Re: [CFRG] I-D Action: draft-irtf-cfrg-hpke-08.txt

Christopher Wood <caw@heapingbits.net> Tue, 20 April 2021 22:03 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 790393A1EE7 for <cfrg@ietfa.amsl.com>; Tue, 20 Apr 2021 15:03:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.82
X-Spam-Level:
X-Spam-Status: No, score=-2.82 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=du5cMrsP; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=YiRK2av8
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AxDo3QzcuvPp for <cfrg@ietfa.amsl.com>; Tue, 20 Apr 2021 15:03:29 -0700 (PDT)
Received: from wout4-smtp.messagingengine.com (wout4-smtp.messagingengine.com [64.147.123.20]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2EE063A1EE4 for <cfrg@irtf.org>; Tue, 20 Apr 2021 15:03:29 -0700 (PDT)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.west.internal (Postfix) with ESMTP id 433A845E4 for <cfrg@irtf.org>; Tue, 20 Apr 2021 18:03:27 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute4.internal (MEProxy); Tue, 20 Apr 2021 18:03:27 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type:content-transfer-encoding; s=fm1; bh=4R1mN F0m+EMWVU9gvMgV4vtzttIHqFSPrrmmtwvwNAg=; b=du5cMrsPyNt9r1JYVqG9S ZWo+g9BW87ALudkCM3H7vxz2N8vp24DgjNi75+9+RfeAuwGkUnQSEWk+ddiXNzvB EGCjZx2rQlOoAFreyJd4wVzQABFAr8ejKyyFCVG5OpTrlNvnkiIhDiHkThHPy9Sg 1pVPEZl2psyYlJ/SfKnp6HV7uWZNGG6zJoAzFVHephxBVDdKjq/u7fc+loCcD+XH Oi3HB9wIPFnyBzIBHB6U9s1xmVbTFY7TfsTNQvxNAIo4NzVq5n0mL1NC9Qmu2S4P sICl3oo4gWF829ZxPsu9mWaCYFrfUon/7dbusTiWFDpY9Gr1+GUSJbfEbDCZdxwO A==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm2; bh=4R1mNF0m+EMWVU9gvMgV4vtzttIHqFSPrrmmtwvwN Ag=; b=YiRK2av8MHps2Gl/GqMH6QwG7xo01/o9kf7QFKSghImA4U0bzeZFmPKFw XFhE/GvXXtjYO3DeKdkvVVgLLiNzcusZzKP4afhuKwz0lEcr8f3Uaqq95LozALsW 30YnW7Q0Pv/064CM8fog+vbvy6BBTg5C7jF/YWSmtAdNPGknA7J2nvgpW0qeD0zI b9tdYshPVQQGIK1phhV0KqQBCg2DaE+Ub013vG6t6IMmMFWV4GFooriom6zptwNl 51cVYNk2zIkVw4YsGZSftgY1yDZCTHu1+CMCNAixhSGE8VoMEDqOpCEJPgC9Cc5C 1PP4WL7RLDepaymI5wrM7qdXXaDkQ==
X-ME-Sender: <xms:rk9_YFJ-YSQ5bBC8B5RtPasPqwjmnmuG1wduU8zqT0yk8rW6MTbvMw> <xme:rk9_YBKRjuwpsJLhtgQSW1T1HkCY3TorpB0oE7qdBszSCg4a7J0g0krxVeHqcKlHn vsPbMz2G4JcVtVFw1E>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduledrvddtjedgtdefucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtgfesth hqredtreerjeenucfhrhhomhepfdevhhhrihhsthhophhhvghrucghohhougdfuceotggr fieshhgvrghpihhnghgsihhtshdrnhgvtheqnecuggftrfgrthhtvghrnhepuddtueejgf dviedutdetieetfeekveekiefgieegledvheeugfejteejleettdfgnecuffhomhgrihhn pehgihhthhhusgdrtghomhdpihhrthhfrdhorhhgnecuvehluhhsthgvrhfuihiivgeptd enucfrrghrrghmpehmrghilhhfrhhomheptggrfieshhgvrghpihhnghgsihhtshdrnhgv th
X-ME-Proxy: <xmx:rk9_YNtIAh-HF7Dn0EslDiHZ55LxJADphfsXf8QeW7Fimj6PuDAJuQ> <xmx:rk9_YGYzNZp9vQBYrfdA1zGTcQ6vcEr1_e6EsMjf_5y3cQ96XZlY9g> <xmx:rk9_YMZKIIfeqdKraUDSTd3_igiV-kfDJNFPxw9Me5zUAvpj5vngvQ> <xmx:rk9_YFmhMPqEe8i2_iQ6B1VDJo31bHgU3SDEGe-8-w6tLTljfFE_Vw>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 58D7C160069; Tue, 20 Apr 2021 18:03:26 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-380-gda4c716772-fm-20210419.004-gda4c7167
Mime-Version: 1.0
Message-Id: <36a961b5-918a-41d5-9228-074636f7b3b2@www.fastmail.com>
In-Reply-To: <72D4DB86-0BA3-41A1-84CE-AAF2D9DBC49B@pureftpd.org>
References: <161342335747.29605.4309828130398666424@ietfa.amsl.com> <72D4DB86-0BA3-41A1-84CE-AAF2D9DBC49B@pureftpd.org>
Date: Tue, 20 Apr 2021 15:03:06 -0700
From: Christopher Wood <caw@heapingbits.net>
To: cfrg@irtf.org
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/2T3me0OBhmG7fVhOGc_AXxIVCco>
Subject: Re: [CFRG] I-D Action: draft-irtf-cfrg-hpke-08.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Apr 2021 22:03:34 -0000

Thanks, Frank! We applied your suggestions in this PR:

   https://github.com/cfrg/draft-irtf-cfrg-hpke/pull/217

Since this was mostly editorial, we'll hold off publishing a new version for now. (Chairs, please let us know if you'd like to see a new version in order to move this document forward.)

Best,
Chris

On Mon, Apr 19, 2021, at 12:51 PM, Frank Denis wrote:
> General comments on draft-irtf-cfrg-hpke-08:
> 
> * The document is well-written and every function is clearly specified.
> I wrote implementations solely based on it, that were verified to be 
> interoperable with other implementations, and didn’t hit anything that 
> required additional information.
> 
> * The test vectors also appear to be correct.
> 
> Given this, the maturity of the scheme, and the fact that it is a 
> dependency for other protocols, I’d like to see this document move 
> forward.
> 
> 
> ---
> 
> 
> Additional comments:
> 
> 
> * Section 4:
> 
> “This function can raise an DecapError” -> “a DecapError”
> 
> 
> 
> * Section 4: "The Seal() and Open() functions can return a NonceOverflowError."
> 
> The fact that HPKE uses increasing nonces is an internal detail; 
> exposing this to applications looks like the wrong abstraction level.
> 
> From an application perspective, a more meaningful error would be 
> `TooManyMessages` or a more generic `Overflow` error that could also 
> encompass the case of the AEAD’s internal counter reaching a limit.
> 
> Using `NonceOverflowError` may catalyze inconsistencies between the 
> specification and its implementations.
> 
> 
> 
> * Section 4: LabeledExtract() and LabeledExpand() functions
> 
> The document doesn’t mention any size limits regarding the `suite_id` 
> and `label` parameters of these functions.
> 
> This can be an issue for implementations favoring static/pre-allocated 
> storage space over heap allocations.
> 
> Specifying reasonable limits (64 bytes?) may be useful to avoid 
> interoperability issues.
> These limits can also be documented in section 7.2.1.
> 
> 
> 
> 
> * Section 8.1.3
> 
> Splitting this into 2 or 3 paragraphs would make the section more readable.
> 
> 
> 
> * Section 8.4: “Further, because HPKE uses AEAD schemes that are not 
> key-committing”
> 
> This seems to suggest that non key-committing schemes are a requirement 
> for HPKE, which is not the case.
> Further revisions of the document can include key-committing schemes, 
> and exported keys can safely be used with such AEADs.
> 
> 
> 
> 
> 
> Cheers,
> -Frank.
> 
> 
> 
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>