworth <Mike.Ounsworth@entrust.com> Wed, 07 February 2024 17:07 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AFFFDC14F699 for <spasm@ietfa.amsl.com>; Wed, 7 Feb 2024 09:07:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.706
X-Spam-Level:
X-Spam-Status: No, score=-2.706 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vk7ztrhzJG79 for <spasm@ietfa.amsl.com>; Wed, 7 Feb 2024 09:07:49 -0800 (PST)
Received: from mx08-0015a003.pphosted.com (mx08-0015a003.pphosted.com [185.183.30.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 29CB2C14F74E for <spasm@ietf.org>; Wed, 7 Feb 2024 09:06:43 -0800 (PST)
Received: from pps.filterd (m0242863.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.24/8.17.1.24) with ESMTP id 417CiPao004018; Wed, 7 Feb 2024 11:06:40 -0600
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h= from:to:cc:subject:date:message-id:references:in-reply-to :content-type:mime-version; s=mail1; bh=1NMobDdWLKDU7hwFAmQq7dAP Zmkm0bwbXq15gSbBszA=; b=kPnFoumdJ2LyPYsSj38RD4CgzGJn02BUJxMV/xIE i1AzxT0sOdB9YAOFsOZSdtAXvM6oNi8zkeIFH3cUXEUv5ioLFpvJY7lYGrrmgs0q TIXKkJxH/k9AfqG5bfSbzr2NG7tnS0uEBntw4a+BGgnHcdgwouTVXn0lp8Tm+tp2 1tjo705tdeTaJecmQKZOuL5R7MXe6RHGsyifrslHDgX4VhhzmgsWzVXCCANiqWex gDOrAUFxyyiAyXdqj/S0hQEmgeXhNMkegcRFIFKSY8l1PQxMFcJI1uFfAyOSBV8y w7B3GX3gB3B8uPcESaOixaK3An8TCqKRN9fDfB3lMCe61w==
Received: from nam10-bn7-obe.outbound.protection.outlook.com (mail-bn7nam10lp2100.outbound.protection.outlook.com [104.47.70.100]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3w1hbqydg6-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 07 Feb 2024 11:06:39 -0600 (CST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=AAQGL1oE4xGrzHF7/K0lTs4SiV6Yz2T58GIZ5hnKtZUNto5CHFcUZQvBVUk+2rDha4iPwdgdJz+S7quBfxsSQTe07yInq7JKbHnuTB23102bZgqB21rHePRrnqjkHOBG2RD45BiYjXH6IA5UvWhgwha74dsVoPPCGVPwwu28B5dQc3obNQqDwUcYin1cyz6XK2eUPW3p+QVLTwHqO75OmLj+lOtQiKCU9AeUKhlbkynUXmoiMfOj1JNoyS5ntJGxz+xb0v7YxZitdGWBNXGOq5VWA9M2REC2XK0kQFqKl+zRquuV4egLQ0WGoDQVuBcglhHoeDoX2aXCBTB/iDH4ew==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=QkfalTM1/iBDTLZqAIsuCbXUyXtSMA6XTyNaFrFSGIk=; b=HbsmLkzAxPcoXv0cyxMpqL/eS07gxqA9U/USBrvihjL8rA1uuc83CZmeg094FrYjvPxy/8uiXMkV6mhFsyC03KXMqYA5I+EIXUMdh0RDYWj+kdNbq+uC041bM4X04WrspCjsIZLroxPYIOD+yCvneXw8xsnnmHhMeyPGFqOscgkNh4aBvLbW7G5RLdMROuezundxk1Iq2k/n3gLzAEcr7C4k2M602os74uA2IqRbP5YW6LLFLoDTbNKtCCgURABpkLR3dmPyhf6b2w/iJmBkw+YNGVzFyx/BQj7FfeZdiiR007VAT8jrf8xdSIZcyYA16ey+UwhVeFpu3eF2Elzdpw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by SA3PR11MB7433.namprd11.prod.outlook.com (2603:10b6:806:31e::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7228.22; Wed, 7 Feb 2024 17:06:34 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::d401:ba56:87f2:7eb8]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::d401:ba56:87f2:7eb8%6]) with mapi id 15.20.7249.035; Wed, 7 Feb 2024 17:06:34 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: Russ Housley <housley@vigilsec.com>, Uri Blumenthal <uri@ll.mit.edu>
CC: Daniel Van Geest <daniel.vangeest.ietf@gmail.com>, SPASM <spasm@ietf.org>
Thread-Topic: [EXTERNAL] Re: [lamps] [EXT] Re: WGLC for draft-ietf-lamps-cms-sha3-hash
Thread-Index: AQHaWd18GMQf4ta8vUOkW54dhvb1ZrD/DBYAgAAOc9A=
Date: Wed, 07 Feb 2024 17:06:34 +0000
Message-ID: <CH0PR11MB573990B3E0E1B77B9729C3269F452@CH0PR11MB5739.namprd11.prod.outlook.com>
References: <SN7PR14MB6492B10C0593B89D36FE221E837D2@SN7PR14MB6492.namprd14.prod.outlook.com> <CH0PR11MB5739C5F3417263871C60C5649F462@CH0PR11MB5739.namprd11.prod.outlook.com> <CH0PR11MB5739E26AF94E538B30D440389F462@CH0PR11MB5739.namprd11.prod.outlook.com> <0F0F606F-6B33-4896-ACDF-8388E28BC258@vigilsec.com> <02e401da59db$d2d2c830$78785890$@gmail.com> <7D181DEE-933F-4E19-82BB-F3CE9BD15504@ll.mit.edu> <C61A2777-D678-4B8F-B20B-303CDBF195BE@vigilsec.com>
In-Reply-To: <C61A2777-D678-4B8F-B20B-303CDBF195BE@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5739:EE_|SA3PR11MB7433:EE_
x-ms-office365-filtering-correlation-id: 8f2a1cd9-2361-42a6-cbae-08dc27ff237e
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(346002)(136003)(376002)(39860400002)(366004)(230922051799003)(230273577357003)(1800799012)(64100799003)(186009)(451199024)(5660300002)(52536014)(2906002)(55016003)(38100700002)(41300700001)(8676002)(83380400001)(53546011)(122000001)(26005)(110136005)(33656002)(8936002)(71200400001)(966005)(64756008)(86362001)(54906003)(66476007)(66946007)(478600001)(76116006)(66446008)(66556008)(9686003)(7696005)(166002)(6506007)(99936003)(38070700009)(4326008)(316002); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_01D4_01DA59B5.B58C14A0"
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 8f2a1cd9-2361-42a6-cbae-08dc27ff237e
X-MS-Exchange-CrossTenant-originalarrivaltime: 07 Feb 2024 17:06:34.4942 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: f4Rk0dSnQODSzTWOlV27DpUyE7pf+YX5xdmxQj15cH92xWenybMtyQvulypU/O5rJ7jHjSSv3dg3Avz4npDI4OHIyyNBhaqat30ZfwqCoIM=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SA3PR11MB7433
X-Proofpoint-GUID: L0_K0kJ8wZF9psgnIP8kwHVks4CZxeAG
X-Proofpoint-ORIG-GUID: L0_K0kJ8wZF9psgnIP8kwHVks4CZxeAG
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-02-07_08,2024-02-07_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 spamscore=0 phishscore=0 lowpriorityscore=0 mlxlogscore=999 clxscore=1011 impostorscore=0 priorityscore=1501 adultscore=0 suspectscore=0 bulkscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.19.0-2401310000 definitions=main-2402070126
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/Q-CTI0-TGv37vnjHwjxWtMwEBGY>
Subject: Re: [lamps] [EXTERNAL] Re: [EXT] Re: WGLC for draft-ietf-lamps-cms-sha3-hash
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Feb 2024 17:07:54 -0000

Russ,

 

I don’t think we’re talking about KMAC as a MAC – we’re talking about KMAC as a KDF, right?

 

draft-ietf-lamps-cms-sha3-hash Section 5: Key Derivation Functions lists

 

* HKDF with SHA3

* KDF2 and KDF3 with SHA3

 

HKDF is HMAC underneath, which will be 2 invocations of SHA3. I don’t know what the KDF2 or KDF3 constructions are because I am not paying for the document.

 

KMAC is only a single invocation of SHA3, so I think this document would benefit from defining id-alg-kdf-kmac-128 and id-alg-kdf-kmac-256, with suitable instantiations of KMAC, in addition to the HKDF and KDF2 / KDF3 ones that are already in there.

 

Copying from my parallel email on this thread, there will be existing implementations of HKDF-SHA2 where the existing crypto agility easily allows for substitution of SHA2 for SHA3, but may not easily allow for substitution of the entire construction for KMAC, so I think there is value in leaving HKDF-SHA3 in.

 

---

Mike Ounsworth

 

From: Spasm <spasm-bounces@ietf.org> On Behalf Of Russ Housley
Sent: Wednesday, February 7, 2024 10:09 AM
To: Uri Blumenthal <uri@ll.mit.edu>
Cc: Daniel Van Geest <daniel.vangeest.ietf@gmail.com>; SPASM <spasm@ietf.org>
Subject: [EXTERNAL] Re: [lamps] [EXT] Re: WGLC for draft-ietf-lamps-cms-sha3-hash

 

Uri: KMAC with SHAKE128 and KMAC with SHAKE256 are already specified for use as Message Authentication Codes in RFC 8702. Russ On Feb 7, 2024, at 10: 50 AM, Blumenthal, Uri - 0553 - MITLL <uri@ ll. mit. edu> wrote: > So then, are there 



Uri:

 

KMAC with SHAKE128 and KMAC with SHAKE256 are already specified for use as Message Authentication Codes in RFC 8702.

 

Russ

 

On Feb 7, 2024, at 10:50 AM, Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu <mailto:uri@ll.mit.edu> > wrote:

 

>   So then, are there any suggestions on what to do with this?  Keep hkdf-with-sha3* and make  <mailto:mjos@pqshield.com> @Markku-Juhani O. Saarinen unhappy? 

 

I’m against it. I.e., count me as “unhappy” in this case too.

 

>  Slide KMAC into draft-ietf-lamps-cms-sha3-hash? Spin up a new draft for KMAC? 

 

Spinning up a new draft for KMAC sounds reasonable. I wouldn’t worry that it uses cSHAKE rather than SHA3.

 

>  Define an OID for KMAC in draft-ietf-lamps-cms-kyber (yuck)?

 

My gut feeling is “No”.

 

>  Force draft-ietf-lamps-cms-kyber to use KDF3 like rfc5990bis (and further commit to a paywalled spec)?

 

Absolutely not.

 

 

 

From: Spasm <spasm-bounces@ietf.org <mailto:spasm-bounces@ietf.org> > On Behalf Of Russ Housley
Sent: Tuesday, February 6, 2024 8:51 PM
To: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org <mailto:Mike.Ounsworth=40entrust.com@dmarc.ietf.org> >; Markku-Juhani O. Saarinen <mjos@pqshield.com <mailto:mjos@pqshield.com> >
Cc: Tim Hollebeek <tim.hollebeek=40digicert.com@dmarc.ietf.org <mailto:tim.hollebeek=40digicert.com@dmarc.ietf.org> >; SPASM <spasm@ietf.org <mailto:spasm@ietf.org> >
Subject: Re: [lamps] WGLC for draft-ietf-lamps-cms-sha3-hash

 

Mike and Markku:

 

Section 5 was added in October 2023because someone asked for KDFs.  I do not recall the source of the request.

 

Russ







On Feb 6, 2024, at 3:21 PM, Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org <mailto:Mike.Ounsworth=40entrust.com@dmarc.ietf.org> > wrote:

 

Sorry, too quick on the SEND.

 

Markku is questioning why we need section 5.1 HKDF with SHA3.

 

---

Mike Ounsworth

 

From: Spasm < <mailto:spasm-bounces@ietf.org> spasm-bounces@ietf.org> On Behalf Of Mike Ounsworth
Sent: Tuesday, February 6, 2024 2:20 PM
To: Tim Hollebeek < <mailto:tim.hollebeek=40digicert.com@dmarc.ietf.org> tim.hollebeek=40digicert.com@dmarc.ietf.org>; SPASM < <mailto:spasm@ietf.org> spasm@ietf.org>; Markku-Juhani O. Saarinen < <mailto:mjos@pqshield.com> mjos@pqshield.com>
Subject: [EXTERNAL] Re: [lamps] WGLC for draft-ietf-lamps-cms-sha3-hash

 

I’m just gonna lob this in on  <mailto:mjos@pqshield.com> @Markku-Juhani O. Saarinen’s behalf.

 

He commented this morning that it’s un-necessary to do HMAC with SHA3. If you need a MAC, then KMAC is a single invocation of SHA3 vs two invocations in HMAC. And if you only need a KDF then (I think?) naked SHA3 is fine?

 

I’ll leave it to Markku to give the details here, but I wanted to make sure this got logged before WGLC closes.

 

---

Mike Ounsworth

 

From: Spasm < <mailto:spasm-bounces@ietf.org> spasm-bounces@ietf.org> On Behalf Of Tim Hollebeek
Sent: Tuesday, January 30, 2024 2:43 PM
To: SPASM < <mailto:spasm@ietf.org> spasm@ietf.org>
Subject: [EXTERNAL] [lamps] WGLC for draft-ietf-lamps-cms-sha3-hash

 

Hello,

 

Russ has suggested that draft-ietf-lamps-cms-sha3-hash might be ready for WGLC, and since it’s a pretty simple draft that seems like a pretty reasonable way to flush out any remaining comments and problems.

 

Therefore this is the WGLC for draft-ietf-lamps-cms-sha3-hash:

 

Use of the SHA3 One-way Hash Functions in the Cryptographic Message Syntax (CMS)

 <https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-ietf-lamps-cms-sha3-hash/__;!!FJ-Y8qCqXTj2!byPxBYPVZ9FW0iY4xIILY8VaxAuB50r17Pl74_V6yeLZ_6u55BDl5iFwdWmHwTM2b_3cIFpu-ktMwth2YQnANtgAaDTb$> https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-sha3-hash/

 

Abstract

 

   This document describes the conventions for using the four one-way

   hash functions in the SHA3 family with the Cryptographic Message

   Syntax (CMS).

 

Please send comments to the list by 12 February 2024.

 

-Tim

 

_______________________________________________
Spasm mailing list
 <mailto:Spasm@ietf.org> Spasm@ietf.org
 <https://urldefense.com/v3/__https:/www.ietf.org/mailman/listinfo/spasm__;!!FJ-Y8qCqXTj2!byPxBYPVZ9FW0iY4xIILY8VaxAuB50r17Pl74_V6yeLZ_6u55BDl5iFwdWmHwTM2b_3cIFpu-ktMwth2YQnANlKRxjq-$> https://www.ietf.org/mailman/listinfo/spasm

 

_______________________________________________
Spasm mailing list
 <mailto:Spasm@ietf.org> Spasm@ietf.org
 <https://urldefense.com/v3/__https:/www.ietf.org/mailman/listinfo/spasm__;!!FJ-Y8qCqXTj2!byPxBYPVZ9FW0iY4xIILY8VaxAuB50r17Pl74_V6yeLZ_6u55BDl5iFwdWmHwTM2b_3cIFpu-ktMwth2YQnANlKRxjq-$> https://www.ietf.org/mailman/listinfo/spasm