Skip to main content

Mathematical Mesh Part VIII: Cryptographic Algorithms
draft-hallambaker-mesh-cryptography-00

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft whose latest revision state is "Expired".
Author Phillip Hallam-Baker
Last updated 2019-04-04
RFC stream (None)
Formats
Additional resources
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state I-D Exists
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-hallambaker-mesh-cryptography-00
Network Working Group                                    P. Hallam-Baker
Internet-Draft                                             April 4, 2019
Intended status: Informational
Expires: October 6, 2019

         Mathematical Mesh Part VIII: Cryptographic Algorithms
                 draft-hallambaker-mesh-cryptography-00

Abstract

   The Mathematical Mesh 'The Mesh' is an infrastructure that
   facilitates the exchange of configuration and credential data between
   multiple user devices and provides end-to-end security.  This
   document describes the advanced encryption services supported by the
   Mesh.

   This document is also available online at
   http://mathmesh.com/Documents/draft-hallambaker-mesh-
   cryptography.html [1] .

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on October 6, 2019.

Copyright Notice

   Copyright (c) 2019 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (https://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect

Hallam-Baker             Expires October 6, 2019                [Page 1]
Internet-Draft         Mathematical Mesh Reference            April 2019

   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   3
   2.  Definitions . . . . . . . . . . . . . . . . . . . . . . . . .   3
     2.1.  Requirements Language . . . . . . . . . . . . . . . . . .   3
     2.2.  Defined Terms . . . . . . . . . . . . . . . . . . . . . .   3
     2.3.  Related Specifications  . . . . . . . . . . . . . . . . .   3
     2.4.  Implementation Status . . . . . . . . . . . . . . . . . .   3
   3.  Recommended and Required Algorithms . . . . . . . . . . . . .   4
   4.  Key Co-Generation . . . . . . . . . . . . . . . . . . . . . .   4
     4.1.  Mechanism . . . . . . . . . . . . . . . . . . . . . . . .   4
       4.1.1.  Application to Elliptic Curve systems . . . . . . . .   5
     4.2.  Implementation for Ed25519 and Ed448  . . . . . . . . . .   5
     4.3.  Example: Provisioning the Confirmation Service  . . . . .   6
     4.4.  Implementation for X25519 and X448  . . . . . . . . . . .   7
   5.  Recryption  . . . . . . . . . . . . . . . . . . . . . . . . .   7
     5.1.  Mechanism . . . . . . . . . . . . . . . . . . . . . . . .   8
     5.2.  Implementation  . . . . . . . . . . . . . . . . . . . . .   9
       5.2.1.  Group Creation  . . . . . . . . . . . . . . . . . . .  10
       5.2.2.  Provisioning a Member . . . . . . . . . . . . . . . .  10
       5.2.3.  Message Encryption and Decryption . . . . . . . . . .  11
     5.3.  Example: Messaging group  . . . . . . . . . . . . . . . .  11
   6.  Security Considerations . . . . . . . . . . . . . . . . . . .  13
   7.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .  13
   8.  Acknowledgements  . . . . . . . . . . . . . . . . . . . . . .  13
   9.  Examples  . . . . . . . . . . . . . . . . . . . . . . . . . .  13
     9.1.  Key Combination . . . . . . . . . . . . . . . . . . . . .  13
       9.1.1.  Ed25519 . . . . . . . . . . . . . . . . . . . . . . .  13
       9.1.2.  Ed448 . . . . . . . . . . . . . . . . . . . . . . . .  13
       9.1.3.  X25519  . . . . . . . . . . . . . . . . . . . . . . .  13
       9.1.4.  X448  . . . . . . . . . . . . . . . . . . . . . . . .  13
     9.2.  Group Encryption  . . . . . . . . . . . . . . . . . . . .  13
       9.2.1.  X25519  . . . . . . . . . . . . . . . . . . . . . . .  13
       9.2.2.  X448  . . . . . . . . . . . . . . . . . . . . . . . .  13
   10. References  . . . . . . . . . . . . . . . . . . . . . . . . .  13
     10.1.  Normative References . . . . . . . . . . . . . . . . . .  13
     10.2.  Informative References . . . . . . . . . . . . . . . . .  14
     10.3.  URIs . . . . . . . . . . . . . . . . . . . . . . . . . .  14
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . .  14

Hallam-Baker             Expires October 6, 2019                [Page 2]
Internet-Draft         Mathematical Mesh Reference            April 2019

1.  Introduction

   One of the core goals of the Mesh is to move the state of the art in
   commercial cryptography beyond that achieved in the 1990s when PKIX,
   S/MIME and OpenPGP were first developed.  While each of these
   infrastructures and protocols has been subject to incremental
   improvement, none has seen widespread adoption of new cryptographic
   approaches.

   This document describes the application of three technologies which
   have been discussed in the cryptographic literature for many decades
   but have not (yet) been applied to standards-based network protocols:

   o  Recryption

   o  Key Co-Generation

   o  Quantum Resistant Signatures.

2.  Definitions

   This section presents the related specifications and standard, the
   terms that are used as terms of art within the documents and the
   terms used as requirements language.

2.1.  Requirements Language

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in [RFC2119] .

2.2.  Defined Terms

   The terms of art used in this document are described in the Mesh
   Architecture Guide [draft-hallambaker-mesh-architecture] .

2.3.  Related Specifications

   The architecture of the Mathematical Mesh is described in the Mesh
   Architecture Guide [draft-hallambaker-mesh-architecture] . The Mesh
   documentation set and related specifications are described in this
   document.

2.4.  Implementation Status

   The implementation status of the reference code base is described in
   the companion document [draft-hallambaker-mesh-developer] .

Hallam-Baker             Expires October 6, 2019                [Page 3]
Internet-Draft         Mathematical Mesh Reference            April 2019

3.  Recommended and Required Algorithms

4.  Key Co-Generation

   Public Key Co-Generation is a capability that is used in the Mesh to
   enable provisioning of application specific private key pairs to
   connected devices without revealing any information concerning the
   application private key of the device.

   For example, Alice provisions the confirmation service to her watch.
   The provisioning device could generate a signature key for the device
   and encrypt it under the encryption key of the device.  But this
   means that we cannot attribute signatures to the watch with absolute
   certainty as the provisioning device has had knowledge of the watch
   signature key.  Nor do we wish to use the device signature key for
   the confirmation

   service.

   Public Key Co-Generation allows an administration device to provision
   a connected device with an application specific private key that is
   specific to that application and no other such that the application
   can determine the public key of the device but has no knowledge of
   the private key.

   Provisioning an application private key to a device requires the
   administration device to:

   o  Generate a new application public key for the device.

   o  Construct and publish whatever application specific credentials
      the device requires to use the application.

   o  Providing the information required to make use of the private key
      to the device.

   Note that while the administration device needs to know the device
   application public key, it does not require knowledge of the device
   application private key.

4.1.  Mechanism

   The Diffie Hellman key agreement and elliptic curve variants thereof
   support properties we call the Key Combination Law and the Result
   Combination Law.

   Let {X, x}, {Y, y}, {E, e} be {public, private} key pairs.

Hallam-Baker             Expires October 6, 2019                [Page 4]
Internet-Draft         Mathematical Mesh Reference            April 2019

   The Key Combination law states that we can define an operator ? such
   that there is a keypair {Z, z} such that:

   Z = X ? Y and z = (x + y) mod o (where o is the order of the group)

   The Result Combination Law states that we can define an operator ?
   such that:

   (x ? E) ? (y ? E) = (z ? E) = (e ? Z).

   For the Diffie Hellman system in a modular field p, o = p-1 and a ? b
   = a ? b = a.b

   Proof,

   By definition, X = e^x mod p, Y = e^y mod p, Z = e^z mod p.

   Therefore,

   Z = e^z mod p = e^x+y mod p = (e^xe^y) mod p = e^x mod p.e^y mod p =
   X.Y

   A similar proof may be constructed for the operator ?.

4.1.1.  Application to Elliptic Curve systems

   For elliptic curve cryptosystems, the operators ? and ? are point
   addition.

   While the point addition function can be defined for any elliptic
   curve system, it is not necessary to implement point addition to
   support ECDH key agreement.

   In particular, point multiplication using the Montgomery ladder
   technique over Montgomery curves only operate on the x co-ordinate
   and only require point doubling operations.  For this reason, Ed448
   and Ed25519 are the preferred algorithms for key agreement even
   though this is not their intended purpose.

4.2.  Implementation for Ed25519 and Ed448

   The data structures used to implement co-generation of public keys
   are defined in the main Mesh Reference Guide.  This document
   describes only the additional implementation details.

   Note that the 'private key' described in [RFC8032] is in fact a seed
   used to generate a 'secret scalar' value that is the value that has
   the function of being the private key in the ECDH algorithm.

Hallam-Baker             Expires October 6, 2019                [Page 5]
Internet-Draft         Mathematical Mesh Reference            April 2019

   To provision a new public key to a device, the provisioning device:

   1.  Obtains the device profile of the device(s) to be provisioned to
       determine the type of key to perform co-generation for.  Let the
       device {public, private} key be {D, d}.

   2.  Generates a private key m with the specified number of bytes (32
       or 57].

   3.  Calculates the corresponding public key M.

   4.  Calculates the Application public key A = D+M where + is point
       addition.

   5.  Constructs the application device entry containing the private
       key value m and encrypts under the device encryption key d.

   On receipt, the device may at its option use its knowledge of the
   secret scalar corresponding to d and m to calculate the application
   secret scalar a or alternatively maintain the two secrets separately
   and make use of the result combination law to perform private key
   operations.

4.3.  Example: Provisioning the Confirmation Service

   For example, Alice provisions the confirmation service to her watch.
   The device profile of the watch specifies an Ed25519 signature key.
   Note that for production use, Ed448 is almost certainly prefered but
   Ed25519 has the advantage of more compact presentation.

   TBS:

   The provisioning device could generate a signature key for the device
   and encrypt it under the encryption key of the device.  But this
   means that we cannot attribute signatures to the watch with absolute
   certainty as the provisioning device has had knowledge of the watch
   signature key.  Nor do we wish to use the device signature key for
   the confirmation service.

   Instead, the provisioning device generates a companion keypair.  A
   random seed is generated.

   TBS:

   A key derrivation function (HKDF) is used to derrive a 255 bit secret
   scalar.

   TBS:

Hallam-Baker             Expires October 6, 2019                [Page 6]
Internet-Draft         Mathematical Mesh Reference            April 2019

   The provisioning device can calculate the public key of the composite
   keypair by adding the public keys of the device profile and the
   companion public key:

   TBS:

   The provisioning device encrypts the private key of the comanion
   keypair under the encryption key of the device.

   TBS:

   The provisioning device calculates the private key of the composite
   keypair by adding the two private key values and verifies that scalar
   multiplication of the base point returns the composite public key
   value.

4.4.  Implementation for X25519 and X448

5.  Recryption

   A key limitation of most deployed messaging systems is that true end-
   to-end confidentiality is only achieved for a limited set of
   communication patterns.  Specifically, bilateral communications
   (Alice sends a message to Bob) or broadcast communications to a known
   set of recipients (Alice sends a message to Bob, Carol and Doug).
   These capabilities do not support communication patterns where the
   set of recipients changes over time or is confidential.  Yet such
   requirements commonly occur in situations such as sending a message
   to a mailing list whose membership isn't known to the sender, or
   creating a spreadsheet whose readership is to be limited to
   authorized members of the 'accounting' team.

   Traditional End-to-End Encryption is static.

   The mathematical approach that makes key co-generation possible may
   be applied to support a public key encryption mode in which
   encryption is performed as usual but decryption requires the use of
   multiple keys.  This approach is variously described in the
   literature as distributed key generation and proxy re-
   encryption [Blaze98] .

   The approach specified in this document borrows aspects of both these
   techniques.  This combined approach is called 'recryption'.  Using
   recryption allows a sender to send a message to a group of users
   whose membership is not known to the sender at the time the message
   is sent and can change at any time.

   Recryption supports End-to-End Encryption in dynamic groups.

Hallam-Baker             Expires October 6, 2019                [Page 7]
Internet-Draft         Mathematical Mesh Reference            April 2019

   Proxy re-encryption provides a technical capability that meets the
   needs of such communication patterns.  Conventional symmetric key
   cryptography uses a single key to encrypt and decrypt data.  Public
   key cryptography uses two keys, the key used to encrypt data is
   separate from the key used to decrypt.  Proxy re-encryption
   introduces a third key (the recryption key) that allows a party to
   permit an encrypted data packet to be decrypted using a different key
   without permitting the data to be decrypted.

   The introduction of a recryption key permits end-to-end
   confidentiality to be preserved when a communication pattern requires
   that some part of the communication be supported by a service.

   The introduction of a third type of key, the recryption key permits
   two new roles to be established, that of an administrator and
   recryption service.  There are thus four parties:

   Administrator

   Holder of Decryption Key, Creator of Recryption Keys

   Sender

   Holder of Encryption Key

   Recryption Service

   Holder of Recryption keys

   Receiver

   Holder of personal decryption key

   The communication between these parties is shown in Figure X below:

   Mesh/Recrypt Parties

   The information stored at the recryption service is necessary but not
   sufficient to decrypt the message.  Thus, no disclosure of the
   message plaintext occurs even in the event that an attacker gains
   full knowledge of all the information stored by the recryption
   service.

5.1.  Mechanism

   The mechanism used to support recryption is the same as the mechanism
   used to support key co-generation except that this time, instead of
   combining two keys to create one, the private component of a

Hallam-Baker             Expires October 6, 2019                [Page 8]
Internet-Draft         Mathematical Mesh Reference            April 2019

   decryption key (i.e. the private key) is split into two parts, a
   recryption key and a decryption key.

   Recall that the key combination law for Diffie Hellman crypto-systems
   states that we can add two private keys to get a third.  It follows
   that we can split the private key portion of a keypair {G, g} into
   two parts by choosing a random number that is less than the order of
   the Diffie-Hellman group to be our first key x.  Our second key is y
   = g - r mod o, where o is the order of the group.

   Having generated x, y, we can use these to perform private key
   agreement operations on a public key E and then use the result
   combination law to obtain the same result that we would have obtained
   using g.

   One means of applying this mechanism to recryption would be to
   generate a different random value x for each member of the group and
   store it at the recryption service and communicate the value y to the
   member via a secure channel.  Applying this approach we can clearly
   see that the recryption service gains no information about the value
   of the private key since the only information it holds is a random
   number which could have been generated without any knowledge of the
   group private key.

   [RFC8032] requires that implementations derive the scalar secret by
   taking a cryptographic digest of the private key.  This means that
   either the client or the service must use a non-compliant
   implementation.  Given this choice, it is preferable to require that
   the non-standard implementation be required at the service rather
   than the client.  This limits the scope of the non-conformant key
   derivation approach to the specialist recryption service and ensures
   that the client enforce the requirement to generate the private key
   component by means of a digest.

5.2.  Implementation

   Implementation of recryption in the Mesh has four parts:

   o  Creation and management of the recryption group.

   o  Provisioning of members to a recryption group.

   o  Message encryption.

   o  Message decryption.

   These operations are all performed using the same catalog and
   messaging infrastructure provided by the Mesh for other purposes.

Hallam-Baker             Expires October 6, 2019                [Page 9]
Internet-Draft         Mathematical Mesh Reference            April 2019

   Each recryption group has its own independent Mesh account.  This has
   many advantages:

   o  Administration of the recryption group may be spread across
      multiple Mesh users or transferred from one user to another
      without requiring specification of a separate management protocol
      to support these operations.

   o  The recryption account address can be used by Mesh applications
      such as group messaging, conferencing, etc. as a contact address.

   o  The contact request service can be used to notify members that
      they have been granted membership in the group.

5.2.1.  Group Creation

   Creation of a Recryption group requires the steps of:

   o  Generating the recryption group key pair

   o  Creating the recryption group account

   o  Generating administrator record for each administrator.

   o  Publishing the administrator records to the recryption catalog.

   Note that in principle, we could make use of the key combination law
   to enable separation of duties controls on administrators so that
   provisioning of members required multiple administrators to
   participate in the process.  This is left to future versions.

5.2.2.  Provisioning a Member

   To provision a user as a member of the recryption group, the
   administrator requires their current recryption profile.  The
   administrator MAY obtain this by means of a contact service request.
   As with any contact service request, this request is subject to
   access control and MAY require authorization by the intended user
   before the provisioning can proceed.

   Having obtained the user's recryption profile, the administration
   tool generates a decryption private key for the user and encrypts it
   under the member's key to create the encrypted decryption key entry.

   The administration tool then computes the secret scalar from the
   private key and uses this together with the secret scalar of the
   recryption group to compute the recryption key for the member.  This

Hallam-Baker             Expires October 6, 2019               [Page 10]
Internet-Draft         Mathematical Mesh Reference            April 2019

   value and the encrypted decryption key entry are combined to form the
   recryption group membership record which is published to the catalog.

5.2.3.  Message Encryption and Decryption

   Encryption of a messages makes use of DARE Message in exactly the
   same manner as any other encryption.  The sole difference being that
   the recipient entry for the recryption operation MUST specify the
   recryption group address an not just the key fingerprint.  This
   allows the recipient to determine which recryption service to contact
   to perform the recryption operation.

   To decrypt a message, the recipient makes an authenticated recryption
   request to the specified recryption service specifying:

   o  The recipient entry to be used for decryption

   o  The fingerprint of the decryption key(s) the device would like to
      make use of.

   o  Whether or not the encrypted decryption key entry should be
      returned.

   The recryption service searches the catalog for the corresponding
   recryption group to find a matching entry.  If found and if the
   recipient and proposed decryption key are dully authorized for the
   purpose, the service performs the key agreement operation using the
   recryption key specified in the entry and returns the result to the
   recipient.

   The recipient then decrypts the recryption data entry using its
   device decryption key and uses the group decryption key to calculate
   the other half of the result.  The two halves of the result are then
   added to obtain the key agreement value that is then used to decrypt
   the message.

5.3.  Example: Messaging group

   Alice creates a recryption group.  The group encryption and signature
   key parameters are:

   TBS:

   To verify the proper function of the group, Alice creates a test
   message and encrypts it under the group key.

   TBS:
   TBS:

Hallam-Baker             Expires October 6, 2019               [Page 11]
Internet-Draft         Mathematical Mesh Reference            April 2019

   Alice decides to add Bob to the group.  Bob's recryption profile is:

   TBS:

   The decryption key is specified in the same way as any other Ed25519
   private key using the hash of a private key seed value:

   TBS:

   The the recryption key is the group secret scalar minus (mod p) the
   secret scalar of Bob's private key:

   TBS:

   The Recryption entry consists of Bob's address, the recryption key
   and the decryption key encrypted under Bob's encryption key:

   TBS:

   The group administration tool creates a notification request to tell
   Bob that he has been made a member of the new group and signs it
   using the group signature key.  The recryption entry and the
   notification are then sent to the recryption service:

   TBS:

   The notification message contains a link to the test message.  When
   he accepts membership of the group, Bob clicks on the link to test
   that his membership has been fully provisioned.  Providing an
   explicit test mechanism avoids the problem that might otherwise occur
   in which the message spool fills up with test messages being posted.

   Bob's Web browser requests the recryption data for the test message.
   The request is authenticated and encrypted under Bob's device keys.
   The plaintext of the message is:

   TBS:

   The plaintext of the response contains the additional information
   Bob's Web browser needs to complete the decryption process:

   TBS:

   The Web browser decrypts the private key and uses it to calculate the
   decryption value:

   TBS:

Hallam-Baker             Expires October 6, 2019               [Page 12]
Internet-Draft         Mathematical Mesh Reference            April 2019

   The key agreement value is obtained by point addition of the
   recryption and decryption values:

   TBS:

   This value allows the test message to be decrypted.

6.  Security Considerations

   The security considerations for use and implementation of Mesh
   services and applications are described in the Mesh Security
   Considerations guide [draft-hallambaker-mesh-security] .

7.  IANA Considerations

   All the IANA considerations for the Mesh documents are specified in
   this document

8.  Acknowledgements

9.  Examples

9.1.  Key Combination

9.1.1.  Ed25519

9.1.2.  Ed448

9.1.3.  X25519

9.1.4.  X448

9.2.  Group Encryption

9.2.1.  X25519

9.2.2.  X448

10.  References

10.1.  Normative References

   [draft-hallambaker-mesh-security]
              "[Reference Not Found!]".

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997.

Hallam-Baker             Expires October 6, 2019               [Page 13]
Internet-Draft         Mathematical Mesh Reference            April 2019

   [RFC8032]  Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital
              Signature Algorithm (EdDSA)", RFC 8032,
              DOI 10.17487/RFC8032, January 2017.

10.2.  Informative References

   [Blaze98]  "[Reference Not Found!]".

   [draft-hallambaker-mesh-architecture]
              Hallam-Baker, P., "Mathematical Mesh Part I: Architecture
              Guide", draft-hallambaker-mesh-architecture-06 (work in
              progress), August 2018.

   [draft-hallambaker-mesh-developer]
              Hallam-Baker, P., "Mathematical Mesh: Reference
              Implementation", draft-hallambaker-mesh-developer-07 (work
              in progress), April 2018.

10.3.  URIs

   [1] http://mathmesh.com/Documents/draft-hallambaker-mesh-
       cryptography.html

Author's Address

   Phillip Hallam-Baker

   Email: phill@hallambaker.com

Hallam-Baker             Expires October 6, 2019               [Page 14]