Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke

Richard Barnes <rlb@ipv.sx> Sat, 27 April 2019 21:24 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ECF3D12004B for <cfrg@ietfa.amsl.com>; Sat, 27 Apr 2019 14:24:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YXWB2idQCaXg for <cfrg@ietfa.amsl.com>; Sat, 27 Apr 2019 14:24:10 -0700 (PDT)
Received: from mail-ot1-x32f.google.com (mail-ot1-x32f.google.com [IPv6:2607:f8b0:4864:20::32f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7CF5120004 for <cfrg@irtf.org>; Sat, 27 Apr 2019 14:24:09 -0700 (PDT)
Received: by mail-ot1-x32f.google.com with SMTP id g24so981659otq.2 for <cfrg@irtf.org>; Sat, 27 Apr 2019 14:24:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=KVeAXLgMiV1C2y+3bCyGndSHejQa9mI020lyWUspM3s=; b=eaB+dAlQQgtaFqFgtjBokwiR2+NIseDglmckp7xL+6Gt0g1/UlQI9HKYZIbQNR0gQd Fy1Ru2BBtoB7iavAmY4cPgBBOXdMJOJ/c1gbA0x7o1QgTDDiEeuW7hrEcxn5atewRxp4 gskWEZwnRAupFEHWGe8Nf/y4IU0vWBcsZnRo5OGU3SfYb7ESs6A+hAeASy8wiP4Ht+0p E+UkpixjfHuTlQ0lsXF3pNW7slKm87Bkpt6DVnzXyHFQVYYYgRZ61fB2rFwXjeN3zo+V wQ8wzAIPMdPMpV/OLUxVkzZdJ+XF4qWpyuIAoK/s1XK7knIVYxL28qvYluLy/9+sQ8tM gubg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=KVeAXLgMiV1C2y+3bCyGndSHejQa9mI020lyWUspM3s=; b=VH9kKwziz4sFCd0d1t0pzcBnyewu6dYbBYxD9s78mm90UsbB1LGn1CpvA5OoNdC4EH 8wjeobUjEFr9bnBkownBDGEnXDxxY8vbISCWb/+toWGkqPFaNa2uY9glkOB2okESnWO/ gfStVIGIM6WTz9YbFRxtiMJ6geea7mOD3xrHY7KbvydR3chbH2KTv0HiRmQrsdeqlaQw v/oHnScIcBi+vqvP/zvi15lHoJ8f42iaNg8pLeAXFaa49nVmfq5s/C4K6xtmI7/aFcWK +7iJZb0zkBa0bWioRpn/kCHfQMzjV1lFgzY06MduUa9cJMubSxmbg4grWqWgFHREY7rT PpCg==
X-Gm-Message-State: APjAAAX2ZakaHb7UHkl4XiMG5AEPZP4qqGIaniT5VPlxKJtMwieX4KNy WRC683tlt2MtzCnXoUDVRv4FujP5bHrK6KUkm1z1sw==
X-Google-Smtp-Source: APXvYqzOghPXYHezvRO1Mxy24t7O3PNbgK6kaFm4hVk70PDQY8dwNqH2edxPYA8LFZSPrVwtAqj4lBIdgG4oSjY3gfk=
X-Received: by 2002:a9d:5787:: with SMTP id q7mr1933109oth.162.1556400249042; Sat, 27 Apr 2019 14:24:09 -0700 (PDT)
MIME-Version: 1.0
References: <C7DA46E8-EBE9-4F4F-A621-23A089C59598@inf.ethz.ch> <810C31990B57ED40B2062BA10D43FBF501DCE015@XMB116CNC.rim.net>
In-Reply-To: <810C31990B57ED40B2062BA10D43FBF501DCE015@XMB116CNC.rim.net>
From: Richard Barnes <rlb@ipv.sx>
Date: Sat, 27 Apr 2019 17:23:43 -0400
Message-ID: <CAL02cgSt6ODH2PkW5jzJ8RV00EYQ+=ZdJgGUTpDnMXZ6SeKTnw@mail.gmail.com>
To: Dan Brown <danibrown@blackberry.com>
Cc: Paterson Kenneth <kenny.paterson@inf.ethz.ch>, "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000f918b5058789abbe"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/OADa8PRZM0SnPSy8GVqvhn6Zs6o>
Subject: Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 27 Apr 2019 21:24:12 -0000

Hi Dan,

Thanks for the comments.   A couple of replies inline below.

On Fri, Apr 26, 2019 at 12:58 PM Dan Brown <danibrown@blackberry.com> wrote:

>
> > -----Original Message (abbreviated) -----
> > From: Cfrg <cfrg-bounces@irtf.org> On Behalf Of Paterson Kenneth
> > Sent: Friday, April 26, 2019 4:09 AM
> > This email starts a 2-week adoption call for:
> >
> > Hybrid Public Key Encryption
> >
> > Please give your views on whether this document should be adopted as a
> CFRG
> > draft, and if so, whether you'd be willing to help work on it/review it.
>
> I think it item should be adopted, with changes, though I'm not sure how
> much I will be able to work on it or review it.
>
> Minor comments:
>
> The word "hybrid" now has 3 distinct meanings in crypto, two of them nearly
> opposite.  The older meaning refers a system, with security relying on both
> components of the hybrid, i.e. weakest link.   This is what HPKE means:
> both
> ECDH and AES-GCM must be secure, for example.   A newer, nearly opposite,
> meaning is defense-in-depth, redundancy, strongest-link, etc., for example
> ECC+PQC.   (A third meaning refers to a type of security proof.)  Based on
> its title, this document could be expected to be a how-to on combining
> ECC+PQC+RSA+...  (Arguably, the older meaning of "hybrid" should have
> precedence, and the newer meaning is infringing, etc.)  I recommend
> changing
> "hybrid" to something else, but suffer from writer's block for an
> alternative (sorry).
>

Yeah, Karthik and I spent a fair bit of time brainstorming alternatives,
and didn't come up with anything better.  FWIW, my personal favorite among
what we invented was Combined Asymmetric / Symmetric Hybrid Encryption
Wrapping, or CASHEW.



> A well-known downside of ECIES (and any PKE) is the lack of forward secrecy
> (on the recipient side).  In the olden times of ECC versus RSA, a real risk
> was somebody drop-in replacing RSA by ECIES, even when some type of
> forward-secure ECDH was possible.  The famous example TLS 1.3 of requiring
> (EC)DHE should now minimize this risk. Nonetheless, a PKE document is
> better
> if it (somehow?) recommends the reader to use forward security if possible.
> (Maybe current draft does this well enough already.)
>

I would be be open to suggestions here if you have more concrete thoughts.
My main worry going down this line is that I don't think we want to invent
too much protocol here, vs. keeping this to a fairly small, reusable tool.
Given that forward secrecy typically involves a lot of context and RTTs, it
might be better to punt and say, "You should aim for forward secrecy, and
for that you need more of a full protocol, e.g., MLS".   After all, the
whole point of MLS is arguably to build up from HPKE to something with
forward secrecy and post-compromise security.



> Perhaps differences in HPKE from ECIES standards (i.e. algorithm, security,
> efficiency) - especially if those ECIES standards were implemented - should
> be documented (in an tedious appendix or table)?  Also what about a
> comparison to other types of ECPKE: Cramer--Shoup encryption, NaCL's
> crypto_box, even ECC-in-CMS EnvelopedData, etc?
>

Good idea.  I've filed an issue in our repo.



> An updated link of SEC1 v2 for is http://www.secg.org/sec1-v2.pdf  (Sorry
> that PDF metadata title is version 1.9.) The ECIES in SEC1 v2 is rather
> outdated in its symmetric component (i.e. AEAD part).  It uses a menu of
> KDF, XOR/AES/DES CTR/CBC, HMAC/CMAC, and then some concatenation of 2 extra
> info inputs.  (Perhaps, one day a new version SEC1 will correct/modernize
> this, though CFRG may not care.)
>
> The ANSI X9.63-2011 standard used the extended KDF output as XOR key
> stream,
> and then an "Approved MAC", which allows HMAC, but also allows updates via
> other X9 documents, mainly the registry, (pointing to NIST MACs).
>
> There was an aim that the intersection of the ECIES versions defined IEEE
> 1363a, SEC1 and X9.63 was non-empty.  Not sure if HPKE wants to aim for
> similar backwards interop.
>

Personally, I am not inclined to bother with this.  If someone wants to
work out what it would take to achieve this and propose a solution, I would
be willing to review a proposal.

--Richard



>
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>