Re: [CFRG] RGLC on draft-irtf-cfrg-dnhpke-03

Taylor R Campbell <campbell+cfrg@mumble.net> Fri, 08 December 2023 14:28 UTC

Return-Path: <campbell@mumble.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5226BC490EA1 for <cfrg@ietfa.amsl.com>; Fri, 8 Dec 2023 06:28:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.909
X-Spam-Level:
X-Spam-Status: No, score=-6.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Hi5Vz2zxvZL7 for <cfrg@ietfa.amsl.com>; Fri, 8 Dec 2023 06:28:27 -0800 (PST)
Received: from jupiter.mumble.net (jupiter.mumble.net [74.50.56.165]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 31E45C490E9F for <cfrg@irtf.org>; Fri, 8 Dec 2023 06:28:26 -0800 (PST)
Received: by jupiter.mumble.net (Postfix, from userid 1014) id A8F7D608E2; Fri, 8 Dec 2023 14:28:25 +0000 (UTC)
From: Taylor R Campbell <campbell+cfrg@mumble.net>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
CC: CFRG <cfrg@irtf.org>
In-reply-to: <ZXLgeY4p2-8_j5mB@LK-Perkele-VII2.locald> (ilariliusvaara@welho.com)
Date: Fri, 08 Dec 2023 14:28:25 +0000
Sender: Taylor R Campbell <campbell@mumble.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <20231208142825.A8F7D608E2@jupiter.mumble.net>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Djc07cri_Ev2QQOfJYo3-KYQc4A>
Subject: Re: [CFRG] RGLC on draft-irtf-cfrg-dnhpke-03
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Dec 2023 14:28:29 -0000

> Date: Fri, 8 Dec 2023 11:23:05 +0200
> From: Ilari Liusvaara <ilariliusvaara@welho.com>
> 
> On Thu, Dec 07, 2023 at 05:42:56PM -0500, Richard Barnes wrote:
> > 
> > As a final note, I would just point out that the even document's
> > putative justification for DAE is false.  It is perfectly possible
> > to use HPKE in lossy networks.
> 
> AFAICT, not without heavy, in many cases not acceptable, overhead.
> And as extra bonus, with some of the most dangerous security 
> problems of DAE.
> 
> The biggest problem with DAE is not the data leaks. It is what replays
> will do to the application. Unless great care is taken (and many times
> it is not) the results are probably going to be ugly. 
> 
> For most applications with associations over lossy networks, windowed
> replay detection is a sweet spot. Handles loss, is stateful and prevents
> replay. Application just has not use ciphertext retransmission for
> reliability.

I haven't followed the whole thread here and I have no comment on HPKE
in lossy networks, but in general DAE supports this use case easily:
You can put a message number for replay detection in the header
(associated data), or even keep it secret in the payload.

DAE just obviates the need for a _separate_ fixed-size nonce parameter
in the cipher that requires your message number to be shoehorned into
a particular format, and serves to mitigate the damage if the sender's
counter is reset to zero, e.g. in a VM rollback or a backup restore.