idnits 2.17.1 draft-amringer-jose-ecdh-ss-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack a Security Considerations section. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (January 12, 2020) is 1563 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- -- Looks like a reference, but probably isn't: '1' on line 245 -- Looks like a reference, but probably isn't: '2' on line 247 == Missing Reference: 'JWK' is mentioned on line 129, but not defined == Missing Reference: 'RFC-THIS' is mentioned on line 204, but not defined == Outdated reference: A later version (-03) exists of draft-irtf-cfrg-xchacha-01 Summary: 1 error (**), 0 flaws (~~), 4 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 (No Working Group) G. Amringer 3 Internet-Draft January 12, 2020 4 Intended status: Informational 5 Expires: July 15, 2020 7 Use of Static-Static ECDH in JSON Object Signing and Encryption (JOSE) 8 draft-amringer-jose-ecdh-ss-00 10 Abstract 12 This document defines how to use the Static-Static mode of ECDH in 13 JSON Object Signing and Encryption (JOSE). 15 Status of This Memo 17 This Internet-Draft is submitted in full conformance with the 18 provisions of BCP 78 and BCP 79. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF). Note that other groups may also distribute 22 working documents as Internet-Drafts. The list of current Internet- 23 Drafts is at https://datatracker.ietf.org/drafts/current/. 25 Internet-Drafts are draft documents valid for a maximum of six months 26 and may be updated, replaced, or obsoleted by other documents at any 27 time. It is inappropriate to use Internet-Drafts as reference 28 material or to cite them other than as "work in progress." 30 This Internet-Draft will expire on July 15, 2020. 32 Copyright Notice 34 Copyright (c) 2020 IETF Trust and the persons identified as the 35 document authors. All rights reserved. 37 This document is subject to BCP 78 and the IETF Trust's Legal 38 Provisions Relating to IETF Documents 39 (https://trustee.ietf.org/license-info) in effect on the date of 40 publication of this document. Please review these documents 41 carefully, as they describe your rights and restrictions with respect 42 to this document. Code Components extracted from this document must 43 include Simplified BSD License text as described in Section 4.e of 44 the Trust Legal Provisions and are provided without warranty as 45 described in the Simplified BSD License. 47 Table of Contents 49 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 50 1.1. Notation and Conventions . . . . . . . . . . . . . . . . 2 51 2. Key Agreement with Elliptic Curve Diffie-Hellman Static- 52 Static . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 53 2.1. Header Parameters Used for ECDH Key Agreement . . . . . . 3 54 2.1.1. "spk" (Sender Public Key) Header Parameter . . . . . 3 55 2.1.2. "apu" (Agreement PartyUInfo) Header Parameter . . . . 3 56 2.2. Header Parameters Used for Key Encryption . . . . . . . . 4 57 2.2.1. "iv" (Initialization Vector) Header Parameter . . . . 4 58 2.2.2. "tag" (Authentication Tag) Header Parameter . . . . . 4 59 3. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 60 4. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 61 4.1. Normative References . . . . . . . . . . . . . . . . . . 5 62 4.2. Informative References . . . . . . . . . . . . . . . . . 6 63 4.3. URIs . . . . . . . . . . . . . . . . . . . . . . . . . . 6 64 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 6 66 1. Introduction 68 The Internet Research Task Force (IRTF) JOSE Working Group defined 69 the ECDH-ES as a key agreement mechanism in the JOSE context. This 70 document defines how to use the ECDH key agreement mechanism in 71 Static-Static mode in JOSE in an interoperable manner. 73 This document defines the conventions to use in the context of 74 [RFC7516] 76 1.1. Notation and Conventions 78 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 79 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 80 document are to be interpreted as described in [RFC2119]. 82 The JOSE key format ("JSON Web Key (JWK)") is defined by [RFC7517] 83 and thumbprints for it ("JSON Web Key (JWK) Thumbprint") in 84 [RFC7638]. 86 2. Key Agreement with Elliptic Curve Diffie-Hellman Static-Static 88 This section defines the specifics of key agreement with Elliptic 89 Curve Diffie-Hellman Static-Static, in combination with the Concat 90 KDF, as defined in Section 5.8.2.1 of NIST.800-56A [1] for use as a 91 symmetric key to wrap the CEK with the "C20PKW", "XC20PKW", "A128KW", 92 "A192KW", "A256KW" algorithms, in the Key Agreement with Key Wrapping 93 mode. 95 This mode is used as defined as the atlernate way for ECDH-ES in 96 Section 4.6.2 of RFC7518 [2] where the "apu" parameter MUST represent 97 a random 512-bit value (analogous to PartyAInfo in Ephemeral-Static 98 mode in [RFC2631]). 100 The following "alg" (algorithm) Header Parameter values are used to 101 indicate that the JWE Encrypted Key is the result of encrypting the 102 CEK using the corresponding algorithm: 104 +-----------------+-------------------------------------------------+ 105 | "alg" value | Key Management Algorithm | 106 +-----------------+-------------------------------------------------+ 107 | ECDH-SS | ECDH-SS using Concat KDF for use directly as a | 108 | | symmetric key | 109 | ECDH-SS+C20PKW | ECDH-SS using Concat KDF and CEK wrapped with | 110 | | C20PKW | 111 | ECDH-SS+XC20PKW | ECDH-SS using Concat KDF and CEK wrapped with | 112 | | XC20PKW | 113 | ECDH-SS+A128KW | ECDH-SS using Concat KDF and CEK wrapped with | 114 | | A128KW | 115 | ECDH-SS+A192KW | ECDH-SS using Concat KDF and CEK wrapped with | 116 | | A192KW | 117 | ECDH-SS+A256KW | ECDH-SS using Concat KDF and CEK wrapped with | 118 | | A256KW | 119 +-----------------+-------------------------------------------------+ 121 2.1. Header Parameters Used for ECDH Key Agreement 123 The following Header Parameters are used. 125 2.1.1. "spk" (Sender Public Key) Header Parameter 127 The "spk" (sender public key) value created by the originator for the 128 use in key agreement algorithms. This key is represented either 129 directly as a JSON Web Key [JWK] public key value, or encapsulated 130 inside a JWE encoded using the compact serialization. The JWK MUST 131 contain only public key parameters and SHOULD contain only the 132 minimum JWK parameters necessary to represent the key; other JWK 133 parameters included can be checked for consistency and honored, or 134 they can be ignored. This Header Parameter MUST be present and MUST 135 be understood and processed by implementations when an algorithm from 136 this document is used. 138 2.1.2. "apu" (Agreement PartyUInfo) Header Parameter 140 The "apu" (agreement PartyUInfo) value for key agreement, represented 141 as a base64url-encoded string. Its value contains a random 512-bit 142 value. Use of this Header Parameter is REQUIRED. This Header 143 Parameter MUST be understood and processed by implementations when an 144 algorithm from this document is used. 146 2.2. Header Parameters Used for Key Encryption 148 The following Header Parameters are used when the chosen "alg" 149 algorithm includes a key encryption step. 151 2.2.1. "iv" (Initialization Vector) Header Parameter 153 The "iv" (initialization vector) Header Parameter value is the 154 base64url-encoded representation of the 96-bit or 192-bit nonce value 155 used for the key encryption operation. This Header Parameter MUST be 156 present and MUST be understood and processed by implementations when 157 an algorithm from this document is used. 159 2.2.2. "tag" (Authentication Tag) Header Parameter 161 The "tag" (authentication tag) Header Parameter value is the 162 base64url-encoded representation of the 128-bit Authentication Tag 163 value resulting from the key encryption operation. This Header 164 Parameter MUST be present and MUST be understood and processed by 165 implementations when these algorithms are used. 167 3. IANA Considerations 169 The following is added to the "JSON Web Signature and Encryption 170 Algorithms" registry: 172 o Algorithm Name: "ECDH-SS" o Algorithm Description: ECDH-SS using 173 Concat KDF o Algorithm Usage Location(s): "alg" o JOSE Implementation 174 Requirements: Optional o Change Controller: IESG o Specification 175 Document(s): Section 2 of [RFC-THIS] o Algorithm Analysis 176 Documents(s): [RFC8439] 178 o Algorithm Name: "ECDH-SS+C20PKW" o Algorithm Description: ECDH-SS 179 using Concat KDF and "C20PKW" o Algorithm Usage Location(s): "alg" o 180 JOSE Implementation Requirements: Optional o Change Controller: IESG 181 o Specification Document(s): Section 2 of [RFC-THIS] o Algorithm 182 Analysis Documents(s): [I-D.irtf-cfrg-xchacha] 184 o Algorithm Name: "ECDH-SS+XC20PKW" o Algorithm Description: ECDH-SS 185 using Concat KDF and "XC20PKW" o Algorithm Usage Location(s): "alg" o 186 JOSE Implementation Requirements: Optional o Change Controller: IESG 187 o Specification Document(s): Section 2 of [RFC-THIS] o Algorithm 188 Analysis Documents(s): [I-D.irtf-cfrg-xchacha] 189 o Algorithm Name: "ECDH-SS+A128KW" o Algorithm Description: ECDH-SS 190 using Concat KDF and "A128KW" o Algorithm Usage Location(s): "alg" o 191 JOSE Implementation Requirements: Optional o Change Controller: IESG 192 o Specification Document(s): Section 2 of [RFC-THIS] o Algorithm 193 Analysis Documents(s): [I-D.irtf-cfrg-xchacha] 195 o Algorithm Name: "ECDH-SS+A192KW" o Algorithm Description: ECDH-SS 196 using Concat KDF and "A192KW" o Algorithm Usage Location(s): "alg" o 197 JOSE Implementation Requirements: Optional o Change Controller: IESG 198 o Specification Document(s): Section 2 of [RFC-THIS] o Algorithm 199 Analysis Documents(s): [I-D.irtf-cfrg-xchacha] 201 o Algorithm Name: "ECDH-SS+A256KW" o Algorithm Description: ECDH-SS 202 using Concat KDF and "A256KW" o Algorithm Usage Location(s): "alg" o 203 JOSE Implementation Requirements: Optional o Change Controller: IESG 204 o Specification Document(s): Section 2 of [RFC-THIS] o Algorithm 205 Analysis Documents(s): [I-D.irtf-cfrg-xchacha] 207 4. References 209 4.1. Normative References 211 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 212 Requirement Levels", BCP 14, RFC 2119, 213 DOI 10.17487/RFC2119, March 1997, 214 . 216 [RFC2631] Rescorla, E., "Diffie-Hellman Key Agreement Method", 217 RFC 2631, DOI 10.17487/RFC2631, June 1999, 218 . 220 [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 221 RFC 7516, DOI 10.17487/RFC7516, May 2015, 222 . 224 [RFC7517] Jones, M., "JSON Web Key (JWK)", RFC 7517, 225 DOI 10.17487/RFC7517, May 2015, 226 . 228 [RFC7638] Jones, M. and N. Sakimura, "JSON Web Key (JWK) 229 Thumbprint", RFC 7638, DOI 10.17487/RFC7638, September 230 2015, . 232 [RFC8439] Nir, Y. and A. Langley, "ChaCha20 and Poly1305 for IETF 233 Protocols", RFC 8439, DOI 10.17487/RFC8439, June 2018, 234 . 236 4.2. Informative References 238 [I-D.irtf-cfrg-xchacha] 239 Arciszewski, S., "XChaCha: eXtended-nonce ChaCha and 240 AEAD_XChaCha20_Poly1305", draft-irtf-cfrg-xchacha-01 (work 241 in progress), July 2019. 243 4.3. URIs 245 [1] https://csrc.nist.gov/publications/detail/sp/800-56a/rev-3/final 247 [2] https://tools.ietf.org/html/rfc7518#section-4.6.2 249 Author's Address 251 Guillaume Amringer 252 Canada 254 Email: g.amringer@gmail.com