[CFRG] DAE for HPKE, was Re: I-D Action: draft-irtf-cfrg-dnhpke-02.txt

Dan Harkins <dharkins@lounge.org> Fri, 29 September 2023 19:00 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C42D0C47E132 for <cfrg@ietfa.amsl.com>; Fri, 29 Sep 2023 12:00:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.907
X-Spam-Level:
X-Spam-Status: No, score=-6.907 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VVGLRexJ7XyY for <cfrg@ietfa.amsl.com>; Fri, 29 Sep 2023 12:00:07 -0700 (PDT)
Received: from www.goatley.com (www.goatley.com [198.137.202.94]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C711DC13AE58 for <cfrg@irtf.org>; Fri, 29 Sep 2023 12:00:03 -0700 (PDT)
Received: from kitty.bergandi.net (cpe-76-176-14-122.san.res.rr.com [76.176.14.122]) by wwwlocal.goatley.com (PMDF V6.8 #2433) with ESMTP id <0S1R05NAEGS2FT@wwwlocal.goatley.com> for cfrg@irtf.org; Fri, 29 Sep 2023 15:00:02 -0400 (EDT)
Received: from [192.168.1.24] ([98.97.58.27]) by kitty.bergandi.net (PMDF V6.8 #2433) with ESMTPSA id <0S1R00G3HEBIQX@kitty.bergandi.net> for cfrg@irtf.org; Fri, 29 Sep 2023 11:06:55 -0700 (PDT)
Received: from unknown ([98.97.58.27] EXTERNAL) (EHLO [192.168.1.24]) with TLS/SSL by kitty.bergandi.net ([10.0.42.19]) (PreciseMail V3.3); Fri, 29 Sep 2023 11:06:55 -0700
Date: Fri, 29 Sep 2023 11:06:54 -0700
From: Dan Harkins <dharkins@lounge.org>
In-reply-to: <169592647633.22478.7564567661859429538@ietfa.amsl.com>
To: cfrg@irtf.org
Message-id: <105f3992-d271-d3fd-e3eb-23751f763e15@lounge.org>
MIME-version: 1.0
Content-type: text/plain; charset="UTF-8"; format="flowed"
Content-language: en-US
Content-transfer-encoding: 8bit
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0) Gecko/20100101 Thunderbird/102.14.0
X-PMAS-SPF: SPF check skipped for authenticated session (recv=kitty.bergandi.net, send-ip=98.97.58.27)
X-PMAS-External-Auth: unknown [98.97.58.27] (EHLO [192.168.1.24])
References: <169592647633.22478.7564567661859429538@ietfa.amsl.com>
X-PMAS-Software: PreciseMail V3.3 [230928a] (kitty.bergandi.net)
X-PMAS-Allowed: system rule (rule allow header:X-PMAS-External noexists)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/OomAmCT8TDXT7cZDK4mEFlgIuNM>
Subject: [CFRG] DAE for HPKE, was Re: I-D Action: draft-irtf-cfrg-dnhpke-02.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Sep 2023 19:00:11 -0000

   Hello,

   First of all, there's a new version of draft-irtf-cfrg-dnhpke out.
Please take a look.

   At IETF 116 I was told I could get IANA assigned values without
the draft becoming an RFC so I applied. I got KEM assignments for
compressed output but the experts are refusing to approve assignment
for DAE support because it's not IND-CCA2.

   So let me digress briefly....

   In [1], I noted that this requirement that "all AEADs must be
IND-CCA2 secure" appeared in -10 of the HPKE I-D without any real
discussion (it wasn't in -09 and there was no discussion on the
list) and that I was concerned that they were closing the door on
my proposal. But I was told in [2] by an author of HPKE, and the
guy who did the security analysis, that the door wasn't closed and
that adding new DAE ciphers which were not IND-CCA2 did not affect
the existing ciphers which were. There was even a pull request for
HPKE to clarify (see [3]) which I was under the impression allowed
for addition of new ciphers which were not IND-CCA2 since they were
not diluting existing security guarantees.

   But now I'm being told by the experts that there is an absolute
prohibition on using HPKE with a cipher which is not IND-CCA2. I
believe that is incorrect and certainly that was not part of the
RGLC approval of the HPKE I-D.

   I would like to hear what other people think and would like the
experts to be overruled and to approve assignment of the DAE ciphers
defined in draft-irtf-cfrg-dnhpke-02.

   thanks and regards,

   Dan.

[1] https://mailarchive.ietf.org/arch/msg/cfrg/dAhw4TluqDfzKvtatqXvXbW0GVY/
[2] https://mailarchive.ietf.org/arch/msg/cfrg/MOMY2a3srTUpgW2F_76kySv5IKw/
[3] https://github.com/cfrg/draft-irtf-cfrg-hpke/pull/233

On 9/28/23 11:41 AM, internet-drafts@ietf.org wrote:
> Internet-Draft draft-irtf-cfrg-dnhpke-02.txt is now available. It is a work
> item of the Crypto Forum (CFRG) RG of the IRTF.
>
>     Title:   Deterministic Nonce-less Hybrid Public Key Encryption
>     Author:  Dan Harkins
>     Name:    draft-irtf-cfrg-dnhpke-02.txt
>     Pages:   38
>     Dates:   2023-09-28
>
> Abstract:
>
>     This document describes enhancements to the Hybrid Public Key
>     Encryption standard published by CFRG.  These include use of "compact
>     representation" of relevant public keys, support for key-wrapping,
>     and two ways to address the use of HPKE on lossy networks: a
>     determinstic, nonce-less AEAD scheme, and use of a rolling sequence
>     number with existing AEAD schemes.
>
> The IETF datatracker status page for this Internet-Draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-dnhpke/
>
> There is also an HTMLized version available at:
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-dnhpke-02
>
> A diff from the previous version is available at:
> https://author-tools.ietf.org/iddiff?url2=draft-irtf-cfrg-dnhpke-02
>
> Internet-Drafts are also available by rsync at:
> rsync.ietf.org::internet-drafts
>
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg

-- 
"The object of life is not to be on the side of the majority, but to
escape finding oneself in the ranks of the insane." -- Marcus Aurelius