Internet-Draft MTI SUIT Algorithms October 2022
Moran Expires 27 April 2023 [Page]
Workgroup:
SUIT
Internet-Draft:
draft-moran-suit-mti-02
Published:
Intended Status:
Standards Track
Expires:
Author:
B. Moran
Arm Limited

Mandatory-to-Implement Algorithms for Creators and Consumers of Software Update for the Internet of Things manifests

Abstract

This document specifies algorithm profiles for SUIT manifest parsers and authors to ensure better interoperability. These profiles apply specifically to a constrained node software update use case.

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on 27 April 2023.

Table of Contents

1. Introduction

Mandatory algorithms may change over time due to an evolving threat landscape. Algorithms are grouped into algorithm profiles to account for this. Profiles may be deprecated over time. SUIT will define four choices of MTI profile specifically for constrained node software update. These profiles are:

At least one MTI algorithm in each category MUST be FIPS qualified.

Because SUIT presents an asymmetric communication profile, with powerful/complex manifest authors and constrined manifest recipients, the requirements for Recipients and Authors are different.

Recipients MAY choose which MTI profile they wish to implement. It is RECOMMENDED thaty they implement the "Future" Asymmetric MTI profile. Recipients MAY implement any number of other profiles.

Authors MUST implement all MTI profiles. Authors MAY implement any number of other profiles.

Other use-cases of SUIT MAY define their own MTI algorithms.

2. Algorithms

The algorithms that form a part of the profiles defined in this document are grouped into:

2.1. Digest Algorithms

  • SHA-256 (-16)

2.3. Key Exchange Algorithms

Key Exchange Algorithms are divided into two three groups: Symmetric, Classical Asymmetric, and Post-Quantum Asymmetric

2.3.1. Symmetric

  • A128 (-3)

2.3.2. Classical Asymmetric

  • COSE HPKE (TBD)
  • ECDH-ES + HKDF-256 (-25)

3. Profiles

Recognized profiles are defined below.

3.1. Symmetric MTI profile: suit-sha256-hmac-a128-ccm

This profile requires the following algorithms:

  • SHA-256
  • HMAC-256
  • A128W Key Wrap
  • AES-CCM-16-128-128

3.2. Current Asymmetric MTI Profile 1: suit-sha256-es256-hpke-a128gcm

This profile requires the following algorithms:

  • SHA-256
  • ES256
  • HPKE
  • AES-128-GCM

3.3. Current Asymmetric MTI Profile 2: suit-sha256-ed256-hpke-a128gcm

This profile requires the following algorithms:

  • SHA-256
  • EDDSA
  • HPKE
  • AES-128-GCM

3.4. Future Asymmetric MTI Profile: suit-sha256-hsslms-hpke-a128gcm

This profile requires the following algorithms:

  • SHA-256
  • HSS-LMS
  • HPKE
  • AES-128-GCM

3.5. Other Profiles:

Optional classical and PQC profiles are defined below.

  • suit-sha256-eddsa-ecdh-es-chacha-poly

    • SHA-256
    • EdDSA
    • ECDH-ES + HKDF-256
    • ChaCha20 + Poly1305
  • suit-sha256-falcon512-hpke-a128gcm

    • SHA-256
    • HSS-LMS
    • HPKE
    • AES-128-GCM
  • suit-shake256-dilithium-kyber-a128gcm

    • SHAKE256
    • Crystals-Dilithium
    • Crystal-Kyber
    • AES-128GCM

4. Security Considerations

TODO

5. IANA Considerations

TODO

6. References

6.1. Normative References

[RFC8152]
Schaad, J., "CBOR Object Signing and Encryption (COSE)", RFC 8152, DOI 10.17487/RFC8152, , <https://www.rfc-editor.org/info/rfc8152>.
[RFC8778]
Housley, R., "Use of the HSS/LMS Hash-Based Signature Algorithm with CBOR Object Signing and Encryption (COSE)", RFC 8778, DOI 10.17487/RFC8778, , <https://www.rfc-editor.org/info/rfc8778>.

6.2. Informative References

[I-D.ietf-suit-manifest]
Moran, B., Tschofenig, H., Birkholz, H., Zandberg, K., and O. Rønningstad, "A Concise Binary Object Representation (CBOR)-based Serialization Format for the Software Updates for Internet of Things (SUIT) Manifest", Work in Progress, Internet-Draft, draft-ietf-suit-manifest-20, , <https://www.ietf.org/archive/id/draft-ietf-suit-manifest-20.txt>.

Author's Address

Brendan Moran
Arm Limited