Re: [CFRG] compact representation and HPKE

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Tue, 16 February 2021 13:01 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D40573A0BC2 for <cfrg@ietfa.amsl.com>; Tue, 16 Feb 2021 05:01:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kTNORDZ3XYmI for <cfrg@ietfa.amsl.com>; Tue, 16 Feb 2021 05:01:48 -0800 (PST)
Received: from mail-ed1-x535.google.com (mail-ed1-x535.google.com [IPv6:2a00:1450:4864:20::535]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA51E3A0BCC for <cfrg@irtf.org>; Tue, 16 Feb 2021 05:01:47 -0800 (PST)
Received: by mail-ed1-x535.google.com with SMTP id q10so11989717edt.7 for <cfrg@irtf.org>; Tue, 16 Feb 2021 05:01:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=O5kTBcDn8UV1U6tFOMWXRm3sMSUaaQ0LJVMjCmDVJWc=; b=IMwRX5/+qkzpGeSFGx4Aj0QFvdf+XAa+BrjqnYAOLaxQ4FHq8AjTZzq7UMTUDj3GsH kVXnr+Vql46wWLDK1o2MnlVI28Guh0nDlGRzEV/IR8SziOci64iAWux2icG8U4Nr9rxi kiRksj/bfL6hRd3KRtTI4ATsxBf3LzRoq1CyX9nDVpXOew8US0a+RaieTIAM6Y1aEjFM B6lOSY450WRRVgvWFiQuWzcdOsLiFpMiKb7fVuPdfN+0tGPRWIfbmJfqh9ODd4KBsYdT GeDYZ1nPOl7pjtnD2JzW2soSJroEg3XurkzdrsrLsFmLeT8WPNFYaLE2UJgby8+3wpXW bqSA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=O5kTBcDn8UV1U6tFOMWXRm3sMSUaaQ0LJVMjCmDVJWc=; b=EO7KvbA5Is5NjJIidt8v0/q0V4Gp0IHTmvLhNXldcn3BUBtzJvta6vnHKCAoo0Jyc7 8HlhI/t9X+iSFVlmIkKma6HOltvwgvzzkU+CEAnaC86fjaWSW3J6bwOuufB1gJY2fFF3 xyFrw8RkYMcO+zDt6/hObY45MZ7I4amGgdiWs+v59ipIfepvOqiShGDyhBdbJtEOPbs7 2L57/nI+QhOkpTdhJbYa+7QUSedCVA3hK4ZaEhq/0SKXhEVNSmU+8Du9FQ7KtAMnuGpV TAQItHPuph9PB2YuLzeV/DLPJvWDI4S8IMQ4/dGjM5G7F8McYGor6wie72bBOfG7rgts rPHA==
X-Gm-Message-State: AOAM5304uF4SnYMRq7sgsrvx4Nox0jAnJ+ddbXA2sDpPTkaD5C2uQnxL 8aZjuS5OterLUyIpFow18E7Ann6tezUNeSlDJ2QS9qiQ
X-Google-Smtp-Source: ABdhPJxAPR0Ash2qHyJAhr+otnv7/t7Ys0s4Vgfuk0Qqy6Xq+wWZMcD56Ilm56lDMQFqTah1c4b9AmsmfmWanZKAZk4=
X-Received: by 2002:a50:f1c9:: with SMTP id y9mr9279120edl.213.1613480506162; Tue, 16 Feb 2021 05:01:46 -0800 (PST)
MIME-Version: 1.0
References: <0fcfb0ed-249b-7cd3-09ba-ed1c73122383@lounge.org> <CABcZeBMGJQ7sAKovy3japXVVLWRB8ydpsDzZxhijvFCtXptsZQ@mail.gmail.com> <e19e3ca1-e209-40c6-82e3-24c6d330bff8@www.fastmail.com> <24202a57-0fff-1a56-480c-dfb59989ab8e@lounge.org> <D2A7FD5D-7261-4908-8675-3C7EE2626E8D@inria.fr> <CAL02cgRwrzVHShr3uSd6mkzo_2RULKCDzKBfLz-YxTizWq63_g@mail.gmail.com> <4287bbd9-7f4e-b78b-a0dc-1d8990ed3a79@lounge.org> <CAMr0u6=ah_zeHbRxeLPievVM+R7NdOB_F65qh8GGNb9xUc758w@mail.gmail.com> <87737ea0-ff7b-a3bb-dbf9-7006d795f514@lounge.org>
In-Reply-To: <87737ea0-ff7b-a3bb-dbf9-7006d795f514@lounge.org>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Tue, 16 Feb 2021 16:01:28 +0300
Message-ID: <CAMr0u6kMn18OHf6TP1WnesmanT6D8Pk7UHBVLvv=+-15cO8kPg@mail.gmail.com>
To: Dan Harkins <dharkins@lounge.org>
Cc: Richard Barnes <rlb@ipv.sx>, Karthik Bhargavan <karthikeyan.bhargavan@inria.fr>, CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000006c016105bb73b47d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/BthskgS612npL01pdYWCDocnIyU>
Subject: Re: [CFRG] compact representation and HPKE
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Feb 2021 13:01:50 -0000

Thanks a lot, Dan!

I am sure that it has been an important question to discuss.
No reasons to keep the draft on pause then.

Thanks again.

Regards,
Stanislav



On Tue, 16 Feb 2021 at 12:13, Dan Harkins <dharkins@lounge.org> wrote:

>
>   Hi Stanislav,
>
> On 2/15/21 11:35 PM, Stanislav V. Smyshlyaev wrote:
>
> Dear Dan,
>
> >> I can get an I-D out RSN in the expectation that RGLC finishes
> Just a quick comment: the RGLC (the second RGLC) was in August, see
> https://mailarchive.ietf.org/arch/msg/cfrg/H2xkKDiMVM6x0B8KdGx6Ii5iOO0/,
> the HPKE draft is one step before the IRSG review.
>
>
>   Ahhh. OK, then. Even closer.
>
> >> Yes, I think this is an acceptable way forward.
> Thanks, Dan! No objections against moving forward with the HPKE draft now,
> right?
>
>
>   No, none at all. Thanks to the authors for consideration of this and
> finding an
> acceptable way forward.
>
>   regards,
>
>   Dan.
>
> Regards,
> Stanislav
>
>
>
> On Mon, 15 Feb 2021 at 21:42, Dan Harkins <dharkins@lounge.org> wrote:
>
>>
>>   Hello,
>>
>> On 2/15/21 8:50 AM, Richard Barnes wrote:
>>
>> Hi folks,
>>
>> I think Karthik is on the right track here.  While the compact
>> representation undoubtedly has its benefits, it seems like there is no
>> disagreement that it is not widely supported in either standards or crypto
>> libraries.  So there is a sizable community for whom a requirement to use
>> the compact format would render HPKE unusable.
>>
>> Given that, I would propose we resolve this issue in the following way:
>> * In the current document, define KEMs for the NIST curves using the
>> uncompressed format.
>> * If there is a community that is *also* interested in supporting the
>> compact format, they can define new KEM code points for it.
>>
>> Would folks be comfortable proceeding on that basis?
>>
>>
>>   Yes, I think this is an acceptable way forward. I can get an I-D out RSN
>> in the expectation that RGLC finishes and we will soon have an HPKE RFC to
>> update.
>>
>>   regards,
>>
>>   Dan.
>>
>>
>> --Richard
>>
>> On Mon, Feb 15, 2021 at 11:45 AM Karthik Bhargavan <
>> karthikeyan.bhargavan@inria.fr> wrote:
>>
>>> I think the idea of having a compact representation of EC points for use
>>> in IoT-like scenarios is an attractive one, but the core ciphersuites of
>>> HPKE should only depend on standardized and widely-implemented point
>>> formats.
>>>
>>> In particular, HPKE is certainly not the right place to standardize a
>>> new EC point format, however sensible the change may seem.
>>> A protocol like EDHOC is laser-focused on small wire messages and is
>>> meant to be implemented by IoT-specific crypto libraries, and so it makes
>>> sense for that protocol to employ such optimizations.
>>> Perhaps the LAKE working group could drive a IETF/CFRG standard for
>>> x-only EC point representations that are more generally usable by other
>>> protocols?
>>>
>>> Having said all that, HPKE is extensible and we do anticipate extensions
>>> to HPKE in the near future, notably for adding PQ ciphersuites.
>>> I think the best way to proceed for compact HPKE would be, along the
>>> lines of Dan’s suggestion, to propose new KEM algorithm identifiers for
>>> compact encodings of the NIST curves, and to do this as part of a new CFRG
>>> draft as an extension to HPKE.
>>> I suspect that, beyond the point representation, we may find other parts
>>> of HPKE that would benefit from compaction for low-bandwidth scenarios.
>>>
>>> Best,
>>> Karthik
>>>
>>> _______________________________________________
>>> CFRG mailing list
>>> CFRG@irtf.org
>>> https://www.irtf.org/mailman/listinfo/cfrg
>>>
>>
>> --
>> "The object of life is not to be on the side of the majority, but to
>> escape finding oneself in the ranks of the insane." -- Marcus Aurelius
>>
>> _______________________________________________
>> CFRG mailing list
>> CFRG@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>>
>
> --
> "The object of life is not to be on the side of the majority, but to
> escape finding oneself in the ranks of the insane." -- Marcus Aurelius
>
>