Re: [CFRG] compact representation and HPKE

Dan Harkins <dharkins@lounge.org> Tue, 16 February 2021 09:13 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 17CF33A1106 for <cfrg@ietfa.amsl.com>; Tue, 16 Feb 2021 01:13:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V2gxevsk7NpM for <cfrg@ietfa.amsl.com>; Tue, 16 Feb 2021 01:13:29 -0800 (PST)
Received: from www.goatley.com (www.goatley.com [198.137.202.94]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23E673A1105 for <cfrg@irtf.org>; Tue, 16 Feb 2021 01:13:29 -0800 (PST)
Received: from trixy.bergandi.net (cpe-76-176-14-122.san.res.rr.com [76.176.14.122]) by wwwlocal.goatley.com (PMDF V6.8 #2433) with ESMTP id <0QOM0AYMK6YGWJ@wwwlocal.goatley.com> for cfrg@irtf.org; Tue, 16 Feb 2021 03:13:28 -0600 (CST)
Received: from blockhead.local ([69.12.173.8]) by trixy.bergandi.net (PMDF V6.7-x01 #2433) with ESMTPSA id <0QOM0026D6WB3V@trixy.bergandi.net> for cfrg@irtf.org; Tue, 16 Feb 2021 01:12:12 -0800 (PST)
Received: from 69-12-173-8.static.dsltransport.net ([69.12.173.8] EXTERNAL) (EHLO blockhead.local) with TLS/SSL by trixy.bergandi.net ([10.0.42.18]) (PreciseMail V3.3); Tue, 16 Feb 2021 01:12:12 -0800
Date: Tue, 16 Feb 2021 01:13:27 -0800
From: Dan Harkins <dharkins@lounge.org>
In-reply-to: <CAMr0u6=ah_zeHbRxeLPievVM+R7NdOB_F65qh8GGNb9xUc758w@mail.gmail.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Cc: Richard Barnes <rlb@ipv.sx>, Karthik Bhargavan <karthikeyan.bhargavan@inria.fr>, CFRG <cfrg@irtf.org>
Message-id: <87737ea0-ff7b-a3bb-dbf9-7006d795f514@lounge.org>
MIME-version: 1.0
Content-type: multipart/alternative; boundary="Boundary_(ID_qXKIpbprIzcbBQzbDv6Xhw)"
Content-language: en-US
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:68.0) Gecko/20100101 Thunderbird/68.12.1
X-PMAS-SPF: SPF check skipped for authenticated session (recv=trixy.bergandi.net, send-ip=69.12.173.8)
X-PMAS-External-Auth: 69-12-173-8.static.dsltransport.net [69.12.173.8] (EHLO blockhead.local)
References: <0fcfb0ed-249b-7cd3-09ba-ed1c73122383@lounge.org> <CABcZeBMGJQ7sAKovy3japXVVLWRB8ydpsDzZxhijvFCtXptsZQ@mail.gmail.com> <e19e3ca1-e209-40c6-82e3-24c6d330bff8@www.fastmail.com> <24202a57-0fff-1a56-480c-dfb59989ab8e@lounge.org> <D2A7FD5D-7261-4908-8675-3C7EE2626E8D@inria.fr> <CAL02cgRwrzVHShr3uSd6mkzo_2RULKCDzKBfLz-YxTizWq63_g@mail.gmail.com> <4287bbd9-7f4e-b78b-a0dc-1d8990ed3a79@lounge.org> <CAMr0u6=ah_zeHbRxeLPievVM+R7NdOB_F65qh8GGNb9xUc758w@mail.gmail.com>
X-PMAS-Software: PreciseMail V3.3 [210215] (trixy.bergandi.net)
X-PMAS-Allowed: system rule (rule allow header:X-PMAS-External noexists)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/CRjpQyV1t7_u9fSGYeKf6oVAF7s>
Subject: Re: [CFRG] compact representation and HPKE
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Feb 2021 09:13:31 -0000

   Hi Stanislav,

On 2/15/21 11:35 PM, Stanislav V. Smyshlyaev wrote:
> Dear Dan,
>
> >> I can get an I-D out RSN in the expectation that RGLC finishes
> Just a quick comment: the RGLC (the second RGLC) was in August, see 
> https://mailarchive.ietf.org/arch/msg/cfrg/H2xkKDiMVM6x0B8KdGx6Ii5iOO0/, 
> the HPKE draft is one step before the IRSG review.

   Ahhh. OK, then. Even closer.

> >> Yes, I think this is an acceptable way forward.
> Thanks, Dan! No objections against moving forward with the HPKE draft 
> now, right?

   No, none at all. Thanks to the authors for consideration of this and 
finding an
acceptable way forward.

   regards,

   Dan.
> Regards,
> Stanislav
>
>
>
> On Mon, 15 Feb 2021 at 21:42, Dan Harkins <dharkins@lounge.org 
> <mailto:dharkins@lounge.org>> wrote:
>
>
>       Hello,
>
>     On 2/15/21 8:50 AM, Richard Barnes wrote:
>>     Hi folks,
>>
>>     I think Karthik is on the right track here. While the compact
>>     representation undoubtedly has its benefits, it seems like there
>>     is no disagreement that it is not widely supported in either
>>     standards or crypto libraries.  So there is a sizable community
>>     for whom a requirement to use the compact format would render
>>     HPKE unusable.
>>
>>     Given that, I would propose we resolve this issue in the
>>     following way:
>>     * In the current document, define KEMs for the NIST curves using
>>     the uncompressed format.
>>     * If there is a community that is *also* interested in supporting
>>     the compact format, they can define new KEM code points for it.
>>
>>     Would folks be comfortable proceeding on that basis?
>
>       Yes, I think this is an acceptable way forward. I can get an I-D
>     out RSN
>     in the expectation that RGLC finishes and we will soon have an
>     HPKE RFC to
>     update.
>
>       regards,
>
>       Dan.
>
>>
>>     --Richard
>>
>>     On Mon, Feb 15, 2021 at 11:45 AM Karthik Bhargavan
>>     <karthikeyan.bhargavan@inria.fr
>>     <mailto:karthikeyan.bhargavan@inria.fr>> wrote:
>>
>>         I think the idea of having a compact representation of EC
>>         points for use in IoT-like scenarios is an attractive one,
>>         but the core ciphersuites of HPKE should only depend on
>>         standardized and widely-implemented point formats.
>>
>>         In particular, HPKE is certainly not the right place to
>>         standardize a new EC point format, however sensible the
>>         change may seem.
>>         A protocol like EDHOC is laser-focused on small wire messages
>>         and is meant to be implemented by IoT-specific crypto
>>         libraries, and so it makes sense for that protocol to employ
>>         such optimizations.
>>         Perhaps the LAKE working group could drive a IETF/CFRG
>>         standard for x-only EC point representations that are more
>>         generally usable by other protocols?
>>
>>         Having said all that, HPKE is extensible and we do anticipate
>>         extensions to HPKE in the near future, notably for adding PQ
>>         ciphersuites.
>>         I think the best way to proceed for compact HPKE would be,
>>         along the lines of Dan’s suggestion, to propose new KEM
>>         algorithm identifiers for compact encodings of the NIST
>>         curves, and to do this as part of a new CFRG draft as an
>>         extension to HPKE.
>>         I suspect that, beyond the point representation, we may find
>>         other parts of HPKE that would benefit from compaction for
>>         low-bandwidth scenarios.
>>
>>         Best,
>>         Karthik
>>
>>         _______________________________________________
>>         CFRG mailing list
>>         CFRG@irtf.org <mailto:CFRG@irtf.org>
>>         https://www.irtf.org/mailman/listinfo/cfrg
>>
>
>     -- 
>     "The object of life is not to be on the side of the majority, but to
>     escape finding oneself in the ranks of the insane." -- Marcus Aurelius
>
>     _______________________________________________
>     CFRG mailing list
>     CFRG@irtf.org <mailto:CFRG@irtf.org>
>     https://www.irtf.org/mailman/listinfo/cfrg
>

-- 
"The object of life is not to be on the side of the majority, but to
escape finding oneself in the ranks of the insane." -- Marcus Aurelius