SUIT B. Moran Internet-Draft Arm Limited Intended status: Standards Track Ø. Rønningstad Expires: 14 September 2023 Nordic Semiconductor A. Tsukamoto 13 March 2023 Mandatory-to-Implement Algorithms for Authors and Recipients of Software Update for the Internet of Things manifests draft-ietf-suit-mti-00 Abstract This document specifies algorithm profiles for SUIT manifest parsers and authors to ensure better interoperability. These profiles apply specifically to a constrained node software update use case. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on 14 September 2023. Copyright Notice Copyright (c) 2023 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License. Moran, et al. Expires 14 September 2023 [Page 1] Internet-Draft MTI SUIT Algorithms March 2023 Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 2. Algorithms . . . . . . . . . . . . . . . . . . . . . . . . . 3 2.1. Digest Algorithms . . . . . . . . . . . . . . . . . . . . 3 2.2. Authentication Algorithms . . . . . . . . . . . . . . . . 3 2.2.1. Symmetric Authentication Algorithm . . . . . . . . . 3 2.2.2. Asymmetric Classical Authentication Algorithms . . . 3 2.2.3. Asymmetric Post-Quantum Authentication Algorithms . . 4 2.3. Key Exchange Algorithms . . . . . . . . . . . . . . . . . 4 2.3.1. Symmetric . . . . . . . . . . . . . . . . . . . . . . 4 2.3.2. Asymmetric Classical . . . . . . . . . . . . . . . . 4 2.4. Encryption Algorithms . . . . . . . . . . . . . . . . . . 4 3. Profiles . . . . . . . . . . . . . . . . . . . . . . . . . . 4 3.1. Symmetric MTI profile: suit-sha256-hmac-a128-ccm . . . . 4 3.2. Current Asymmetric MTI Profile 1: suit-sha256-es256-ecdh-a128gcm . . . . . . . . . . . . . 4 3.3. Current Asymmetric MTI Profile 2: suit-sha256-eddsa-ecdh-a128gcm . . . . . . . . . . . . . 5 3.4. Future Asymmetric MTI Profile: suit-sha256-hsslms-hpke-a128gcm . . . . . . . . . . . . . 5 3.5. Other Profiles: . . . . . . . . . . . . . . . . . . . . . 5 4. Security Considerations . . . . . . . . . . . . . . . . . . . 6 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 6. A. Full CDDL . . . . . . . . . . . . . . . . . . . . . . . . 6 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 9 7.1. Normative References . . . . . . . . . . . . . . . . . . 9 7.2. Informative References . . . . . . . . . . . . . . . . . 9 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 10 1. Introduction Mandatory algorithms may change over time due to an evolving threat landscape. Algorithms are grouped into algorithm profiles to account for this. Profiles may be deprecated over time. SUIT will define four choices of MTI profile specifically for constrained node software update. These profiles are: * One Symmetric MTI profile * Two "Current" Asymmetric MTI profiles * One "Future" Asymmetric MTI profile At least one MTI algorithm in each category MUST be FIPS qualified. Moran, et al. Expires 14 September 2023 [Page 2] Internet-Draft MTI SUIT Algorithms March 2023 Because SUIT presents an asymmetric communication profile, with powerful/complex manifest authors and constrained manifest recipients, the requirements for Recipients and Authors are different. Recipients MAY choose which MTI profile they wish to implement. It is RECOMMENDED that they implement the "Future" Asymmetric MTI profile. Recipients MAY implement any number of other profiles. Authors MUST implement all MTI profiles. Authors MAY implement any number of other profiles. Other use-cases of SUIT MAY define their own MTI algorithms. 2. Algorithms The algorithms that form a part of the profiles defined in this document are grouped into: * Digest Algorithms * Authentication Algorithms * Key Exchange Algorithms * Encryption Algorithms The COSE algorithm ID [IANA-COSE] for each algorithm is given in parentheses. 2.1. Digest Algorithms * SHA-256 (-16) 2.2. Authentication Algorithms Authentication Algorithms are divided into three groups: Symmetric, Asymmetric Classical, and Asymmetric Post-Quantum 2.2.1. Symmetric Authentication Algorithm * HMAC-256 (5) 2.2.2. Asymmetric Classical Authentication Algorithms * ES256 (-7) * EdDSA (-8) Moran, et al. Expires 14 September 2023 [Page 3] Internet-Draft MTI SUIT Algorithms March 2023 2.2.3. Asymmetric Post-Quantum Authentication Algorithms * HSS-LMS (-46) [RFC8778] 2.3. Key Exchange Algorithms Key Exchange Algorithms are divided into two groups: Symmetric, and Asymmetric Classical 2.3.1. Symmetric * A128 (-3) 2.3.2. Asymmetric Classical * COSE HPKE (TBD) * ECDH-ES + HKDF-256 (-25) 2.4. Encryption Algorithms * A128GCM (1) 3. Profiles Recognized profiles are defined below. 3.1. Symmetric MTI profile: suit-sha256-hmac-a128-ccm This profile requires the following algorithms: * SHA-256 * HMAC-256 * A128W Key Wrap * AES-CCM-16-128-128 3.2. Current Asymmetric MTI Profile 1: suit-sha256-es256-ecdh-a128gcm This profile requires the following algorithms: * SHA-256 * ES256 * ECDH Moran, et al. Expires 14 September 2023 [Page 4] Internet-Draft MTI SUIT Algorithms March 2023 * AES-128-GCM 3.3. Current Asymmetric MTI Profile 2: suit-sha256-eddsa-ecdh-a128gcm This profile requires the following algorithms: * SHA-256 * EDDSA * ECDH * AES-128-GCM 3.4. Future Asymmetric MTI Profile: suit-sha256-hsslms-hpke-a128gcm This profile requires the following algorithms: * SHA-256 * HSS-LMS * HPKE * AES-128-GCM 3.5. Other Profiles: Optional classical and PQC profiles are defined below. * suit-sha256-eddsa-ecdh-es-chacha-poly - SHA-256 - EdDSA - ECDH-ES + HKDF-256 - ChaCha20 + Poly1305 * suit-sha256-falcon512-hpke-a128gcm - SHA-256 - Falcon-512 - HPKE Moran, et al. Expires 14 September 2023 [Page 5] Internet-Draft MTI SUIT Algorithms March 2023 - AES-128-GCM * suit-shake256-dilithium-kyber-a128gcm - SHAKE256 - Crystals-Dilithium - Crystal-Kyber - AES-128GCM 4. Security Considerations For the avoidance of doubt, there are scenarios where payload or manifest encryption are not required. In these scenarios, the encryption element of the selected profile is simply not used. 5. IANA Considerations TODO -- back 6. A. Full CDDL The following CDDL creates a subset of COSE for use with SUIT. Both tagged and untagged messages are defined. SUIT only uses tagged COSE messages, but untagged messages are also defined for use in protocols that share a ciphersuite with SUIT. To be valid, the following CDDL MUST have the COSE CDDL appended to it. The COSE CDDL can be obtained by following the directions in [RFC9052], Section 1.4. SUIT_COSE_tool_tweak /= suit-sha256-hmac-a128-ccm SUIT_COSE_tool_tweak /= suit-sha256-es256-ecdh-a128gcm SUIT_COSE_tool_tweak /= suit-sha256-eddsa-ecdh-a128gcm SUIT_COSE_tool_tweak /= suit-sha256-hsslms-hpke-a128gcm SUIT_COSE_tool_tweak /= SUIT_COSE_Profile_HMAC_A128CCM SUIT_COSE_tool_tweak /= SUIT_COSE_Profile_ES256_ECDH_A128GCM SUIT_COSE_tool_tweak /= SUIT_COSE_Profile_EDDSA_ECDH_A128GCM SUIT_COSE_tool_tweak /= SUIT_COSE_Profile_HSSLMS_HPKE_A128GCM suit-sha256-hmac-a128-ccm = [5, 12] suit-sha256-es256-ecdh-a128gcm = [-7, 1] suit-sha256-eddsa-ecdh-a128gcm = [-8, 1] Moran, et al. Expires 14 September 2023 [Page 6] Internet-Draft MTI SUIT Algorithms March 2023 suit-sha256-hsslms-hpke-a128gcm = [-46, 1] SUIT_COSE_Profile_HMAC_A128CCM = SUIT_COSE_Profile<5,12> .and COSE_Messages SUIT_COSE_Profile_ES256_ECDH_A128GCM = SUIT_COSE_Profile<-7,1> .and COSE_Messages SUIT_COSE_Profile_EDDSA_ECDH_A128GCM = SUIT_COSE_Profile<-8,1> .and COSE_Messages SUIT_COSE_Profile_HSSLMS_HPKE_A128GCM = SUIT_COSE_Profile<-46,1> .and COSE_Messages SUIT_COSE_Profile = SUIT_COSE_Messages SUIT_COSE_Messages = SUIT_COSE_Untagged_Message / SUIT_COSE_Tagged_Message SUIT_COSE_Untagged_Message = SUIT_COSE_Sign / SUIT_COSE_Sign1 / SUIT_COSE_Encrypt / SUIT_COSE_Encrypt0 / SUIT_COSE_Mac / SUIT_COSE_Mac0 SUIT_COSE_Tagged_Message = SUIT_COSE_Sign_Tagged / SUIT_COSE_Sign1_Tagged / SUIT_COSE_Encrypt_Tagged / SUIT_COSE_Encrypt0_Tagged / SUIT_COSE_Mac_Tagged / SUIT_COSE_Mac0_Tagged ; Note: This is not the same definition as is used in COSE. ; It restricts a COSE header definition further without ; repeating the COSE definition. It should be merged ; with COSE by using the CDDL .and operator. SUIT_COSE_Profile_Headers = ( protected : bstr .cbor SUIT_COSE_alg_map, unprotected : SUIT_COSE_header_map ) SUIT_COSE_alg_map = { 1 => algid, * int => any } SUIT_COSE_header_map = { * int => any } SUIT_COSE_Sign_Tagged = #6.98(SUIT_COSE_Sign) SUIT_COSE_Sign = [ SUIT_COSE_Profile_Headers, payload : bstr / nil, signatures : [+ SUIT_COSE_Signature] ] Moran, et al. Expires 14 September 2023 [Page 7] Internet-Draft MTI SUIT Algorithms March 2023 SUIT_COSE_Signature = [ SUIT_COSE_Profile_Headers, signature : bstr ] SUIT_COSE_Sign1_Tagged = #6.18(SUIT_COSE_Sign1) SUIT_COSE_Sign1 = [ SUIT_COSE_Profile_Headers, payload : bstr / nil, signature : bstr ] SUIT_COSE_Encrypt_Tagged = #6.96(SUIT_COSE_Encrypt) SUIT_COSE_Encrypt = [ SUIT_COSE_Profile_Headers, ciphertext : bstr / nil, recipients : [+SUIT_COSE_recipient] ] SUIT_COSE_recipient = [ SUIT_COSE_Profile_Headers, ciphertext : bstr / nil, ? recipients : [+SUIT_COSE_recipient] ] SUIT_COSE_Encrypt0_Tagged = #6.16(SUIT_COSE_Encrypt0) SUIT_COSE_Encrypt0 = [ SUIT_COSE_Profile_Headers, ciphertext : bstr / nil, ] SUIT_COSE_Mac_Tagged = #6.97(SUIT_COSE_Mac) SUIT_COSE_Mac = [ SUIT_COSE_Profile_Headers, payload : bstr / nil, Moran, et al. Expires 14 September 2023 [Page 8] Internet-Draft MTI SUIT Algorithms March 2023 tag : bstr, recipients :[+SUIT_COSE_recipient] ] SUIT_COSE_Mac0_Tagged = #6.17(SUIT_COSE_Mac0) SUIT_COSE_Mac0 = [ SUIT_COSE_Profile_Headers, payload : bstr / nil, tag : bstr, ] 7. References 7.1. Normative References [RFC8152] Schaad, J., "CBOR Object Signing and Encryption (COSE)", RFC 8152, DOI 10.17487/RFC8152, July 2017, . [RFC8778] Housley, R., "Use of the HSS/LMS Hash-Based Signature Algorithm with CBOR Object Signing and Encryption (COSE)", RFC 8778, DOI 10.17487/RFC8778, April 2020, . [RFC9052] Schaad, J., "CBOR Object Signing and Encryption (COSE): Structures and Process", STD 96, RFC 9052, DOI 10.17487/RFC9052, August 2022, . 7.2. Informative References [I-D.ietf-suit-manifest] Moran, B., Tschofenig, H., Birkholz, H., Zandberg, K., and O. Rønningstad, "A Concise Binary Object Representation (CBOR)-based Serialization Format for the Software Updates for Internet of Things (SUIT) Manifest", Work in Progress, Internet-Draft, draft-ietf-suit-manifest-22, 27 February 2023, . [IANA-COSE] "CBOR Object Signing and Encryption (COSE)", 2022, . Moran, et al. Expires 14 September 2023 [Page 9] Internet-Draft MTI SUIT Algorithms March 2023 Authors' Addresses Brendan Moran Arm Limited Email: brendan.moran.ietf@gmail.com Øyvind Rønningstad Nordic Semiconductor Email: oyvind.ronningstad@gmail.com Akira Tsukamoto Email: akira.tsukamoto@gmail.com Moran, et al. Expires 14 September 2023 [Page 10]