Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke

denis bider <denisbider.ietf@gmail.com> Sat, 27 April 2019 02:58 UTC

Return-Path: <denisbider.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 46C27120146 for <cfrg@ietfa.amsl.com>; Fri, 26 Apr 2019 19:58:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oLnTxoBe5ZcE for <cfrg@ietfa.amsl.com>; Fri, 26 Apr 2019 19:58:36 -0700 (PDT)
Received: from mail-oi1-x231.google.com (mail-oi1-x231.google.com [IPv6:2607:f8b0:4864:20::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D19261201D2 for <cfrg@irtf.org>; Fri, 26 Apr 2019 19:58:36 -0700 (PDT)
Received: by mail-oi1-x231.google.com with SMTP id l12so4430716oie.13 for <cfrg@irtf.org>; Fri, 26 Apr 2019 19:58:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=lYEDNTF84qsFfMM9mlP/G62njK3Ot9Y005/lhDkmgGQ=; b=RkCTHNhzO43Vf/LDtUS7YB4CwGoHp980FSISFoMIay63J4saCnZv5Rp7I/LHw8/uXI awNYvt/sJhk5kK0u8YRb/w5pFa7e7fXPOeorLpd2Tb/oHGLWC2FU7xZcjVn2u6uarA8l 61IqpU/WM4pqVLSV0jipMSvrxkKstRkET0r41okWahWdSiqVK73DbGRK9ExtZmTD5bK7 P/toKrO+SCE1wHfihpPkJ7Xiu80tYtxQKl9mb8GLDzNFKaXnfC9oDi3ESQ7PHGzOMVHD /rA/64IBOdBK7bX0M99WobVB9sQDNnfSjG3GHXZaddG0DV/QvGUzhHg3h1Lo2Xa+Tiip klwA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=lYEDNTF84qsFfMM9mlP/G62njK3Ot9Y005/lhDkmgGQ=; b=hUTq++yjLBb6agcfaXMlHxX508FwqN3Dzw6/TOfmV5dqBJLun9elsCTmvHwX2olN6B 9CfitWuIPiHY73cw7Z3CHBM7daqmtG3eil8J4u/eiHYxyOUvh4qAljuBXrn3tBu+jU6B 8qYDVmBRCh1eoIuYij6v+G3AbOyMRFGpqD8JtkVD6hFhSU1bcsx1ZcR8gtY08lcweusv 6yvxNW2eu/Lik+AchNCmiYqEnDsRExO1b+IE9z79lL3XQgD8o83rbusdTsJmod0Q/iRd fRumygDAHGB18ewKfi7DKXLNfzVcpl8Db/rJy7/hCIOfc84EE7LM2wqCMEyDHxIT2QvX I5yA==
X-Gm-Message-State: APjAAAX30cfqUR0J8Aq08a/g6g1VlSfX1wxwe9ROPtHXwYpCSiDZpPIi YlhQnMXjXht7+v3pdR8/1EfADz22M2/PBHwdAxQ=
X-Google-Smtp-Source: APXvYqzy9iWThtSre2Mj5xzxzLvIhz0nUIcqOwNO8/2N49+YHFkKmEmnJJbvsEAzQMXw0ZcXhP8/0iDag7Mov3cMGTc=
X-Received: by 2002:aca:3cc5:: with SMTP id j188mr9713153oia.88.1556333916105; Fri, 26 Apr 2019 19:58:36 -0700 (PDT)
MIME-Version: 1.0
References: <C7DA46E8-EBE9-4F4F-A621-23A089C59598@inf.ethz.ch> <810C31990B57ED40B2062BA10D43FBF501DCE015@XMB116CNC.rim.net>
In-Reply-To: <810C31990B57ED40B2062BA10D43FBF501DCE015@XMB116CNC.rim.net>
From: denis bider <denisbider.ietf@gmail.com>
Date: Fri, 26 Apr 2019 21:58:24 -0500
Message-ID: <CADPMZDDDTrogNGjh-1XTNqC+7RBu5t61W4Mintg0gxJsBBmBcg@mail.gmail.com>
To: Dan Brown <danibrown@blackberry.com>
Cc: Paterson Kenneth <kenny.paterson@inf.ethz.ch>, "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="00000000000038af9705877a3ac4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/RLm9Z_LqBzHnjwnW6CpPSheW_Fg>
Subject: Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 27 Apr 2019 02:58:40 -0000

> I recommend changing "hybrid" to something else,
> but suffer from writer's block for an alternative (sorry).

Dual?


On Fri, Apr 26, 2019 at 11:58 AM Dan Brown <danibrown@blackberry.com> wrote:

>
> > -----Original Message (abbreviated) -----
> > From: Cfrg <cfrg-bounces@irtf.org> On Behalf Of Paterson Kenneth
> > Sent: Friday, April 26, 2019 4:09 AM
> > This email starts a 2-week adoption call for:
> >
> > Hybrid Public Key Encryption
> >
> > Please give your views on whether this document should be adopted as a
> CFRG
> > draft, and if so, whether you'd be willing to help work on it/review it.
>
> I think it item should be adopted, with changes, though I'm not sure how
> much I will be able to work on it or review it.
>
> Minor comments:
>
> The word "hybrid" now has 3 distinct meanings in crypto, two of them nearly
> opposite.  The older meaning refers a system, with security relying on both
> components of the hybrid, i.e. weakest link.   This is what HPKE means:
> both
> ECDH and AES-GCM must be secure, for example.   A newer, nearly opposite,
> meaning is defense-in-depth, redundancy, strongest-link, etc., for example
> ECC+PQC.   (A third meaning refers to a type of security proof.)  Based on
> its title, this document could be expected to be a how-to on combining
> ECC+PQC+RSA+...  (Arguably, the older meaning of "hybrid" should have
> precedence, and the newer meaning is infringing, etc.)  I recommend
> changing
> "hybrid" to something else, but suffer from writer's block for an
> alternative (sorry).
>
> A well-known downside of ECIES (and any PKE) is the lack of forward secrecy
> (on the recipient side).  In the olden times of ECC versus RSA, a real risk
> was somebody drop-in replacing RSA by ECIES, even when some type of
> forward-secure ECDH was possible.  The famous example TLS 1.3 of requiring
> (EC)DHE should now minimize this risk. Nonetheless, a PKE document is
> better
> if it (somehow?) recommends the reader to use forward security if possible.
> (Maybe current draft does this well enough already.)
>
> Perhaps differences in HPKE from ECIES standards (i.e. algorithm, security,
> efficiency) - especially if those ECIES standards were implemented - should
> be documented (in an tedious appendix or table)?  Also what about a
> comparison to other types of ECPKE: Cramer--Shoup encryption, NaCL's
> crypto_box, even ECC-in-CMS EnvelopedData, etc?
>
> An updated link of SEC1 v2 for is http://www.secg.org/sec1-v2.pdf  (Sorry
> that PDF metadata title is version 1.9.) The ECIES in SEC1 v2 is rather
> outdated in its symmetric component (i.e. AEAD part).  It uses a menu of
> KDF, XOR/AES/DES CTR/CBC, HMAC/CMAC, and then some concatenation of 2 extra
> info inputs.  (Perhaps, one day a new version SEC1 will correct/modernize
> this, though CFRG may not care.)
>
> The ANSI X9.63-2011 standard used the extended KDF output as XOR key
> stream,
> and then an "Approved MAC", which allows HMAC, but also allows updates via
> other X9 documents, mainly the registry, (pointing to NIST MACs).
>
> There was an aim that the intersection of the ECIES versions defined IEEE
> 1363a, SEC1 and X9.63 was non-empty.  Not sure if HPKE wants to aim for
> similar backwards interop.
>
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>