Re: [CFRG] HPKE and Key Wrapping

Martin Thomson <mt@lowentropy.net> Wed, 30 March 2022 00:32 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C398D3A183D for <cfrg@ietfa.amsl.com>; Tue, 29 Mar 2022 17:32:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.108
X-Spam-Level:
X-Spam-Status: No, score=-2.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=y42Bjap+; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=DgJ/TcQp
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id S8AcGkImUpSR for <cfrg@ietfa.amsl.com>; Tue, 29 Mar 2022 17:32:05 -0700 (PDT)
Received: from out4-smtp.messagingengine.com (out4-smtp.messagingengine.com [66.111.4.28]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E7D5E3A1842 for <cfrg@irtf.org>; Tue, 29 Mar 2022 17:32:04 -0700 (PDT)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.nyi.internal (Postfix) with ESMTP id F0E525C0143 for <cfrg@irtf.org>; Tue, 29 Mar 2022 20:31:59 -0400 (EDT)
Received: from imap41 ([10.202.2.91]) by compute4.internal (MEProxy); Tue, 29 Mar 2022 20:31:59 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=cc:content-type:date:date:from:from:in-reply-to:in-reply-to :message-id:mime-version:references:reply-to:sender:subject :subject:to:to; s=fm2; bh=0OMjk4OGN6CTcvvcxlKzRb6B4kLwRvAIcNNEwU ZN6eQ=; b=y42Bjap+DDui7ntXh9cQjrqKMlLhpRLkMJ5Y+hgCfqd5Q0cGTPvzG7 rgWScQ1D6rDzGfqPy6cATRDJPBK9UPhTd5LsgTiJuYqdCuOjAenNMw6026//Q59s CPdT5Miq3LLwT/69fKs0UzsPdtCWOVyljjHZT1i1HLZWo4B7yo0h+UlyIHkuEown 5AvB43wjfK3ybLONBhkrdTKvb+DXxdbQNZ5wd7Vx9WfKL+azvvZkrdYyMogu3gLC OqCpDW91V5I3lCMs1WzzOf8tFroLdaGw1k9HytLsiNG40WfkQUj5Ievfd+B4L9yb 1HJjnxYvlEc8iktBtmR5uw+zDrZF8enQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:date:from:from :in-reply-to:in-reply-to:message-id:mime-version:references :reply-to:sender:subject:subject:to:to:x-me-proxy:x-me-proxy :x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=0OMjk4OGN6CTcvvcx lKzRb6B4kLwRvAIcNNEwUZN6eQ=; b=DgJ/TcQpLFOJUKgSmtJAlzGbf2hL5TFOt jv7ZeOdIDH5CpP5ujrdJBizzKRrD74FJCYAspT+a9dyTGl9LsRsWLZBLml6zfbK0 /VHPBjiqbohuPBgfUg/+L4iUPGgr396uzKfNooQLrbZ55dQOQOWVufu9qT0bpqBw HSLTtVQe7l7ibVYuWGOK9af6WeYRB6vQfoxGUrLNe284W3AAPwpcbM29PMlcGnHT mHUIrJVChTO8QHT0VPz6tjet2DKecilidyJKisv6XRJNpaA4SAShkwx9g/1aMaqa ydvimK6HqVbMl4Wih3cOsco0MyQ6OLL3oNixCYBaovURxmaVRv1HA==
X-ME-Sender: <xms:_6RDYiWPO0ga4OPmit2xIzq57klNl2oRCcV9iCh-AbjCUMbNZng_CA> <xme:_6RDYulMCZjMyNdAPhOYkTFZKw2ivf4an0xY9XiV_75SC9UC2wS4JXZ7hEqsaJ2Sl ZXTcAosmj9gM3uASUM>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvvddrudeiuddgfeehucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhho figvnhhtrhhophihrdhnvghtqeenucggtffrrghtthgvrhhnpeekteeuieektdekleefke evhfekffevvdevgfekgfeluefgvdejjeegffeigedtjeenucevlhhushhtvghrufhiiigv pedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpehmtheslhhofigvnhhtrhhophihrdhnvg ht
X-ME-Proxy: <xmx:_6RDYmZtOwNNTu69TRlof-kEobTiemx8dwqZvsRdY1GeyhEPmfYO2w> <xmx:_6RDYpWkgleGp9vE8ttPPKFIxo7cZloltx94yRwSPSF6DPvnrxa9og> <xmx:_6RDYsm1Hc6OTT4cgxIuKOURZ1IlbPJcT_L5GkSEAf28h5lPxNHY9g> <xmx:_6RDYozZPoWZpR2fnvbJYPRqiMUaLxUVTrWLDgj_VCt_mzgJda7-LQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id AEB9E3C0246; Tue, 29 Mar 2022 20:31:59 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-4911-g925b585eab-fm-20220323.003-g925b585e
Mime-Version: 1.0
Message-Id: <7c67e7a0-ddaa-4f2e-9a1e-91af4956c0f1@beta.fastmail.com>
In-Reply-To: <HE1PR0701MB3050AFD941AABAB80D7EC31E891E9@HE1PR0701MB3050.eurprd07.prod.outlook.com>
References: <HE1PR0701MB3050AFD941AABAB80D7EC31E891E9@HE1PR0701MB3050.eurprd07.prod.outlook.com>
Date: Wed, 30 Mar 2022 11:31:39 +1100
From: Martin Thomson <mt@lowentropy.net>
To: cfrg@irtf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/OXzKmu-9uqtF3k8Inysno_ZN_l4>
Subject: Re: [CFRG] HPKE and Key Wrapping
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Mar 2022 00:32:11 -0000

On Tue, Mar 29, 2022, at 20:05, John Mattsson wrote:
> Would it make sense to standardize AES-KWP for HPKE or do CFRG believe 
> that AES-SIV is the future of key wrapping? Irrespectively I think the 
> CFRF should produce a good recommendation on how to use HPKE for key 
> wrapping.

What is wrong with the existing HPKE cipher suites for protecting keying materials?  That is, aside from not carrying a NIST approval stamp.