Re: [CFRG] compact representation and HPKE

Benjamin Beurdouche <benjamin.beurdouche@inria.fr> Mon, 15 February 2021 17:15 UTC

Return-Path: <benjamin.beurdouche@inria.fr>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F33343A0E10 for <cfrg@ietfa.amsl.com>; Mon, 15 Feb 2021 09:15:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.001
X-Spam-Level:
X-Spam-Status: No, score=0.001 tagged_above=-999 required=5 tests=[HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0HbMe4ZutuRi for <cfrg@ietfa.amsl.com>; Mon, 15 Feb 2021 09:15:02 -0800 (PST)
Received: from mail2-relais-roc.national.inria.fr (mail2-relais-roc.national.inria.fr [192.134.164.83]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8CF423A0E0F for <cfrg@irtf.org>; Mon, 15 Feb 2021 09:15:00 -0800 (PST)
X-IronPort-AV: E=Sophos;i="5.81,181,1610406000"; d="scan'208,217";a="493113911"
Received: from 82-64-165-115.subs.proxad.net (HELO [192.168.1.13]) ([82.64.165.115]) by mail2-relais-roc.national.inria.fr with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 15 Feb 2021 18:14:58 +0100
From: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>
Message-Id: <5D275685-D781-42F4-8C24-6047AA1545CA@inria.fr>
Content-Type: multipart/alternative; boundary="Apple-Mail=_FC54C3B3-BDD9-4AAE-BBAF-19D7FFE7721B"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.60.0.2.21\))
Date: Mon, 15 Feb 2021 18:14:58 +0100
In-Reply-To: <CAL02cgRwrzVHShr3uSd6mkzo_2RULKCDzKBfLz-YxTizWq63_g@mail.gmail.com>
Cc: ML IRTF CFRG <cfrg@irtf.org>
To: Richard Barnes <rlb@ipv.sx>
References: <0fcfb0ed-249b-7cd3-09ba-ed1c73122383@lounge.org> <CABcZeBMGJQ7sAKovy3japXVVLWRB8ydpsDzZxhijvFCtXptsZQ@mail.gmail.com> <e19e3ca1-e209-40c6-82e3-24c6d330bff8@www.fastmail.com> <24202a57-0fff-1a56-480c-dfb59989ab8e@lounge.org> <D2A7FD5D-7261-4908-8675-3C7EE2626E8D@inria.fr> <CAL02cgRwrzVHShr3uSd6mkzo_2RULKCDzKBfLz-YxTizWq63_g@mail.gmail.com>
X-Mailer: Apple Mail (2.3654.60.0.2.21)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Ig3Y83JvwPIw38yD8RGiwHbWgvc>
Subject: Re: [CFRG] compact representation and HPKE
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Feb 2021 17:15:04 -0000

I agree with that approach...
B.

> On 15 Feb 2021, at 17:50, Richard Barnes <rlb@ipv.sx> wrote:
> 
> Hi folks,
> 
> I think Karthik is on the right track here.  While the compact representation undoubtedly has its benefits, it seems like there is no disagreement that it is not widely supported in either standards or crypto libraries.  So there is a sizable community for whom a requirement to use the compact format would render HPKE unusable.
> 
> Given that, I would propose we resolve this issue in the following way: 
> * In the current document, define KEMs for the NIST curves using the uncompressed format.  
> * If there is a community that is *also* interested in supporting the compact format, they can define new KEM code points for it.
> 
> Would folks be comfortable proceeding on that basis?
> 
> --Richard