Re: [lamps] [EXTERNAL] RE: WGLC for draft-ietf-lamps-cms-sha3-hash

Mike Ounsworth <Mike.Ounsworth@entrust.com> Wed, 07 February 2024 16:41 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B3CFC14CEE4 for <spasm@ietfa.amsl.com>; Wed, 7 Feb 2024 08:41:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.005
X-Spam-Level:
X-Spam-Status: No, score=-2.005 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J8S_YnPBLcad for <spasm@ietfa.amsl.com>; Wed, 7 Feb 2024 08:41:15 -0800 (PST)
Received: from mx08-0015a003.pphosted.com (mx08-0015a003.pphosted.com [185.183.30.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0901FC14F604 for <spasm@ietf.org>; Wed, 7 Feb 2024 08:41:14 -0800 (PST)
Received: from pps.filterd (m0242863.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.24/8.17.1.24) with ESMTP id 417BkH06032369; Wed, 7 Feb 2024 10:41:07 -0600
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h= from:to:cc:subject:date:message-id:references:in-reply-to :content-type:mime-version; s=mail1; bh=tvApJf97p6txIttIVj6pKzsn 7D764zmuSAH9ZxkfBO4=; b=MVin81Um0/JoxXVUh8O0WA1rpoWk3AYjfgsFqnk9 ChG+Dut3Bk+33AstVyoMve2kpJcPe+6eXPSZHiGmJXh88IH1PCZQQljioeurCv1B wZXk/TLidlezEw/tWe7EtU05aTUqBKVouDiaELe1NRwtG4eYVr21uNYekcmmQMg8 NkXNjMjPVMvUJ10go6t//wxi3lxpDvD5TQWkBbIfF5EYVFAFK806FYiHJ9D+iX2I RzYbAgVBQOwcxcndXzAYGIt6XRWtxuCCohLbb96PbP+Wpc8zZryOwiSIL7GbgQ1m oWtFfRxikzajfc6O/MN0EsT3fo0w9/Etui8Q3NmM9DVrKQ==
Received: from nam11-co1-obe.outbound.protection.outlook.com (mail-co1nam11lp2169.outbound.protection.outlook.com [104.47.56.169]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3w1hbqy9k7-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 07 Feb 2024 10:41:06 -0600 (CST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=kPBvaxKoAWwuvUVaQt8Dq9hhfMMNXk1ShaYtONunz7OjHL1Rmz8r9q/B9wKwrvSQBeTx2sdsNm6Z+5vnCD6y4snm72Q/Hvf3YzQTQQeq7VIAWoE5d67SBHpXzJ58NnjU6LZJB7Zlj4ULbD7CZzF0dJ43OSi9DmwKTbiV8NF0yKTDnXj429hyf+iYnpjNrrdXbWoMdm3TV8EaDuaDm4K8GXbjQ3DTvVW3AC+HuhRj9+mkhO5a+jalQFNc3YB1HJm58nx60hlse+HBceNVi3E1Kw1JOzordg/YrX0YOCuCJn6zbRcpQ0zj7zbM4M6lkT4R0MYuDKEqBHOJ8WJesdlgQg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=2F7nfS57eLi6hzfS+yoen5aTiGuVu2S5kKIKxTgKo4A=; b=SoKxBD3S/WC2yVhBn4McA05F/hdBscU76LvkleH/2G3NlXc5YVZBkdUWzlevP69IyAxJ7J3GrFyX+zaY2TTv3+m79ayWXk8UIwTTYT5o7voHwOaG3TEAb1wG1TrBSPLNyJAy8c7x05X8EJ3Exrz8Hzz7CPvg0rjNQ0Y1LRlFI8+EnBUgD0ptvW97tdrMT3ZwRZzIeNDeQ4zC5E+0GkeJECciAZnwyPvsVm3vKDMTCNaP/LAlbpprBG4tTUeDJ8hWmvc1IUEyK45n6HIXaPFwtMBy2bzzLIhuOs0VZKg0OKrUPeJskr6WbSBROlCoGutXk7YHycqjwC8in0ZzATLvbA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by LV2PR11MB6045.namprd11.prod.outlook.com (2603:10b6:408:17b::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7249.36; Wed, 7 Feb 2024 16:41:03 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::d401:ba56:87f2:7eb8]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::d401:ba56:87f2:7eb8%6]) with mapi id 15.20.7249.035; Wed, 7 Feb 2024 16:41:02 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: Daniel Van Geest <daniel.vangeest.ietf@gmail.com>, 'Russ Housley' <housley@vigilsec.com>, "'Markku-Juhani O. Saarinen'" <mjos@pqshield.com>
CC: 'Tim Hollebeek' <tim.hollebeek@digicert.com>, 'SPASM' <spasm@ietf.org>
Thread-Topic: [EXTERNAL] RE: [lamps] WGLC for draft-ietf-lamps-cms-sha3-hash
Thread-Index: AdpTuYTOT/PDfTBxQzmDS28x6y5X4AFf7jRQAAAq0DAAAQ7RgAAna4MAAAHL+FA=
Date: Wed, 07 Feb 2024 16:41:02 +0000
Message-ID: <CH0PR11MB5739C46A7971D15715F15DEE9F452@CH0PR11MB5739.namprd11.prod.outlook.com>
References: <SN7PR14MB6492B10C0593B89D36FE221E837D2@SN7PR14MB6492.namprd14.prod.outlook.com> <CH0PR11MB5739C5F3417263871C60C5649F462@CH0PR11MB5739.namprd11.prod.outlook.com> <CH0PR11MB5739E26AF94E538B30D440389F462@CH0PR11MB5739.namprd11.prod.outlook.com> <0F0F606F-6B33-4896-ACDF-8388E28BC258@vigilsec.com> <02e401da59db$d2d2c830$78785890$@gmail.com>
In-Reply-To: <02e401da59db$d2d2c830$78785890$@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5739:EE_|LV2PR11MB6045:EE_
x-ms-office365-filtering-correlation-id: 70336c01-32b7-4801-f916-08dc27fb9292
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: FQmwCvoh9FdEehU/ugZxe74YkEhy1u5D8/R2asRPTeqEHOy8zMh2fyHlsdT2jL8E8q+bnxgObsQ4aZ3OfplPqnbdyxpoil3YQ5qMAM+NeZvAFTTrQDZDJJXCEDc30OR8Wx6ghX07pQikYf7aE8ALs8L5n5gND7XV3kvrvlQR5qzUGrj9BUEYysxSmELtbKPW6PsFU+Rg8dZjjxSIoFh1k2AoCZH7Z3qEJQrucY4Uhf6iynGqhoyGlCbeeZnGiEuKpD7YpBnBhjtKL4EUyYnnD+F4+h/09Qy0vctemnqaBcTsS8ZhfC8LDyO6FQYroIuGAeQhOtjdzmyu56BWhhaFtBrtn95c47JNCfKa0naw6+VtotHXmwEp1mTt2eEe00onDqZoiZo2PdqWrhDOUM3cjWEkPHZk7+sFn97YLT164903ERfPZJNktD0czUUrQY9gGkx4vZM8hXPy3Rk2YrxsuHfk5x69+rJNRpP+gaIz7Od/ZFAaB447WEi2/SSpQPTCD7I/iNifAzXTVykGgI9u3WR8SuHTmOGCtcMvZy5ozauZ/dda5RieTK9jwRdjFDYjQU4vodV0vIby79iI4Ow2IuvwqjPLoChAyXC+TL9/tjs=
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(366004)(39860400002)(136003)(376002)(346002)(230922051799003)(230273577357003)(64100799003)(186009)(1800799012)(451199024)(86362001)(26005)(41300700001)(2906002)(5660300002)(966005)(478600001)(76116006)(38070700009)(54906003)(66946007)(66446008)(66476007)(66556008)(110136005)(64756008)(316002)(8676002)(52536014)(4326008)(9686003)(8936002)(71200400001)(33656002)(99936003)(38100700002)(166002)(122000001)(53546011)(7696005)(55016003)(83380400001)(6506007); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_01AE_01DA59B2.247FB190"
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 70336c01-32b7-4801-f916-08dc27fb9292
X-MS-Exchange-CrossTenant-originalarrivaltime: 07 Feb 2024 16:41:02.8665 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: aIdIJAr33r4/jIEIsBl+3vwca9Q8fRDQ3aFGrrdEX0h4t8x7MD/O8NKVT5Hjq4cH1DmghK1aa6KOwi7sRNibnXU6Kgjp/6F/9DEraRKvgys=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: LV2PR11MB6045
X-Proofpoint-GUID: T6nLfgCgmZr1a_Q_etjaXVkg1yx9EXVo
X-Proofpoint-ORIG-GUID: T6nLfgCgmZr1a_Q_etjaXVkg1yx9EXVo
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-02-07_07,2024-02-07_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 spamscore=0 phishscore=0 lowpriorityscore=0 mlxlogscore=999 clxscore=1015 impostorscore=0 priorityscore=1501 adultscore=0 suspectscore=0 bulkscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.19.0-2401310000 definitions=main-2402070123
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/aXdYZMEkUnkmGyG0hBEabe6-MrI>
Subject: Re: [lamps] [EXTERNAL] RE: WGLC for draft-ietf-lamps-cms-sha3-hash
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Feb 2024 16:41:19 -0000

Based on a little more discussion that I had this morning with my co-authors on draft-ounsworth-cfrg-kem-combiners, some extra thoughts:

 

There will be existing implementations of HKDF-SHA2 (which is HMAC inside) where the existing crypto agility easily allows for substitution of SHA2 for SHA3, but may not easily allow for substitution of the entire construction for KMAC. Given that there are no security objections to HKDF-SHA3 (only performance objections), we might as well register OIDs for them.

 

We should also include KDF-KMAC OIDs in draft-ietf-lamps-cms-sha3.

 

---

Mike Ounsworth

 

From: Daniel Van Geest <daniel.vangeest.ietf@gmail.com> 
Sent: Wednesday, February 7, 2024 9:39 AM
To: 'Russ Housley' <housley@vigilsec.com>; Mike Ounsworth <Mike.Ounsworth@entrust.com>; 'Markku-Juhani O. Saarinen' <mjos@pqshield.com>
Cc: 'Tim Hollebeek' <tim.hollebeek@digicert.com>; 'SPASM' <spasm@ietf.org>
Subject: [EXTERNAL] RE: [lamps] WGLC for draft-ietf-lamps-cms-sha3-hash

 

I didn’t make the request, but draft-ietf-lamps-cms-kyber currently references the KDF OIDs, so that could be the source. I’ve just started rewriting that draft to mirror rfc5990bis. ML-KEM uses SHAKE128, SHAKE256, SHA3-256 and SHA3-512 internally.  



I didn’t make the request, but draft-ietf-lamps-cms-kyber currently references the KDF OIDs, so that could be the source. I’ve just started rewriting that draft to mirror rfc5990bis.

 

ML-KEM uses SHAKE128, SHAKE256, SHA3-256 and SHA3-512 internally. SHA3-512 is used to derive the 32 byte shared secret, so it would arguably be considered the internal KDF and should also be the basis for the KDF when using ML-KEM with KEMRecipientInfo. Though since the KEMRI KDF takes an output length, SHAKE256 could be a better choice.

 

KEMRI requires a KDF which takes a shared secret and info parameter.  HKDF with SHA3 fits that bill, although in an unnecessarily complicated way.

 

As I understand them (barely, they’re paywalled and I haven’t done anything to get them yet), KDF2 and KDF3 would also fit the bill, but they also have unnecessary iterations.

 

NIST SP 800-108 allows a simple KDF wrapping KMAC128/KMAC256. As far as I know there are no OIDs defined for that, and also KMAC is based on cSHAKE, not SHA3, so it’s possibly out of scope for draft-ietf-lamps-cms-sha3. But for the purposes of ML-KEM in KEMRI, this would probably be the best option.

 

So then, are there any suggestions on what to do with this?  Keep hkdf-with-sha3* and make  <mailto:mjos@pqshield.com> @Markku-Juhani O. Saarinen unhappy? Slide KMAC into draft-ietf-lamps-cms-sha3-hash? Spin up a new draft for KMAC? Define an OID for KMAC in draft-ietf-lamps-cms-kyber (yuck)? Force draft-ietf-lamps-cms-kyber to use KDF3 like rfc5990bis (and further commit to a paywalled spec)?

 

Thanks,

Daniel

 

 

From: Spasm <spasm-bounces@ietf.org <mailto:spasm-bounces@ietf.org> > On Behalf Of Russ Housley
Sent: Tuesday, February 6, 2024 8:51 PM
To: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org <mailto:Mike.Ounsworth=40entrust.com@dmarc.ietf.org> >; Markku-Juhani O. Saarinen <mjos@pqshield.com <mailto:mjos@pqshield.com> >
Cc: Tim Hollebeek <tim.hollebeek=40digicert.com@dmarc.ietf.org <mailto:tim.hollebeek=40digicert.com@dmarc.ietf.org> >; SPASM <spasm@ietf.org <mailto:spasm@ietf.org> >
Subject: Re: [lamps] WGLC for draft-ietf-lamps-cms-sha3-hash

 

Mike and Markku:

 

Section 5 was added in October 2023because someone asked for KDFs.  I do not recall the source of the request.

 

Russ

 

On Feb 6, 2024, at 3:21 PM, Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org <mailto:Mike.Ounsworth=40entrust.com@dmarc.ietf.org> > wrote:

 

Sorry, too quick on the SEND.

 

Markku is questioning why we need section 5.1 HKDF with SHA3.

 

---

Mike Ounsworth

 

From: Spasm < <mailto:spasm-bounces@ietf.org> spasm-bounces@ietf.org> On Behalf Of Mike Ounsworth
Sent: Tuesday, February 6, 2024 2:20 PM
To: Tim Hollebeek < <mailto:tim.hollebeek=40digicert.com@dmarc.ietf.org> tim.hollebeek=40digicert.com@dmarc.ietf.org>; SPASM < <mailto:spasm@ietf.org> spasm@ietf.org>; Markku-Juhani O. Saarinen < <mailto:mjos@pqshield.com> mjos@pqshield.com>
Subject: [EXTERNAL] Re: [lamps] WGLC for draft-ietf-lamps-cms-sha3-hash

 

I’m just gonna lob this in on  <mailto:mjos@pqshield.com> @Markku-Juhani O. Saarinen’s behalf.

 

He commented this morning that it’s un-necessary to do HMAC with SHA3. If you need a MAC, then KMAC is a single invocation of SHA3 vs two invocations in HMAC. And if you only need a KDF then (I think?) naked SHA3 is fine?

 

I’ll leave it to Markku to give the details here, but I wanted to make sure this got logged before WGLC closes.

 

---

Mike Ounsworth

 

From: Spasm < <mailto:spasm-bounces@ietf.org> spasm-bounces@ietf.org> On Behalf Of Tim Hollebeek
Sent: Tuesday, January 30, 2024 2:43 PM
To: SPASM < <mailto:spasm@ietf.org> spasm@ietf.org>
Subject: [EXTERNAL] [lamps] WGLC for draft-ietf-lamps-cms-sha3-hash

 

Hello,

 

Russ has suggested that draft-ietf-lamps-cms-sha3-hash might be ready for WGLC, and since it’s a pretty simple draft that seems like a pretty reasonable way to flush out any remaining comments and problems.

 

Therefore this is the WGLC for draft-ietf-lamps-cms-sha3-hash:

 

Use of the SHA3 One-way Hash Functions in the Cryptographic Message Syntax (CMS)

 <https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-ietf-lamps-cms-sha3-hash/__;!!FJ-Y8qCqXTj2!awcQH_wkt28UPyvQOrJnJWYJsX_vWI1_iWC9qzjW7XEhN04OR3mXDXDWhnCRSOncjSMhjohXKKDWP3lmkYLS3iThg5HtvaU$> https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-sha3-hash/

 

Abstract

 

   This document describes the conventions for using the four one-way

   hash functions in the SHA3 family with the Cryptographic Message

   Syntax (CMS).

 

Please send comments to the list by 12 February 2024.

 

-Tim

 

_______________________________________________
Spasm mailing list
 <mailto:Spasm@ietf.org> Spasm@ietf.org
 <https://urldefense.com/v3/__https:/www.ietf.org/mailman/listinfo/spasm__;!!FJ-Y8qCqXTj2!awcQH_wkt28UPyvQOrJnJWYJsX_vWI1_iWC9qzjW7XEhN04OR3mXDXDWhnCRSOncjSMhjohXKKDWP3lmkYLS3iThpKj-SD8$> https://www.ietf.org/mailman/listinfo/spasm