Re: [Cfrg] I-D Action: draft-irtf-cfrg-hpke-00.txt

Richard Barnes <rlb@ipv.sx> Thu, 04 July 2019 11:28 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7C76F1200A4 for <cfrg@ietfa.amsl.com>; Thu, 4 Jul 2019 04:28:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QqCBWzRAo_4M for <cfrg@ietfa.amsl.com>; Thu, 4 Jul 2019 04:28:40 -0700 (PDT)
Received: from mail-ot1-x335.google.com (mail-ot1-x335.google.com [IPv6:2607:f8b0:4864:20::335]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 209D312003F for <cfrg@ietf.org>; Thu, 4 Jul 2019 04:28:40 -0700 (PDT)
Received: by mail-ot1-x335.google.com with SMTP id b7so5595012otl.11 for <cfrg@ietf.org>; Thu, 04 Jul 2019 04:28:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=mkBkDQE27HLccAjJyXvU1k2T4wWChcJ1KpiV5YZadaE=; b=0Af2fFcZzr4N+q+m5ITr9LCxlqDLke0AyNHspVd28pq40XVL4nLqgwBvnA57ustyfI B5OJJgTc1zx5whmWQ4awhTLjmtWo48Bu6gFIiCmVHu4yv6bgLkahAz8+mVw0Rqo9t0IZ YpHN6ZZivVq/qGALQPe6iBZX0HakaatZa/mPBX6wAhnzIGu4h+HWKVvGfpQ6lwd2u5TM mUod8eu6jjfum19HBk+VlNHnvDewDE/Yko+D1vkzPLjlxIyDM9cwYdtIjM2iMdbD9fu+ 5sIasSQZvkFmFqI/RrdAdP59O/4TjpEnWT0SDuU/nRLN/PqRDfP8ze5RxSESRsBLWMnp Gu+A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=mkBkDQE27HLccAjJyXvU1k2T4wWChcJ1KpiV5YZadaE=; b=q3ZZ+3VRHn2cjxybrMmCF9/S8GPDpPGsW/5dKMVun0fBn2BBwNoUkxOyGgPUzKV67x kKB7Ja6hVRmTCUSGj2ulTSyIlSwOw69fpDMFs1MJkuYXrzLjzGgEbVNk8BkQYroCCr8s Y89huIH3a++K33XOMaCNFh7dVmU7yOmeygVFpPd+SxJ752Bx7ThNC2yLHwQIgkfnMt4t CqL5DVZa7SByt6InbhEKd0QKnmMHMG7JPdcRj8AZqUvc0YvNIR2cF9vXgOQI1A6rYVqQ mfdc4wWRFFhg8RryMIIGkoNfr/kJWvPtTEiRQukHAZitxisnkKoVFNZrFTe70ZISMpQS imbA==
X-Gm-Message-State: APjAAAXJIl4fbhk/5DUbFAMOGawsFuD08M0Kl2KMwiGB0eORKE0vRZa9 PRukCmYl5dlwWodKYZBoOgVOxkYnZ0ZQtjMnkitnxGjjOzo=
X-Google-Smtp-Source: APXvYqy1+b+5jIwOijKnDkmdBd42sW5/+D6xbuBaBHRyJf2lZ3++KMRuNSEd0FnwAx51zwOczPHQk+x4TvpnwOSmDkU=
X-Received: by 2002:a05:6830:1542:: with SMTP id l2mr13921910otp.241.1562239719207; Thu, 04 Jul 2019 04:28:39 -0700 (PDT)
MIME-Version: 1.0
References: <156223489394.12016.8545699918002936926@ietfa.amsl.com>
In-Reply-To: <156223489394.12016.8545699918002936926@ietfa.amsl.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Thu, 04 Jul 2019 07:28:22 -0400
Message-ID: <CAL02cgSE_S2HkdHtWneG=FJAAbXGVU9x3-68d+OV0kbUicakcA@mail.gmail.com>
To: cfrg@ietf.org
Content-Type: multipart/alternative; boundary="000000000000848a8b058cd9479a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/FoDCl2buyCmRHFtdWyXmphQN4mA>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-hpke-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jul 2019 11:28:43 -0000

Hi folks,

After our presentation in Prague and an adoption call on this mailing list,
I'm happy to say that we have posted draft-irtf-cfrg-hpke-00.

This version has a couple of notable changes from the last individual draft:

- The "setup" logic across the various modes has been united into a single
algorithm
- As a result, we added a "PSK + Auth" mode, where the sender is
authenticated to hold both a PSK and an asymmetric key
- Instead of one monolithic ciphersuite, individual algorithms are signaled
independently

In addition, there were a bunch of clarifications and bugfixes thanks to
Dave Cridland.

We've asked the chairs for some time to discuss this draft in Montreal, so
please take a look and let us know what you think!

Thanks,
--Richard

On Thu, Jul 4, 2019 at 6:09 AM <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>         Title           : Hybrid Public Key Encryption
>         Authors         : Richard L. Barnes
>                           Karthik Bhargavan
>         Filename        : draft-irtf-cfrg-hpke-00.txt
>         Pages           : 17
>         Date            : 2019-07-03
>
> Abstract:
>    This document describes a scheme for hybrid public-key encryption
>    (HPKE).  This scheme provides authenticated public key encryption of
>    arbitrary-sized plaintexts for a recipient public key.  HPKE works
>    for any combination of an asymmetric key encapsulation mechanism
>    (KEM), key derivation function (KDF), and authenticated encryption
>    with additional data (AEAD) encryption function.  We provide
>    instantiations of the scheme using widely-used and efficient
>    primitives.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-hpke/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-hpke-00
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hpke-00
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>