Re: [Cfrg] I-D Action: draft-irtf-cfrg-hpke-02.txt

Richard Barnes <rlb@ipv.sx> Mon, 04 November 2019 20:51 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 29F8612010F for <cfrg@ietfa.amsl.com>; Mon, 4 Nov 2019 12:51:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P-7C0TEPHL7m for <cfrg@ietfa.amsl.com>; Mon, 4 Nov 2019 12:51:22 -0800 (PST)
Received: from mail-ot1-x32d.google.com (mail-ot1-x32d.google.com [IPv6:2607:f8b0:4864:20::32d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4329B120891 for <cfrg@ietf.org>; Mon, 4 Nov 2019 12:51:22 -0800 (PST)
Received: by mail-ot1-x32d.google.com with SMTP id 77so11221158oti.12 for <cfrg@ietf.org>; Mon, 04 Nov 2019 12:51:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=lZV08mEY4f0X0XAacgj1olwupP4+g686qq9ThQlD/Jk=; b=nmSLP+6rXe6gS9MlnAKdO3tEt/Mm1gAjNqG5Dpvl785IdDZytU+YEkmsnwDnvh2w+i 9y7qsfjMGaiODSm16MLp3IlWkyVLQrG0rjTRqIsKeVrs0xOyXpQPBwI8bJ8Xgz8vBBcB tOouJYmEiTNWS9NMY1XEF6hSZHf31FG78uO7IWYEK3/UoPxr1UTgAROSHMG9OGAluv/0 SCQwHoYKenAThZeZZnrg56FNEFNgHUSoth8czXCW+AcNSBW01+lNgnhB4UlA4g4RBjFf Vfw7PHMTqD0xohxSVh7XMGxEy7LnYpzQ+6VNCFQWaPmoReyEr9C67+QrqnudlsDtR/cG ruuw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=lZV08mEY4f0X0XAacgj1olwupP4+g686qq9ThQlD/Jk=; b=IxmcKWA567ylTxRXaW6yJ1lqADNQuClAZtbvAnOuPCBm6omFoUojijv2/3hFOHCzU/ I2EraP8m3S14lyA31XWXb9ob/5N/Wrcwi4cNsJvjib7+Dp0jLyMoQTuVJoTgyQnXTflx ZAFFXY9XgmxG8bDP8mh/LwuIwoYp+t0aKMmjCJC8JjdAl0/swn3NWBaXb5MBLommC2Fo pIshtae6z7Q9WGXQZ7nVB53rARAEkYtfLrmBjpsm6l+nSEJAuZoTCjq7VVtj2cMoUEgC CtK0PMFf4HnHH7JBigi/xJKJbSIp/PG/IAWqQPVEh6qWtylEaG0pcx/Mj+a5IqnvcFPR OJOw==
X-Gm-Message-State: APjAAAVXy147VshSgGq87JPUhQdSO0RI1IatIPigM7F4YBjadak9TeH7 5uEDfT9zgBpw3FkNHMeml0BHoiCHyrrZcAHYFYlViCKm
X-Google-Smtp-Source: APXvYqyfnON6bMe87ggl8+dmroyVkA4wS/I+1tcSu9HlUrOlRF3ik5m/kv7hpTeo3DcEfe/hhUwasQm8XQb79X+moTk=
X-Received: by 2002:a05:6830:2335:: with SMTP id q21mr19326229otg.237.1572900681122; Mon, 04 Nov 2019 12:51:21 -0800 (PST)
MIME-Version: 1.0
References: <157290038870.14000.10784240989070273930@ietfa.amsl.com>
In-Reply-To: <157290038870.14000.10784240989070273930@ietfa.amsl.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Mon, 04 Nov 2019 15:50:54 -0500
Message-ID: <CAL02cgQzWdWdjwr3QDC2ciBkLG55=aPWi+fOXr+Ntenxn28+fA@mail.gmail.com>
To: cfrg@ietf.org
Cc: i-d-announce@ietf.org
Content-Type: multipart/alternative; boundary="0000000000005d9e7505968b7a26"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/-SqcScgikIJO_MRru8uocuTMCxQ>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-hpke-02.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Nov 2019 20:51:24 -0000

Hey all,

Happy IETF 106 deadline day!

The authors feel that this version of HPKE is substantially complete.  All
of the functional parts are there, as well as test vectors to facilitate
interop.  And I think we've got some formal proofs on the way.  Please take
a look and speak up if you see any gaps.

Thanks,
--Richard

On Mon, Nov 4, 2019 at 3:47 PM <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>         Title           : Hybrid Public Key Encryption
>         Authors         : Richard L. Barnes
>                           Karthik Bhargavan
>         Filename        : draft-irtf-cfrg-hpke-02.txt
>         Pages           : 45
>         Date            : 2019-11-04
>
> Abstract:
>    This document describes a scheme for hybrid public-key encryption
>    (HPKE).  This scheme provides authenticated public key encryption of
>    arbitrary-sized plaintexts for a recipient public key.  HPKE works
>    for any combination of an asymmetric key encapsulation mechanism
>    (KEM), key derivation function (KDF), and authenticated encryption
>    with additional data (AEAD) encryption function.  We provide
>    instantiations of the scheme using widely-used and efficient
>    primitives.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-hpke/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-hpke-02
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hpke-02
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-hpke-02
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>