Re: [CFRG] [Technical Errata Reported] RFC9180 (7790)

Neil Madden <neil.e.madden@gmail.com> Mon, 08 April 2024 21:40 UTC

Return-Path: <neil.e.madden@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CDFACC15107A for <cfrg@ietfa.amsl.com>; Mon, 8 Apr 2024 14:40:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I6shU9vo7Lt9 for <cfrg@ietfa.amsl.com>; Mon, 8 Apr 2024 14:40:48 -0700 (PDT)
Received: from mail-wm1-x32a.google.com (mail-wm1-x32a.google.com [IPv6:2a00:1450:4864:20::32a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F3706C14F73F for <cfrg@irtf.org>; Mon, 8 Apr 2024 14:40:47 -0700 (PDT)
Received: by mail-wm1-x32a.google.com with SMTP id 5b1f17b1804b1-41654a13c44so807815e9.0 for <cfrg@irtf.org>; Mon, 08 Apr 2024 14:40:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1712612446; x=1713217246; darn=irtf.org; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:from:to:cc:subject:date:message-id:reply-to; bh=K9SUXjD+nSQdR8fL6TAuMYXPCYtGAIvb5VvMo7Fj5sg=; b=dwxwpTnFa37dh0cUCYnL/1IlWbjpHZKac9l3ripSFG8utnBS4kpdlofRj5BcD8VFrG 7NCL5IrPI5/tcgwJpjEmNl1ksJAjt6A+RFWcV/FEcqKaU6PH7aj15gLBoXT8C+NDnNyZ TQyQJplg5SJwErm/4pgUjY79uNC9jrlo9dbTmeDQGwSYt3IcHKDgb9wXfxk8u1vcHEdp s5JEKLHXNRTeDYFpGc6fDkiDEoxJXXNkOlAXGB3lw9lRQT2XzmzyfDDctI7E8XtLQaM7 WA81xGnWN1lmqdpyNJDjA+RojfSgR4KodouSX9oVhqxcfB86UHW+S/OieFWjILwPN65y 0mqw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1712612446; x=1713217246; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=K9SUXjD+nSQdR8fL6TAuMYXPCYtGAIvb5VvMo7Fj5sg=; b=E4mttV6w+h0BsEITGJ39c9AKjHIElz7Psbr6D61OETGfn5Vs9xaMsYqiK13nziBq2d gOcbCUq4nRdzQ8vD/gXc1PkQVkJZG3k0YFVVmZ8AgGz9QNOlMfK5pIOrtKWcoIvTFqdi lv90qjgN/fucwfW8aF8jgXQSvmfVoGeRovitr4TNl+dGQEy1ol+oX8FysS1fdHecif5q 7RNPySsib2xRkRXF7rqSqcVJ+QcyBTNa4Sr+xINT88NlIjTjxu3I9edzGWyQu4DRmHvl clG4JRedD85nKG7oNncpQ++Nibnhfov3PV5E4wwRy0CRG4etXMJ5lGtErPBDa7oO0B0N qGKw==
X-Gm-Message-State: AOJu0YwNgfgQNBKhFyAIQkANItdZm7mFBkiIxZGOBnYVBW5pRAsaUHox VV5HX4EhCsQA3vkoP0phiAKMCDgfx8JabeJSof43mB0WPoNeT9J2gpUdqPfbeOs=
X-Google-Smtp-Source: AGHT+IHP/BSsriazAFQHU4oSpSbI6bj2qQSl6w0Lbl0n1xdxagjkqR7qQDBeNjQx0HBL6SCLX2w09Q==
X-Received: by 2002:a05:600c:3b8d:b0:416:6b86:861 with SMTP id n13-20020a05600c3b8d00b004166b860861mr3011108wms.0.1712612445780; Mon, 08 Apr 2024 14:40:45 -0700 (PDT)
Received: from smtpclient.apple (243.211.93.209.dyn.plus.net. [209.93.211.243]) by smtp.gmail.com with ESMTPSA id e8-20020a5d4e88000000b003438cc1d2b4sm9891120wru.59.2024.04.08.14.40.44 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 08 Apr 2024 14:40:45 -0700 (PDT)
From: Neil Madden <neil.e.madden@gmail.com>
Message-Id: <BB82C718-B193-4365-8D55-34203E21C60D@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_8F09CA5D-F498-4242-9CE7-4E68C8E74890"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3696.120.41.1.8\))
Date: Mon, 08 Apr 2024 22:40:44 +0100
In-Reply-To: <f19fed7a-8feb-4fa1-a390-b256d7994da0@dennis-jackson.uk>
Cc: CFRG <cfrg@irtf.org>
To: Dennis Jackson <ietf=40dennis-jackson.uk@dmarc.ietf.org>
References: <73d28971-0470-4339-9ae8-f2d07f2303ae@dennis-jackson.uk> <6B2EF6E4-91E0-4F26-9623-A722BAAEDF3B@gmail.com> <789eeffd-c021-480c-81b0-6b424aac4b11@app.fastmail.com> <1C2E29BB-63A5-4190-A3DB-6274FFC76427@gmail.com> <f19fed7a-8feb-4fa1-a390-b256d7994da0@dennis-jackson.uk>
X-Mailer: Apple Mail (2.3696.120.41.1.8)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/JjLDc_4B7wc1dcIQ03sabj_O4fg>
Subject: Re: [CFRG] [Technical Errata Reported] RFC9180 (7790)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Apr 2024 21:40:49 -0000

On 8 Apr 2024, at 20:21, Dennis Jackson <ietf=40dennis-jackson.uk@dmarc.ietf.org> wrote:
> On 08/04/2024 19:48, Neil Madden wrote:
> 
>> I feel that people are getting a bit side-tracked here. Neither the HPKE RFC nor the erratum report mention either JOSE or multiple recipients. I bought that up in reply to another message as an example of *an* issue that can occur due to lack of Insider-Auth security.
> That's fair, but I do think its material in assessing the importance of the errata.
> 
Why do you need to "assess the importance" of the erratum? Either it's valid or it's not. 
> FWIW, it's not the case that 2-party insider-auth implies multiparty insider auth - so its pretty irrelevant here. 
> 
But we are talking about the contrapositive here: lack of 2-party insider-auth implies (obviously) lack of multi-party insider-auth. HPKE has neither.

>> The issue under discussion is whether the RFC 9180 fairly characterises the security analysis that it cites. The RFC says HPKE "fulfills these notions", whereas the paper it cites says the following (section 5.1):
>> 
>> [...] 
>> 
>> Thus, HPKE does *not* fulfil this notion of security and shouldn't imply that it does. That's it. That's the erratum. Send tweet.
> That's a fairly ungenerous reading of the RFC and the paper. 
> 
> On the paper's side, they write: 
> 
>> We do not define an insider security notion because Insider-Auth security is infeasible both for the APKE construction used in HPKE (see Section 5.4), and the instantiation of AKEM proposed in HPKE (see end of Section 6.1).

This is in the context of AKEM security. They define the notion for APKE security.

> On the RFC side, it does not actually claim any specific properties except those defined in the paper, so thus far these are compatible.

"[T]hose defined in the paper" includes Insider-Auth security!

> More significantly and immediately prior to the paragraph you're concerned about, the RFC details the attack on insider security presented in the paper at length (9.1.1). 

It describes a (related, to be sure) KCI attack. This is not the exact same thing, and it's in a section about KCI. As the paper says, KCI security is a relaxation of Insider-Auth security.
> I'd also point out that insider security is not an especially well defined term, with nearly every paper using a different formulation in terms of 2 vs multiparty, malicious vs compromised       key registration, which parties can be compromised, etc... To quote from SigncryptionDZ10: 
> 
>> The signcryption literature is currently confused as to which of these models best represents multi-user insider confidentiality
This is about confidentiality. The cited paper defines the terms it uses formally.
> I agree the RFC could be better phrased, but do not think anyone could read the RFC and conclude that HPKE was proven to achieve Insider Security - let alone establish the type of Insider Security being discussed. Further, the paper lays out a clear attack on KCI in accessible language which is the material consequence of the lack of insider security anyway. 
Firstly, KCI is not the only consequence of the lack of Insider-Auth, as discussed. Secondly, what are you trying to argue here? That the erratum is incorrect? That incorrect statements should remain in the RFC because... well, what exactly? Because a different paragraph in a different section almost says the right thing?

-- Neil