CBOR Object Signing and Encryption M. Prorock Internet-Draft mesur.io Intended status: Standards Track O. Steele Expires: 4 December 2024 Transmute R. Misoczki Google M. Osborne IBM C. Cloostermans NXP 2 June 2024 ML-DSA for JOSE and COSE draft-ietf-cose-dilithium-03 Abstract This document describes JSON Object Signing and Encryption (JOSE) and CBOR Object Signing and Encryption (COSE) serializations for Module- Lattice-Based Digital Signature Standard (ML-DSA), which was derived from Dilithium, a Post-Quantum Cryptography (PQC) based digital signature scheme. This document does not define any new cryptography, only seralizations of existing cryptographic systems described in [FIPS-204]. Note to RFC Editor: This document should not proceed to AUTH48 until NIST completes paramater tuning and selection as a part of the PQC (https://csrc.nist.gov/projects/post-quantum-cryptography) standardization process. About This Document This note is to be removed before publishing as an RFC. The latest revision of this draft can be found at https://cose- wg.github.io/draft-ietf-cose-dilithium/draft-ietf-cose- dilithium.html. Status information for this document may be found at https://datatracker.ietf.org/doc/draft-ietf-cose-dilithium/. Discussion of this document takes place on the CBOR Object Signing and Encryption Working Group mailing list (mailto:cose@ietf.org), which is archived at https://mailarchive.ietf.org/arch/browse/cose/. Subscribe at https://www.ietf.org/mailman/listinfo/cose/. Prorock, et al. Expires 4 December 2024 [Page 1] Internet-Draft jose-cose-dilithium June 2024 Source for this draft and an issue tracker can be found at https://github.com/cose-wg/draft-ietf-cose-dilithium. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on 4 December 2024. Copyright Notice Copyright (c) 2024 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 3. The ML-DSA Algorithm Family . . . . . . . . . . . . . . . . . 3 4. The ML-DSA Key Type . . . . . . . . . . . . . . . . . . . . . 4 5. Security Considerations . . . . . . . . . . . . . . . . . . . 5 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 6.1. Additions to Existing Registries . . . . . . . . . . . . 5 6.1.1. New COSE Algorithms . . . . . . . . . . . . . . . . . 5 6.1.2. New COSE Key Types . . . . . . . . . . . . . . . . . 6 6.1.3. New COSE Key Type Parameters . . . . . . . . . . . . 7 6.1.4. ML-DSA Public Key . . . . . . . . . . . . . . . . . . 7 6.1.5. ML-DSA Secret Key . . . . . . . . . . . . . . . . . . 7 Prorock, et al. Expires 4 December 2024 [Page 2] Internet-Draft jose-cose-dilithium June 2024 6.1.6. New JOSE Algorithms . . . . . . . . . . . . . . . . . 7 6.1.7. New JOSE Key Types . . . . . . . . . . . . . . . . . 9 6.1.8. New JSON Web Key Parameters . . . . . . . . . . . . . 9 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 10 7.1. Normative References . . . . . . . . . . . . . . . . . . 10 7.2. Informative References . . . . . . . . . . . . . . . . . 10 Appendix A. Examples . . . . . . . . . . . . . . . . . . . . . . 11 A.1. JOSE . . . . . . . . . . . . . . . . . . . . . . . . . . 11 A.1.1. Key Pair . . . . . . . . . . . . . . . . . . . . . . 11 A.1.2. Thumbprint URI . . . . . . . . . . . . . . . . . . . 11 A.1.3. JSON Web Signature . . . . . . . . . . . . . . . . . 11 A.2. COSE . . . . . . . . . . . . . . . . . . . . . . . . . . 12 A.2.1. Key Pair . . . . . . . . . . . . . . . . . . . . . . 12 A.2.2. Thumbprint URI . . . . . . . . . . . . . . . . . . . 12 A.2.3. COSE Sign 1 . . . . . . . . . . . . . . . . . . . . . 12 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 12 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 12 1. Introduction As noted in [FIPS-204], ML-DSA is derived from Version 3.1 of CRYSTALS-DILITHIUM, and is believed to be secure even against adversaries in possession of a large-scale quantum computer. CRYSTALS-DILITHIUM is one of the post quantum cryptography algorithms selected in [NIST-PQC-2022]. 2. Terminology The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. 3. The ML-DSA Algorithm Family The ML-DSA Signature Scheme is paramaterized to support different security levels. This document requests the registration of the following algorithms in [IANA.jose]: Prorock, et al. Expires 4 December 2024 [Page 3] Internet-Draft jose-cose-dilithium June 2024 +===========+===========+=========================+ | Name | alg | Description | +===========+===========+=========================+ | ML-DSA-44 | ML-DSA-44 | JSON Web Signature | | | | Algorithm for ML-DSA-44 | +-----------+-----------+-------------------------+ | ML-DSA-65 | ML-DSA-65 | JSON Web Signature | | | | Algorithm for ML-DSA-65 | +-----------+-----------+-------------------------+ | ML-DSA-87 | ML-DSA-87 | JSON Web Signature | | | | Algorithm for ML-DSA-87 | +-----------+-----------+-------------------------+ Table 1: JOSE algorithms for ML-DSA This document requests the registration of the following algorithms in [IANA.cose]: +===========+=================+=========================+ | Name | alg | Description | +===========+=================+=========================+ | ML-DSA-44 | TBD (requested | CBOR Object Signing | | | assignment -48) | Algorithm for ML-DSA-44 | +-----------+-----------------+-------------------------+ | ML-DSA-65 | TBD (requested | CBOR Object Signing | | | assignment -49) | Algorithm for ML-DSA-65 | +-----------+-----------------+-------------------------+ | ML-DSA-87 | TBD (requested | CBOR Object Signing | | | assignment -50) | Algorithm for ML-DSA-87 | +-----------+-----------------+-------------------------+ Table 2: COSE algorithms for ML-DSA 4. The ML-DSA Key Type The ML-DSA Key Type is used to express Public and Private Keys for use with ML-DSA Algorithms. This document requests the registration of the following key types in [IANA.jose]: Prorock, et al. Expires 4 December 2024 [Page 4] Internet-Draft jose-cose-dilithium June 2024 +========+========+===========================+ | Name | kty | Description | +========+========+===========================+ | ML-DSA | ML-DSA | JSON Web Key Type for the | | | | ML-DSA Algorithm Family. | +--------+--------+---------------------------+ Table 3: JSON Web Key Type for ML-DSA This document requests the registration of the following algorithms in [IANA.cose]: +========+==============================+==========================+ | Name | kty | Description | +========+==============================+==========================+ | ML-DSA | TBD (requested assignment 7) | COSE Key Type for the | | | | ML-DSA Algorithm Family. | +--------+------------------------------+--------------------------+ Table 4: COSE Key Type for ML-DSA 5. Security Considerations The security considerations of [RFC7515], [RFC7517] and [RFC9053] applies to this specification as well. A detailed security analysis of ML-DSA is beyond the scope of this specification, see [FIPS-204] for additional details. 6. IANA Considerations 6.1. Additions to Existing Registries 6.1.1. New COSE Algorithms IANA is requested to add the following entries to the COSE Algorithms Registry. The following completed registration templates are provided as described in RFC9053 and RFC9054. 6.1.1.1. ML-DSA-44 * Name: ML-DSA-44 * Value: TBD (requested assignment -48) * Description: CBOR Object Signing Algorithm for ML-DSA-44 * Capabilities: [kty] Prorock, et al. Expires 4 December 2024 [Page 5] Internet-Draft jose-cose-dilithium June 2024 * Reference: RFC XXXX * Recommended: Yes 6.1.1.2. ML-DSA-65 * Name: ML-DSA-65 * Value: TBD (requested assignment -49) * Description: CBOR Object Signing Algorithm for ML-DSA-65 * Capabilities: [kty] * Reference: RFC XXXX * Recommended: Yes 6.1.1.3. ML-DSA-87 * Name: ML-DSA-87 * Value: TBD (requested assignment -50) * Description: CBOR Object Signing Algorithm for ML-DSA-87 * Capabilities: [kty] * Reference: RFC XXXX * Recommended: Yes 6.1.2. New COSE Key Types IANA is requested to add the following entries to the COSE Key Types Registry. The following completed registration templates are provided as described in RFC9053. 6.1.2.1. ML-DSA * Name: ML-DSA * Value: TBD (requested assignment 7) * Description: COSE Key Type for the ML-DSA Algorithm Family * Capabilities: [kty(7)] Prorock, et al. Expires 4 December 2024 [Page 6] Internet-Draft jose-cose-dilithium June 2024 * Reference: RFC XXXX 6.1.3. New COSE Key Type Parameters IANA is requested to add the following entries to the COSE Key Type Parameters. The following completed registration templates are provided as described in RFC9053. 6.1.4. ML-DSA Public Key * Key Type: TBD (requested assignment 7) * Name: public_key * Label: -1 * CBOR Type: bstr * Description: Public key * Reference: RFC XXXX 6.1.5. ML-DSA Secret Key * Key Type: TBD (requested assignment 7) * Name: secret_key * Label: -2 * CBOR Type: bstr * Description: Secret (or private) key. * Reference: RFC XXXX 6.1.6. New JOSE Algorithms IANA is requested to add the following entries to the JSON Web Signature and Encryption Algorithms Registry. The following completed registration templates are provided as described in RFC7518. 6.1.6.1. ML-DSA-44 * Algorithm Name: ML-DSA-44 * Algorithm Description: ML-DSA-44 as described in FIPS 204. Prorock, et al. Expires 4 December 2024 [Page 7] Internet-Draft jose-cose-dilithium June 2024 * Algorithm Usage Location(s): alg * JOSE Implementation Requirements: Optional * Change Controller: IETF * Value registry: [IANA.jose] Algorithms * Specification Document(s): RFC XXXX * Algorithm Analysis Documents(s): https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.204.ipd.pdf 6.1.6.2. ML-DSA-65 * Algorithm Name: ML-DSA-65 * Algorithm Description: ML-DSA-65 as described in FIPS 204. * Algorithm Usage Location(s): alg * JOSE Implementation Requirements: Optional * Change Controller: IETF * Value registry: [IANA.jose] Algorithms * Specification Document(s): RFC XXXX * Algorithm Analysis Documents(s): https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.204.ipd.pdf 6.1.6.3. ML-DSA-87 * Algorithm Name: ML-DSA-87 * Algorithm Description: ML-DSA-87 as described in FIPS 204. * Algorithm Usage Location(s): alg * JOSE Implementation Requirements: Optional * Change Controller: IETF * Value registry: [IANA.jose] Algorithms * Specification Document(s): RFC XXXX Prorock, et al. Expires 4 December 2024 [Page 8] Internet-Draft jose-cose-dilithium June 2024 * Algorithm Analysis Documents(s): https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.204.ipd.pdf 6.1.7. New JOSE Key Types IANA is requested to add the following entries to the JSON Web Key Types Registry. The following completed registration templates are provided as described in RFC7518 RFC7638. 6.1.7.1. ML-DSA * "kty" Parameter Value: ML-DSA * Key Type Description: Module-Lattice-Based Digital Signature Algorithm * JOSE Implementation Requirements: Optional * Change Controller: IETF * Specification Document(s): RFC XXXX 6.1.8. New JSON Web Key Parameters IANA is requested to add the following entries to the JSON Web Key Parameters Registry. The following completed registration templates are provided as described in RFC7517, and RFC7638. 6.1.8.1. ML-DSA Public Key * Parameter Name: pub * Parameter Description: Public or verification key * Used with "kty" Value(s): ML-DSA * Parameter Information Class: Public * Change Controller: IETF * Specification Document(s): RFC XXXX 6.1.8.2. ML-DSA Secret Key * Parameter Name: priv * Parameter Description: Secret, private or signing key Prorock, et al. Expires 4 December 2024 [Page 9] Internet-Draft jose-cose-dilithium June 2024 * Used with "kty" Value(s): ML-DSA * Parameter Information Class: Private * Change Controller: IETF * Specification Document(s): RFC XXXX 7. References 7.1. Normative References [IANA.cose] IANA, "CBOR Object Signing and Encryption (COSE)", . [IANA.jose] IANA, "JSON Object Signing and Encryption (JOSE)", . [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 2015, . [RFC7517] Jones, M., "JSON Web Key (JWK)", RFC 7517, DOI 10.17487/RFC7517, May 2015, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, . [RFC9053] Schaad, J., "CBOR Object Signing and Encryption (COSE): Initial Algorithms", RFC 9053, DOI 10.17487/RFC9053, August 2022, . 7.2. Informative References [FIPS-204] "Module-Lattice-Based Digital Signature Standard", n.d., . Prorock, et al. Expires 4 December 2024 [Page 10] Internet-Draft jose-cose-dilithium June 2024 [NIST-PQC-2022] "Selected Algorithms 2022", n.d., . Appendix A. Examples A.1. JOSE A.1.1. Key Pair { "kty": "ML-DSA", "alg": "ML-DSA-44", "pub": "V53SIdVF...uvw2nuCQ", "priv": "V53SIdVF...cDKLbsBY" } Figure 1: Example ML-DSA-44 Private JSON Web Key { "kty": "ML-DSA", "alg": "ML-DSA-44", "pub": "V53SIdVF...uvw2nuCQ" } Figure 2: Example ML-DSA-44 Public JSON Web Key A.1.2. Thumbprint URI TODO A.1.3. JSON Web Signature { "alg": "ML-DSA-44" } Figure 3: Example ML-DSA-44 Decoded Protected Header eyJhbGciOiJ...LCJraWQiOiI0MiJ9\ .\ eyJpc3MiOiJ1cm46d...XVpZDo0NTYifQ\ .\ 5MSEgQ0dZB4SeLC...AAAAAABIhMUE Figure 4: Example ML-DSA-44 Compact JSON Web Signature Prorock, et al. Expires 4 December 2024 [Page 11] Internet-Draft jose-cose-dilithium June 2024 A.2. COSE A.2.1. Key Pair { / COSE Key / 1: 7, / ML-DSA Key Type / 3: -48, / ML-DSA-44 Algorithm / -1: h'7803c0f9...3f6e2c70', / ML-DSA Private Key / -2: h'7803c0f9...3bba7abd', / ML-DSA Public Key / } Figure 5: Example ML-DSA-44 Private COSE Key { / COSE Key / 1: 7, / ML-DSA Key Type / 3: -48, / ML-DSA-44 Algorithm / -2: h'7803c0f9...3f6e2c70' / ML-DSA Private Key / } Figure 6: Example ML-DSA-44 Public COSE Key A.2.2. Thumbprint URI TODO A.2.3. COSE Sign 1 / cose-sign1 / 18( [ / protected / << / algorithm / 1 : -49 / ML-DSA-65 / >> / unprotected / {}, / payload / h'66616b65', / signature / h'53e855e8...0f263549' ] ) Figure 7: Example ML-DSA-44 COSE Sign 1 Acknowledgments We would like to thank Simo Sorce, Ilari Liusvaara, Neil Madden, Anders Rundgren, David Waite, and Russ Housley for their review feedback. Authors' Addresses Prorock, et al. Expires 4 December 2024 [Page 12] Internet-Draft jose-cose-dilithium June 2024 Michael Prorock mesur.io Email: mprorock@mesur.io Orie Steele Transmute Email: orie@transmute.industries Rafael Misoczki Google Email: rafaelmisoczki@google.com Michael Osborne IBM Email: osb@zurich.ibm.com Christine Cloostermans NXP Email: christine.cloostermans@nxp.com Prorock, et al. Expires 4 December 2024 [Page 13]