Re: [CFRG] compact representation and HPKE

Karthik Bhargavan <karthikeyan.bhargavan@inria.fr> Mon, 15 February 2021 16:44 UTC

Return-Path: <karthikeyan.bhargavan@inria.fr>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 693163A0D6F for <cfrg@ietfa.amsl.com>; Mon, 15 Feb 2021 08:44:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.002
X-Spam-Level:
X-Spam-Status: No, score=0.002 tagged_above=-999 required=5 tests=[RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VkQNfpdRI-OQ for <cfrg@ietfa.amsl.com>; Mon, 15 Feb 2021 08:44:37 -0800 (PST)
Received: from mail3-relais-sop.national.inria.fr (mail3-relais-sop.national.inria.fr [192.134.164.104]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B030C3A0D69 for <cfrg@irtf.org>; Mon, 15 Feb 2021 08:44:36 -0800 (PST)
X-IronPort-AV: E=Sophos;i="5.81,181,1610406000"; d="scan'208";a="373125064"
Received: from 89-156-101-160.rev.numericable.fr (HELO [192.168.0.33]) ([89.156.101.160]) by mail3-relais-sop.national.inria.fr with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 15 Feb 2021 17:44:34 +0100
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.40.0.2.32\))
From: Karthik Bhargavan <karthikeyan.bhargavan@inria.fr>
In-Reply-To: <24202a57-0fff-1a56-480c-dfb59989ab8e@lounge.org>
Date: Mon, 15 Feb 2021 17:44:33 +0100
Cc: Christopher Wood <caw@heapingbits.net>, cfrg@irtf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <D2A7FD5D-7261-4908-8675-3C7EE2626E8D@inria.fr>
References: <0fcfb0ed-249b-7cd3-09ba-ed1c73122383@lounge.org> <CABcZeBMGJQ7sAKovy3japXVVLWRB8ydpsDzZxhijvFCtXptsZQ@mail.gmail.com> <e19e3ca1-e209-40c6-82e3-24c6d330bff8@www.fastmail.com> <24202a57-0fff-1a56-480c-dfb59989ab8e@lounge.org>
To: Dan Harkins <dharkins@lounge.org>
X-Mailer: Apple Mail (2.3654.40.0.2.32)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/1rSb5upfYzYvUQCPQX5jWk17pBE>
Subject: Re: [CFRG] compact representation and HPKE
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Feb 2021 16:44:38 -0000

I think the idea of having a compact representation of EC points for use in IoT-like scenarios is an attractive one, but the core ciphersuites of HPKE should only depend on standardized and widely-implemented point formats.

In particular, HPKE is certainly not the right place to standardize a new EC point format, however sensible the change may seem.
A protocol like EDHOC is laser-focused on small wire messages and is meant to be implemented by IoT-specific crypto libraries, and so it makes sense for that protocol to employ such optimizations.
Perhaps the LAKE working group could drive a IETF/CFRG standard for x-only EC point representations that are more generally usable by other protocols?

Having said all that, HPKE is extensible and we do anticipate extensions to HPKE in the near future, notably for adding PQ ciphersuites.
I think the best way to proceed for compact HPKE would be, along the lines of Dan’s suggestion, to propose new KEM algorithm identifiers for compact encodings of the NIST curves, and to do this as part of a new CFRG draft as an extension to HPKE.
I suspect that, beyond the point representation, we may find other parts of HPKE that would benefit from compaction for low-bandwidth scenarios.

Best,
Karthik