Re: [CFRG] HPKE and Key Wrapping

Russ Housley <housley@vigilsec.com> Wed, 30 March 2022 20:16 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D46F3A0E41 for <cfrg@ietfa.amsl.com>; Wed, 30 Mar 2022 13:16:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hcT0CuvBX7JT for <cfrg@ietfa.amsl.com>; Wed, 30 Mar 2022 13:16:06 -0700 (PDT)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A1883A0F47 for <cfrg@irtf.org>; Wed, 30 Mar 2022 13:15:47 -0700 (PDT)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id DEF2F1653C7; Wed, 30 Mar 2022 16:15:44 -0400 (EDT)
Received: from [10.0.1.2] (pfs.iad.rg.net [198.180.150.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id D1C941653C6; Wed, 30 Mar 2022 16:15:44 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.21\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <7c67e7a0-ddaa-4f2e-9a1e-91af4956c0f1@beta.fastmail.com>
Date: Wed, 30 Mar 2022 16:15:44 -0400
Cc: IRTF CFRG <cfrg@irtf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <4627F814-4AE0-4E13-ADA3-2C30AF258385@vigilsec.com>
References: <HE1PR0701MB3050AFD941AABAB80D7EC31E891E9@HE1PR0701MB3050.eurprd07.prod.outlook.com> <7c67e7a0-ddaa-4f2e-9a1e-91af4956c0f1@beta.fastmail.com>
To: Martin Thomson <mt@lowentropy.net>
X-Mailer: Apple Mail (2.3445.104.21)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/-o5_vkIQ-KMMFRhMy5oS04TzVxE>
Subject: Re: [CFRG] HPKE and Key Wrapping
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Mar 2022 20:16:27 -0000

Martin:
> 
> On Tue, Mar 29, 2022, at 20:05, John Mattsson wrote:
>> Would it make sense to standardize AES-KWP for HPKE or do CFRG believe 
>> that AES-SIV is the future of key wrapping? Irrespectively I think the 
>> CFRF should produce a good recommendation on how to use HPKE for key 
>> wrapping.
> 
> What is wrong with the existing HPKE cipher suites for protecting keying materials?  That is, aside from not carrying a NIST approval stamp.

If you try to apply HPKE to the COSE or JOSE structures, it just does not quite fit.  However, by using HPKE to deliver a key-encryption key (KEK) to the recipient, the structures fit.  So, it would be really nice to use a Key-Wrap algorithm in HPKE to encrypt the KEK.

Russ