Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke

Richard Barnes <rlb@ipv.sx> Sat, 27 April 2019 21:12 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1701B120004 for <cfrg@ietfa.amsl.com>; Sat, 27 Apr 2019 14:12:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K_IRcaAluqGt for <cfrg@ietfa.amsl.com>; Sat, 27 Apr 2019 14:12:01 -0700 (PDT)
Received: from mail-ot1-x334.google.com (mail-ot1-x334.google.com [IPv6:2607:f8b0:4864:20::334]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 342281200C7 for <cfrg@irtf.org>; Sat, 27 Apr 2019 14:12:01 -0700 (PDT)
Received: by mail-ot1-x334.google.com with SMTP id d24so5539846otl.11 for <cfrg@irtf.org>; Sat, 27 Apr 2019 14:12:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=mWVU3vmejk+REHOIZEAIKIVznrkYXw6hTVgm83ntW+c=; b=nZvjOXlsmTkpg4BiJA9JbzUNN13f8jHzHxqpv1+RG3BhFLgo9SNkiXGD7oFSXBfi/E E93ThpOW5hoR5UkrkyFLp8667bpd7m6/kX5Y4IR11oBSZnmXQAn0txH6GDBcxfYMD0pu UYRncHafwwJNtjXxQIFPoQeLpkoVxBd2t60Zgrr1QpSxQUEyQsBl1w9olpzfaFck+VHK ob31LXWi6hnK71jiEX6Iql3cz8PpPf8EpT0z5sfG4erQACZRJDE9jQI2xOVE36CSZLG/ DTtNtRR0bIRse09zH/8vk0r3to5eqcdfEotO1rRL3KlswyZonFoQJLfaqnV5Enm6r1VX ghmA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=mWVU3vmejk+REHOIZEAIKIVznrkYXw6hTVgm83ntW+c=; b=ngNNAf8iSv0AAPZXH533UuID5X/JoxXOiZ2ludrGD3LvF16PKl+YaLfBfYOZtT1iL/ xDlQR6U8xUWVhwqKpomIk1L8esIz6KBf6wUWAASD3lUWHefFuYNEE72spP/RLzXVrGQE REgTVphC4awA2iqalqwBhh/sTluSm0vPJmMBxdzHOky6OZ91sSNzBVZYPKS1sajI4rWT 07JBWQWuemhpWqkX+adQdVGw6eVRKMCuWQXUTgVE6XI4i//efLRaogo3mzEULO5s3jco eDumAZE5eiZYfMTmFD02kmrg0OC+ovueUpOOIkBG9ZXOim7QtO7Y6KdyYUUYea/lFkti z/cQ==
X-Gm-Message-State: APjAAAXdrod1qOrR5TvKtl21tnKjAiMac0UGdBSnUC1sfajIIaPGtfUH MZYd06vp1SyEZXxaLA84c2teddWsPw7rmt3kFUwaAw==
X-Google-Smtp-Source: APXvYqwx22FUR/SK0IT1jJ/F3tYf2FzFHqcpFYROh4WtjSCrEGYD9Q0o8ntfCmHSz6BMkDQkqORvyg428EzRd0yZ5Qw=
X-Received: by 2002:a05:6830:12d6:: with SMTP id a22mr30339678otq.331.1556399520511; Sat, 27 Apr 2019 14:12:00 -0700 (PDT)
MIME-Version: 1.0
References: <C7DA46E8-EBE9-4F4F-A621-23A089C59598@inf.ethz.ch> <810C31990B57ED40B2062BA10D43FBF501DCE015@XMB116CNC.rim.net> <CADPMZDDDTrogNGjh-1XTNqC+7RBu5t61W4Mintg0gxJsBBmBcg@mail.gmail.com> <A9E1E6D6-3A05-4A72-B891-184A102D8C48@ericsson.com> <CAL02cgS4U0dENOojC+uYhbodrAA1F-bbQciRPP8FR-E2VNH7KQ@mail.gmail.com>
In-Reply-To: <CAL02cgS4U0dENOojC+uYhbodrAA1F-bbQciRPP8FR-E2VNH7KQ@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Sat, 27 Apr 2019 17:11:34 -0400
Message-ID: <CAL02cgS4ry5p37bXMus9z+zR3NRX-2yzSajv0ugRCpzSqiGfjA@mail.gmail.com>
To: John Mattsson <john.mattsson@ericsson.com>
Cc: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000008c8e6e0587898025"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/CdM77OB_Kn-6Y6rDUxSheFDZcjU>
Subject: Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 27 Apr 2019 21:12:06 -0000

Oops, meant to reply all.

On Sat, Apr 27, 2019 at 5:11 PM Richard Barnes <rlb@ipv.sx> wrote:

> Thanks, John.  I certainly agree that if we do something here and it's not
> usable by at least ESNI and MLS, then we will have failed.
>
> Also agree about "hybrid".  For better or worse, some terms get
> overloaded, but they're still the right terms.
>
> --Richard
>
> On Sat, Apr 27, 2019 at 3:53 AM John Mattsson <john.mattsson@ericsson.com>
> wrote:
>
>> I support adoption. I think
>> https://tools.ietf.org/id/draft-barnes-cfrg-hpke should be modified (if
>> needed) so both ESNI and MLS want to use it.
>>
>>
>>
>> (See my five cents on the word hybrid below).
>>
>>
>>
>> John
>>
>>
>>
>> *From: *Cfrg <cfrg-bounces@irtf.org> on behalf of denis bider <
>> denisbider.ietf@gmail.com>
>> *Date: *Saturday, 27 April 2019 at 05:00
>> *To: *Dan Brown <danibrown@blackberry.com>
>> *Cc: *"cfrg@irtf.org" <cfrg@irtf.org>
>> *Subject: *Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke
>>
>>
>>
>> Minor comments:
>>
>> The word "hybrid" now has 3 distinct meanings in crypto, two of them
>> nearly
>> opposite.  The older meaning refers a system, with security relying on
>> both
>> components of the hybrid, i.e. weakest link.   This is what HPKE means:
>> both
>> ECDH and AES-GCM must be secure, for example.   A newer, nearly opposite,
>> meaning is defense-in-depth, redundancy, strongest-link, etc., for example
>> ECC+PQC.   (A third meaning refers to a type of security proof.)  Based on
>> its title, this document could be expected to be a how-to on combining
>> ECC+PQC+RSA+...  (Arguably, the older meaning of "hybrid" should have
>> precedence, and the newer meaning is infringing, etc.)  I recommend
>> changing
>> "hybrid" to something else, but suffer from writer's block for an
>> alternative (sorry).
>>
>>
>>
>> Hybrid has also been used in crypto to describe various “hybrid attacks”.
>> Given this I would say that hybrid in crypto is kind of used just as
>> defined in dictionaries “Hybrid = composed of different elements”.
>>
>>
>>
>> I think one important aspect is that people wanting to use this
>> construction should find the draft/RFC. Given that Wikipedia use the term
>> “hybrid cryptosystem” for KEM-DEM compositions, I think it might be best to
>> keep hybrid.
>>
>>
>>
>> https://en.wikipedia.org/wiki/Hybrid_cryptosystem
>>
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>>
>