CBOR Object Signing and Encryption M. Prorock Internet-Draft mesur.io Intended status: Standards Track O. Steele Expires: 9 January 2025 Transmute R. Misoczki Google M. Osborne IBM C. Cloostermans NXP 8 July 2024 SLH-DSA for JOSE and COSE draft-ietf-cose-sphincs-plus-04 Abstract This document describes JOSE and COSE serializations for SLH-DSA, which was derived from SPHINCS+, a Post-Quantum Cryptography (PQC) based digital signature scheme. This document does not define any new cryptography, only seralizations of existing cryptographic systems described in [FIPS-205]. Note to RFC Editor: This document should not proceed to AUTH48 until NIST completes paramater tuning and selection as a part of the PQC (https://csrc.nist.gov/projects/post-quantum-cryptography) standardization process. About This Document This note is to be removed before publishing as an RFC. The latest revision of this draft can be found at https://cose- wg.github.io/draft-ietf-cose-sphincs-plus/draft-ietf-cose-sphincs- plus.html. Status information for this document may be found at https://datatracker.ietf.org/doc/draft-ietf-cose-sphincs-plus/. Discussion of this document takes place on the CBOR Object Signing and Encryption Working Group mailing list (mailto:cose@ietf.org), which is archived at https://mailarchive.ietf.org/arch/browse/cose/. Subscribe at https://www.ietf.org/mailman/listinfo/cose/. Source for this draft and an issue tracker can be found at https://github.com/cose-wg/draft-ietf-cose-sphincs-plus. Prorock, et al. Expires 9 January 2025 [Page 1] Internet-Draft jose-cose-sphincs-plus July 2024 Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on 9 January 2025. Copyright Notice Copyright (c) 2024 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 3. The SLH-DSA Algorithm Family . . . . . . . . . . . . . . . . 3 4. The SLH-DSA Key Type . . . . . . . . . . . . . . . . . . . . 4 5. Security Considerations . . . . . . . . . . . . . . . . . . . 5 5.1. Validating public keys . . . . . . . . . . . . . . . . . 5 5.2. Side channel attacks . . . . . . . . . . . . . . . . . . 5 5.3. Randomness considerations . . . . . . . . . . . . . . . . 6 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 6.1. Additions to Existing Registries . . . . . . . . . . . . 6 6.1.1. New COSE Algorithms . . . . . . . . . . . . . . . . . 6 6.1.2. New COSE Key Types . . . . . . . . . . . . . . . . . 7 6.1.3. New JOSE Algorithms . . . . . . . . . . . . . . . . . 7 6.1.4. New JOSE Key Types . . . . . . . . . . . . . . . . . 9 6.1.5. New JSON Web Key Parameters . . . . . . . . . . . . . 9 Prorock, et al. Expires 9 January 2025 [Page 2] Internet-Draft jose-cose-sphincs-plus July 2024 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 10 7.1. Normative References . . . . . . . . . . . . . . . . . . 10 7.2. Informative References . . . . . . . . . . . . . . . . . 10 Appendix A. Examples . . . . . . . . . . . . . . . . . . . . . . 10 A.1. JOSE . . . . . . . . . . . . . . . . . . . . . . . . . . 10 A.1.1. Key Pair . . . . . . . . . . . . . . . . . . . . . . 10 A.1.2. Thumbprint URI . . . . . . . . . . . . . . . . . . . 11 A.1.3. JSON Web Signature . . . . . . . . . . . . . . . . . 11 A.2. COSE . . . . . . . . . . . . . . . . . . . . . . . . . . 11 A.2.1. Key Pair . . . . . . . . . . . . . . . . . . . . . . 11 A.2.2. Thumbprint URI . . . . . . . . . . . . . . . . . . . 12 A.2.3. COSE Sign 1 . . . . . . . . . . . . . . . . . . . . . 12 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 12 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 12 1. Introduction SLH-DSA is derived from Version 3.1 of SPHINCS+, as noted in [FIPS-205]. SPHINCS+ is one of the post quantum cryptography algorithms selected in [NIST-PQC-2022]. TODO: Add complete examples for SLH-DSA-SHA2-128s, SLH-DSA-SHAKE- 128s, SLH-DSA-SHA2-128f... ( all of them? really?) 2. Terminology The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. 3. The SLH-DSA Algorithm Family The SLH-DSA Signature Scheme is paramaterized to support different security level. This document requests the registration of the following algorithms in [IANA.jose]: Prorock, et al. Expires 9 January 2025 [Page 3] Internet-Draft jose-cose-sphincs-plus July 2024 +====================+====================+====================+ | Name | alg | Description | +====================+====================+====================+ | SLH-DSA-SHA2-128s | SLH-DSA-SHA2-128s | JSON Web Signature | | | | Algorithm for SLH- | | | | DSA-SHA2-128s | +--------------------+--------------------+--------------------+ | SLH-DSA-SHAKE-128s | SLH-DSA-SHAKE-128s | JSON Web Signature | | | | Algorithm for SLH- | | | | DSA-SHAKE-128s | +--------------------+--------------------+--------------------+ | SLH-DSA-SHA2-128f | SLH-DSA-SHA2-128f | JSON Web Signature | | | | Algorithm for SLH- | | | | DSA-SHA2-128f | +--------------------+--------------------+--------------------+ Table 1: JOSE algorithms for SLH-DSA This document requests the registration of the following algorithms in [IANA.cose]: +====================+=================+=====================+ | Name | alg | Description | +====================+=================+=====================+ | SLH-DSA-SHA2-128s | TBD (requested | CBOR Object Signing | | | assignment -51) | Algorithm for SLH- | | | | DSA-SHA2-128s | +--------------------+-----------------+---------------------+ | SLH-DSA-SHAKE-128s | TBD (requested | CBOR Object Signing | | | assignment -52) | Algorithm for SLH- | | | | DSA-SHAKE-128s | +--------------------+-----------------+---------------------+ | SLH-DSA-SHA2-128f | TBD (requested | CBOR Object Signing | | | assignment -53) | Algorithm for SLH- | | | | DSA-SHA2-128f | +--------------------+-----------------+---------------------+ Table 2: COSE algorithms for SLH-DSA 4. The SLH-DSA Key Type Private and Public Keys are produced to enable the sign and verify opertaions for each of the SLH-DSA Algorithms. This document requests the registration of the following key types in [IANA.jose]: Prorock, et al. Expires 9 January 2025 [Page 4] Internet-Draft jose-cose-sphincs-plus July 2024 +=========+=========+===========================+ | Name | kty | Description | +=========+=========+===========================+ | SLH-DSA | SLH-DSA | JSON Web Key Type for the | | | | SLH-DSA Algorithm Family. | +---------+---------+---------------------------+ Table 3: JSON Web Key Type for SLH-DSA This document requests the registration of the following algorithms in [IANA.cose]: +=========+================+===========================+ | Name | kty | Description | +=========+================+===========================+ | SLH-DSA | TBD (requested | COSE Key Type for the | | | assignment 8) | SLH-DSA Algorithm Family. | +---------+----------------+---------------------------+ Table 4: COSE Key Type for SLH-DSA 5. Security Considerations The following considerations SHOULD apply to all parmeter sets described in this specification, unless otherwise noted. Care should be taken to ensure "kty" and intended use match, the algorithms described in this document share many properties with other cryptographic approaches from related families that are used for purposes other than digital signatures. 5.1. Validating public keys All algorithms in that operate on public keys require first validating those keys. For the sign, verify and proof schemes, the use of KeyValidate is REQUIRED. 5.2. Side channel attacks Implementations of the signing algorithm SHOULD protect the secret key from side-channel attacks. Multiple best practices exist to protect against side-channel attacks. Any implementation of the the Sphincs+ signing algorithms SHOULD utilize the following best practices at a minimum: * Constant timing - the implementation should ensure that constant time is utilized in operations Prorock, et al. Expires 9 January 2025 [Page 5] Internet-Draft jose-cose-sphincs-plus July 2024 * Sequence and memory access persistance - the implemention SHOULD execute the exact same sequence of instructions (at a machine level) with the exact same memory access independent of which polynomial is being operated on. * Uniform sampling - care should be given in implementations to preserve the property of uniform sampling in implementation and to prevent information leakage. 5.3. Randomness considerations It is recommended that the all nonces are from a trusted source of randomness. 6. IANA Considerations 6.1. Additions to Existing Registries 6.1.1. New COSE Algorithms 6.1.1.1. SLH-DSA-SHA2-128s * Name: SLH-DSA-SHA2-128s * Label: TBD (requested assignment -51) * Value type: int * Value registry: [IANA.cose] * Description: CBOR Object Signing Algorithm for SLH-DSA-SHA2-128s 6.1.1.2. SLH-DSA-SHAKE-128s * Name: SLH-DSA-SHAKE-128s * Label: TBD (requested assignment -52) * Value type: int * Value registry: [IANA.cose] * Description: CBOR Object Signing Algorithm for SLH-DSA-SHAKE-128s 6.1.1.3. SLH-DSA-SHA2-128f * Name: SLH-DSA-SHA2-128f Prorock, et al. Expires 9 January 2025 [Page 6] Internet-Draft jose-cose-sphincs-plus July 2024 * Label: TBD (requested assignment -53) * Value type: int * Value registry: [IANA.cose] * Description: CBOR Object Signing Algorithm for SLH-DSA-SHA2-128f 6.1.2. New COSE Key Types 6.1.2.1. SLH-DSA * Name: SLH-DSA * Label: TBD (requested assignment 8) * Value type: int * Value registry: [IANA.cose] * Description: COSE Key Type for the SLH-DSA Algorithm Family 6.1.3. New JOSE Algorithms IANA is requested to add the following entries to the JSON Web Signature and Encryption Algorithms Registry. The following completed registration templates are provided as described in RFC7518. 6.1.3.1. SLH-DSA-SHA2-128s * Algorithm Name: SLH-DSA-SHA2-128s * Description: JSON Web Signature Algorithm for SLH-DSA-SHA2-128s as described in FIPS 205. * Algorithm Usage Location(s): alg * JOSE Implementation Requirements: Optional * Change Controller: IETF * Value registry: [IANA.jose] Algorithms * Specification Document(s): RFC XXXX Prorock, et al. Expires 9 January 2025 [Page 7] Internet-Draft jose-cose-sphincs-plus July 2024 * Algorithm Analysis Documents(s): https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.205.ipd.pdf (https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.205.ipd.pdf) 6.1.3.2. SLH-DSA-SHAKE-128s * Algorithm Name: SLH-DSA-SHAKE-128s * Description: JSON Web Signature Algorithm for SLH-DSA-SHAKE-128s as described in FIPS 205. * Algorithm Usage Location(s): alg * JOSE Implementation Requirements: Optional * Change Controller: IETF * Value registry: [IANA.jose] Algorithms * Specification Document(s): RFC XXXX * Algorithm Analysis Documents(s): https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.205.ipd.pdf (https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.205.ipd.pdf) 6.1.3.3. SLH-DSA-SHA2-128f * Algorithm Name: SLH-DSA-SHA2-128f * Description: JSON Web Signature Algorithm for SLH-DSA-SHA2-128f as described in FIPS 205. * Algorithm Usage Location(s): alg * JOSE Implementation Requirements: Optional * Change Controller: IETF * Value registry: [IANA.jose] Algorithms * Specification Document(s): RFC XXXX * Algorithm Analysis Documents(s): https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.205.ipd.pdf (https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.205.ipd.pdf) Prorock, et al. Expires 9 January 2025 [Page 8] Internet-Draft jose-cose-sphincs-plus July 2024 6.1.4. New JOSE Key Types IANA is requested to add the following entries to the JSON Web Key Types Registry. The following completed registration templates are provided as described in RFC7518 RFC7638. 6.1.4.1. SLH-DSA * "kty" Parameter Value: SLH-DSA * Key Type Description: JSON Web Key Type for the SLH-DSA Algorithm Family. * JOSE Implementation Requirements: Optional * Change Controller: IETF * Specification Document(s): RFC XXXX 6.1.5. New JSON Web Key Parameters IANA is requested to add the following entries to the JSON Web Key Parameters Registry. The following completed registration templates are provided as described in RFC7517, and RFC7638. 6.1.5.1. ML-DSA Public Key * Parameter Name: pub * Parameter Description: Public or verification key * Used with "kty" Value(s): SLH-DSA * Parameter Information Class: Public * Change Controller: IETF * Specification Document(s): RFC XXXX 6.1.5.2. ML-DSA Secret Key * Parameter Name: priv * Parameter Description: Secret, private or signing key * Used with "kty" Value(s): SLH-DSA * Parameter Information Class: Private Prorock, et al. Expires 9 January 2025 [Page 9] Internet-Draft jose-cose-sphincs-plus July 2024 * Change Controller: IETF * Specification Document(s): RFC XXXX 7. References 7.1. Normative References [IANA.cose] IANA, "CBOR Object Signing and Encryption (COSE)", . [IANA.jose] IANA, "JSON Object Signing and Encryption (JOSE)", . [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, . 7.2. Informative References [FIPS-205] "Stateless Hash-Based Digital Signature Standard", n.d., . [NIST-PQC-2022] "Selected Algorithms 2022", n.d., . Appendix A. Examples A.1. JOSE A.1.1. Key Pair { "kty": "SLH-DSA", "alg": "SLH-DSA-SHA2-128s", "pub": "V53SIdVF...uvw2nuCQ", "priv": "V53SIdVF...cDKLbsBY" } Prorock, et al. Expires 9 January 2025 [Page 10] Internet-Draft jose-cose-sphincs-plus July 2024 Figure 1: Example SLH-DSA-SHA2-128s Private JSON Web Key { "kty": "SLH-DSA", "alg": "SLH-DSA-SHA2-128s", "pub": "V53SIdVF...uvw2nuCQ" } Figure 2: Example SLH-DSA-SHA2-128s Public JSON Web Key A.1.2. Thumbprint URI TODO A.1.3. JSON Web Signature { "alg": "SLH-DSA-SHA2-128s" } Figure 3: Example SLH-DSA-SHA2-128s Decoded Protected Header eyJhbGciOiJ...LCJraWQiOiI0MiJ9\ .\ eyJpc3MiOiJ1cm46d...XVpZDo0NTYifQ\ .\ 5MSEgQ0dZB4SeLC...AAAAAABIhMUE Figure 4: Example SLH-DSA-SHA2-128s Compact JSON Web Signature A.2. COSE A.2.1. Key Pair { / COSE Key / 1: 8, / SLH-DSA Key Type / 3: -51, / SLH-DSA-SHA2-128s Algorithm / -13: h'7803c0f9...3f6e2c70', / SLH-DSA Private Key / -14: h'7803c0f9...3bba7abd', / SLH-DSA Public Key / } Figure 5: Example SLH-DSA-SHA2-128s Private COSE Key { / COSE Key / 1: 8, / SLH-DSA Key Type / 3: -51, / SLH-DSA-SHA2-128s Algorithm / -13: h'7803c0f9...3f6e2c70' / SLH-DSA Private Key / } Prorock, et al. Expires 9 January 2025 [Page 11] Internet-Draft jose-cose-sphincs-plus July 2024 Figure 6: Example SLH-DSA-SHA2-128s Public COSE Key A.2.2. Thumbprint URI TODO A.2.3. COSE Sign 1 { / Protected / 1: -51 / SLH-DSA-SHA2-128s Algorithm / } Figure 7: Example SLH-DSA-SHA2-128s COSE Protected Header 18( / COSE Sign 1 / [ h'a10139d902', / Protected / {}, / Unprotected / h'66616b65', / Payload / h'53e855e8...0f263549' / Signature / ] ) Figure 8: Example SLH-DSA-SHA2-128s COSE Sign 1 Acknowledgments TODO acknowledge. Authors' Addresses Michael Prorock mesur.io Email: mprorock@mesur.io Orie Steele Transmute Email: orie@transmute.industries Rafael Misoczki Google Email: rafaelmisoczki@google.com Michael Osborne IBM Prorock, et al. Expires 9 January 2025 [Page 12] Internet-Draft jose-cose-sphincs-plus July 2024 Email: osb@zurich.ibm.com Christine Cloostermans NXP Email: christine.cloostermans@nxp.com Prorock, et al. Expires 9 January 2025 [Page 13]