Re: [CFRG] RGLC on draft-irtf-cfrg-dnhpke-03

Dan Harkins <dharkins@lounge.org> Fri, 08 December 2023 17:02 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EDD56C48EDED for <cfrg@ietfa.amsl.com>; Fri, 8 Dec 2023 09:02:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.996
X-Spam-Level:
X-Spam-Status: No, score=-1.996 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.091, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ptZNPp7mVH19 for <cfrg@ietfa.amsl.com>; Fri, 8 Dec 2023 09:02:26 -0800 (PST)
Received: from www.goatley.com (www.goatley.com [198.137.202.94]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA0D5C48EDEE for <cfrg@irtf.org>; Fri, 8 Dec 2023 09:02:26 -0800 (PST)
Received: from kitty.bergandi.net (076-176-014-122.res.spectrum.com [76.176.14.122]) by wwwlocal.goatley.com (PMDF V6.8 #2433) with ESMTP id <0S5C001R3Y028F@wwwlocal.goatley.com> for cfrg@irtf.org; Fri, 08 Dec 2023 12:02:26 -0500 (EST)
Received: from [192.168.1.26] (customer.lsancax1.pop.starlinkisp.net [98.97.61.131]) by kitty.bergandi.net (PMDF V6.8 #2433) with ESMTPSA id <0S5C00NDRY00AY@kitty.bergandi.net> for cfrg@irtf.org; Fri, 08 Dec 2023 09:02:26 -0800 (PST)
Received: from customer.lsancax1.pop.starlinkisp.net ([98.97.61.131] EXTERNAL) (EHLO [192.168.1.26]) with TLS/SSL by kitty.bergandi.net ([10.0.42.19]) (PreciseMail V3.3); Fri, 08 Dec 2023 09:02:26 -0800
Date: Fri, 08 Dec 2023 09:02:24 -0800
From: Dan Harkins <dharkins@lounge.org>
In-reply-to: <CAL02cgRXkKRfa_sHKS0bLz64USpYtmPFM6otmSAVVicOYs0umg@mail.gmail.com>
To: cfrg@irtf.org
Message-id: <913ec76c-ccc3-6b58-26d2-5a246d8ded26@lounge.org>
MIME-version: 1.0
Content-type: multipart/alternative; boundary="Boundary_(ID_Q2/28EGDID1lF6q0MDWCQQ)"
Content-language: en-US
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0) Gecko/20100101 Thunderbird/102.14.0
X-PMAS-SPF: SPF check skipped for authenticated session (recv=kitty.bergandi.net, send-ip=98.97.61.131)
X-PMAS-External-Auth: customer.lsancax1.pop.starlinkisp.net [98.97.61.131] (EHLO [192.168.1.26])
References: <4169984b-78cd-4193-b226-1a0297f524b9@isode.com> <66FD05E0-54F6-4651-92DF-773C91CBC651@heapingbits.net> <CAFR824wdxuRfX+pv4AOpMrqRegGEDCdwa+wNetc4kn_s196mfQ@mail.gmail.com> <CAL02cgRXkKRfa_sHKS0bLz64USpYtmPFM6otmSAVVicOYs0umg@mail.gmail.com>
X-PMAS-Software: PreciseMail V3.3 [231204a] (kitty.bergandi.net)
X-PMAS-Allowed: system rule (rule allow header:X-PMAS-External noexists)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/HkqBFKapLR_kQ2FEyUts-6IQbYc>
Subject: Re: [CFRG] RGLC on draft-irtf-cfrg-dnhpke-03
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Dec 2023 17:02:31 -0000

On 12/7/23 2:42 PM, Richard Barnes wrote:
> I strongly agree with Chris's analysis here.
>
> The KEMs are fine.  They've already been registered; we should publish 
> them.
>
> The new "AEAD"s are not acceptable.  The major security claim of RFC 
> 9180 is that "[HPKE] is IND-CCA2-secure as long as the underlying KEM 
> and AEAD schemes are IND-CCA2-secure".

   Right, the key words are "as long as". No one is alleging that the 
cipher modes
added by this draft are IND-CCA2 secure.

> The DAE schemes in this draft are not IND-CCA2-secure, so none of the 
> security analysis that underlies RFC 9180 applies -- all bets are 
> off.  So there are two problems with just plugging DAE into HPKE:

   No, all bets are not off. Was is affected is:

 1. replay of old messages must be handled; and,
 2. an attacker would know whether a given plaintext+AAD combination was
    encrypted twice in a sequence of ciphertexts.

SIV has a security proof (in fact, that is one attractive feature because
the other deterministic encryption mode-- RFC 5649-- does not have one).
It's listed in the draft.

   Dan.

> 1. This new construction would provide substantially different 
> security properties than HPKE
> 2. This draft does not provide supporting analysis for *any* security 
> properties
>
> As Chris says, the former problem is reason enough to call a KEM+DAE 
> something other than "HPKE".  The latter problem means that even if 
> one were OK with the different security properties here, we should not 
> publish this document because CFRG should not be in the business of 
> publishing cryptographic constructions without any actual security 
> analysis.
>
> As a final note, I would just point out that the even document's 
> putative justification for DAE is false.  It is perfectly possible to 
> use HPKE in lossy networks.
>
> --Richard
>
>
> On Thu, Dec 7, 2023 at 5:27 PM Deirdre Connolly 
> <durumcrustulum@gmail.com> wrote:
>
>     I agree.
>
>     On Thu, Dec 7, 2023, 5:15 PM Christopher Wood
>     <caw@heapingbits.net> wrote:
>
>         This has been discussed lots of times on the list before. The
>         current state of the document doesn’t help make this
>         discussion easy. Basically, there are two things at stake here:
>
>         1. The new KEMs, for which code points have already been
>         allocated: https://www.iana.org/assignments/hpke/hpke.xhtml
>         2. The new AEADs, which is a point of debate. I won’t
>         reiterate the argument here and point to my prior issue with
>         the document:
>         https://mailarchive.ietf.org/arch/msg/cfrg/mP7swra3Mfni5KoPg2NKFccWTOk/
>
>         That said, I do not think this document should be published in
>         its current state. Changing the HPKE contract is no small
>         thing, yet that’s precisely what (2) does, and it does so in
>         the absence of analysis which says what the properties of HPKE
>         with DAE (that is, not an IND-CCA2-secure AEAD) are. The
>         responsible thing to do is to put (2) into a separate
>         document, for a separate construction that is NOT HPKE, but
>         something different.
>
>         Best,
>         Chris
>
>>         On Nov 16, 2023, at 9:42 AM, Alexey Melnikov
>>         <alexey.melnikov@isode.com> wrote:
>>
>>         Dear CFRG participants,
>>
>>         This message is starting 3 weeks RGLC on
>>         draft-irtf-cfrg-dnhpke-03 ("Deterministic Nonce-less Hybrid
>>         Public Key Encryption"), that will end on December 7th 2023.
>>         If you've read the document and think that it is ready (or
>>         not ready) for publication as an RFC, please send
>>         a message in reply to this email or directly to CFRG chairs
>>         (cfrg-chairs@ietf.org). If you have detailed comments, these
>>         would also be very helpful at this point.
>>
>>         Thank you,
>>         Alexey, for CFRG chairs
>>
>>         _______________________________________________
>>         CFRG mailing list
>>         CFRG@irtf.org
>>         https://mailman.irtf.org/mailman/listinfo/cfrg
>
>         _______________________________________________
>         CFRG mailing list
>         CFRG@irtf.org
>         https://mailman.irtf.org/mailman/listinfo/cfrg
>
>     _______________________________________________
>     CFRG mailing list
>     CFRG@irtf.org
>     https://mailman.irtf.org/mailman/listinfo/cfrg
>
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://mailman.irtf.org/mailman/listinfo/cfrg

-- 
"The object of life is not to be on the side of the majority, but to
escape finding oneself in the ranks of the insane." -- Marcus Aurelius