Crypto Forum (cfrg) Internet Drafts


      
 KangarooTwelve and TurboSHAKE
 
 draft-irtf-cfrg-kangarootwelve-13.txt
 Date: 06/02/2024
 Authors: Benoit Viguier, David Wong, Gilles Van Assche, Quynh Dang, Joan Daemen
 Working Group: Crypto Forum (cfrg)
This document defines four eXtendable Output Functions (XOF), hash functions with output of arbitrary length, named TurboSHAKE128, TurboSHAKE256, KT128 and KT256. All four functions provide efficient and secure hashing primitives, and the last two are able to exploit the parallelism of the implementation in a scalable way. This document builds up on the definitions of the permutations and of the sponge construction in [FIPS 202], and is meant to serve as a stable reference and an implementation guide.
 Additional Parameter sets for HSS/LMS Hash-Based Signatures
 
 draft-fluhrer-lms-more-parm-sets-12.txt
 Date: 05/04/2024
 Authors: Scott Fluhrer, Quynh Dang
 Working Group: Crypto Forum (cfrg)
This note extends HSS/LMS (RFC 8554) by defining parameter sets by including additional hash functions. These include hash functions that result in signatures with significantly smaller size than the signatures using the current parameter sets, and should have sufficient security. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF.
 CPace,a balanced composable PAKE
 
 draft-irtf-cfrg-cpace-11.txt
 Date: 27/03/2024
 Authors: Michel Abdalla, Bjoern Haase, Julia Hesse
 Working Group: Crypto Forum (cfrg)
This document describes CPace which is a protocol that allows two parties that share a low-entropy secret (password) to derive a strong shared key without disclosing the secret to offline dictionary attacks. The CPace protocol was tailored for constrained devices and can be used on groups of prime- and non-prime order.
 Usage Limits on AEAD Algorithms
 
 draft-irtf-cfrg-aead-limits-08.txt
 Date: 01/04/2024
 Authors: Felix Guenther, Martin Thomson, Christopher Wood
 Working Group: Crypto Forum (cfrg)
An Authenticated Encryption with Associated Data (AEAD) algorithm provides confidentiality and integrity. Excessive use of the same key can give an attacker advantages in breaking these properties. This document provides simple guidance for users of common AEAD functions about how to limit the use of keys in order to bound the advantage given to an attacker. It considers limits in both single- and multi-key settings.
 The OPAQUE Augmented PAKE Protocol
 
 draft-irtf-cfrg-opaque-14.txt
 Date: 24/03/2024
 Authors: Daniel Bourdrez, Hugo Krawczyk, Kevin Lewi, Christopher Wood
 Working Group: Crypto Forum (cfrg)
This document describes the OPAQUE protocol, an augmented (or asymmetric) password-authenticated key exchange (aPAKE) that supports mutual authentication in a client-server setting without reliance on PKI and with security against pre-computation attacks upon server compromise. In addition, the protocol provides forward secrecy and the ability to hide the password from the server, even during password registration. This document specifies the core OPAQUE protocol and one instantiation based on 3DH.
 Two-Round Threshold Schnorr Signatures with FROST
 
 draft-irtf-cfrg-frost-15.txt
 Date: 18/09/2023
 Authors: Deirdre Connolly, Chelsea Komlo, Ian Goldberg, Christopher Wood
 Working Group: Crypto Forum (cfrg)
This document specifies the Flexible Round-Optimized Schnorr Threshold (FROST) signing protocol. FROST signatures can be issued after a threshold number of entities cooperate to compute a signature, allowing for improved distribution of trust and redundancy with respect to a secret key. FROST depends only on a prime-order group and cryptographic hash function. This document specifies a number of ciphersuites to instantiate FROST using different prime- order groups and hash functions. One such ciphersuite can be used to produce signatures that can be verified with an Edwards-Curve Digital Signature Algorithm (EdDSA, as defined in RFC8032) compliant verifier. However, unlike EdDSA, the signatures produced by FROST are not deterministic. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF.
 Verifiable Distributed Aggregation Functions
 
 draft-irtf-cfrg-vdaf-08.txt
 Date: 20/11/2023
 Authors: Richard Barnes, David Cook, Christopher Patton, Phillipp Schoppmann
 Working Group: Crypto Forum (cfrg)
This document describes Verifiable Distributed Aggregation Functions (VDAFs), a family of multi-party protocols for computing aggregate statistics over user measurements. These protocols are designed to ensure that, as long as at least one aggregation server executes the protocol honestly, individual measurements are never seen by any server in the clear. At the same time, VDAFs allow the servers to detect if a malicious or misconfigured client submitted an measurement that would result in an invalid aggregate result.
 Key Blinding for Signature Schemes
 
 draft-irtf-cfrg-signature-key-blinding-06.txt
 Date: 01/04/2024
 Authors: Frank Denis, Edward Eaton, Tancrede Lepoint, Christopher Wood
 Working Group: Crypto Forum (cfrg)
This document describes extensions to existing digital signature schemes for key blinding. The core property of signing with key blinding is that a blinded public key and all signatures produced using the blinded key pair are independent of the unblinded key pair. Moreover, signatures produced using blinded key pairs are indistinguishable from signatures produced using unblinded key pairs. This functionality has a variety of applications, including Tor onion services and privacy-preserving airdrop for bootstrapping cryptocurrency systems.
 The AEGIS Family of Authenticated Encryption Algorithms
 
 draft-irtf-cfrg-aegis-aead-10.txt
 Date: 20/01/2024
 Authors: Frank Denis, Samuel Lucas
 Working Group: Crypto Forum (cfrg)
This document describes the AEGIS-128L, AEGIS-256, AEGIS-128X, and AEGIS-256X AES-based authenticated encryption algorithms designed for high-performance applications. The document is a product of the Crypto Forum Research Group (CFRG). It is not an IETF product and is not a standard. Discussion Venues This note is to be removed before publishing as an RFC. Source for this draft and an issue tracker can be found at https://github.com/cfrg/draft-irtf-cfrg-aegis-aead.
 Hedged ECDSA and EdDSA Signatures
 
 draft-irtf-cfrg-det-sigs-with-noise-03.txt
 Date: 16/03/2024
 Authors: John Mattsson, Erik Thormarker, Sini Ruohomaa
 Working Group: Crypto Forum (cfrg)
Deterministic elliptic-curve signatures such as deterministic ECDSA and EdDSA have gained popularity over randomized ECDSA as their security does not depend on a source of high-quality randomness. Recent research, however, has found that implementations of these signature algorithms may be vulnerable to certain side-channel and fault injection attacks due to their deterministic nature. One countermeasure to such attacks is hedged signatures where the calculation of the per-message secret number includes both fresh randomness and the message. This document updates RFC 6979 and RFC 8032 to recommend hedged constructions in deployments where side- channel attacks and fault injection attacks are a concern. The updates are invisible to the validator of the signature and compatible with existing ECDSA and EdDSA validators.
 The BBS Signature Scheme
 
 draft-irtf-cfrg-bbs-signatures-05.txt
 Date: 21/12/2023
 Authors: Tobias Looker, Vasilis Kalos, Andrew Whitehead, Mike Lodder
 Working Group: Crypto Forum (cfrg)
This document describes the BBS Signature scheme, a secure, multi- message digital signature protocol, supporting proving knowledge of a signature while selectively disclosing any subset of the signed messages. Concretely, the scheme allows for signing multiple messages whilst producing a single, constant size, digital signature. Additionally, the possessor of a BBS signatures is able to create zero-knowledge, proofs-of-knowledge of a signature, while selectively disclosing subsets of the signed messages. Being zero-knowledge, the BBS proofs do not reveal any information about the undisclosed messages or the signature it self, while at the same time, guarantying the authenticity and integrity of the disclosed messages.
 Deterministic Nonce-less Hybrid Public Key Encryption
 
 draft-irtf-cfrg-dnhpke-04.txt
 Date: 05/02/2024
 Authors: Dan Harkins
 Working Group: Crypto Forum (cfrg)
This document describes enhancements to the Hybrid Public Key Encryption standard published by CFRG. These include use of "compact representation" of relevant public keys, support for key-wrapping, and two ways to address the use of HPKE on lossy networks: a determinstic, nonce-less AEAD scheme, and use of a rolling sequence number with existing AEAD schemes.
 Properties of AEAD Algorithms
 
 draft-irtf-cfrg-aead-properties-06.txt
 Date: 01/04/2024
 Authors: Andrey Bozhko
 Working Group: Crypto Forum (cfrg)
Authenticated Encryption with Associated Data (AEAD) algorithms provide both confidentiality and integrity of data. The widespread use of AEAD algorithms in various applications has led to an increased demand for AEAD algorithms with additional properties, driving research in the field. This document provides definitions for the most common of those properties, aiming to improve consistency in the terminology used in documentation.
 Guidelines for Writing Cryptography Specifications
 
 draft-irtf-cfrg-cryptography-specification-01.txt
 Date: 10/04/2024
 Authors: Nick Sullivan, Christopher Wood
 Working Group: Crypto Forum (cfrg)
This document provides guidelines and best practices for writing technical specifications for cryptography protocols and primitives, targeting the needs of implementers, researchers, and protocol designers. It highlights the importance of technical specifications and discusses strategies for creating high-quality specifications that cater to the needs of each community, including guidance on representing mathematical operations, security definitions, and threat models.
 Implementation Guidance for the PKCS #1 RSA Cryptography Specification
 
 draft-irtf-cfrg-rsa-guidance-00.txt
 Date: 04/03/2024
 Authors: Hubert Kario
 Working Group: Crypto Forum (cfrg)
This document specifies additions and amendments to RFC 8017. Specifically, it provides guidance to implementers of the standard to protect against side-channel attacks. It also deprecates the RSAES- PKCS-v1_5 encryption scheme, but provides an alternative depadding algorithm that protects against side-channel attacks raising from users of vulnerable APIs. The purpose of this specification is to increase security of RSA implementations.