Re: [CFRG] RGLC on draft-irtf-cfrg-dnhpke-03

Martin Thomson <mt@lowentropy.net> Fri, 08 December 2023 12:02 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E1D06C151072 for <cfrg@ietfa.amsl.com>; Fri, 8 Dec 2023 04:02:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.805
X-Spam-Level:
X-Spam-Status: No, score=-2.805 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b="2kWH3E1w"; dkim=pass (2048-bit key) header.d=messagingengine.com header.b="AVDCHWT9"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IxK71A86OzsW for <cfrg@ietfa.amsl.com>; Fri, 8 Dec 2023 04:02:54 -0800 (PST)
Received: from out4-smtp.messagingengine.com (out4-smtp.messagingengine.com [66.111.4.28]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 30ADEC236E78 for <cfrg@irtf.org>; Fri, 8 Dec 2023 04:02:53 -0800 (PST)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.47]) by mailout.nyi.internal (Postfix) with ESMTP id 4EE9C5C0132 for <cfrg@irtf.org>; Fri, 8 Dec 2023 07:02:53 -0500 (EST)
Received: from imap41 ([10.202.2.91]) by compute6.internal (MEProxy); Fri, 08 Dec 2023 07:02:53 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=cc:content-type:content-type:date:date:from:from:in-reply-to :in-reply-to:message-id:mime-version:references:reply-to:sender :subject:subject:to:to; s=fm2; t=1702036973; x=1702123373; bh=S0 7nQlztM4kV9+pG80JRBsRzI/qDeL/+PEaHOaUPXl8=; b=2kWH3E1wE0bhX3W/FJ mC8p3peEi/o6CZE9o3QNiCKJNBr/z5722vP+WSCeJIEKHhNpOsoJbqKNA9PAuRz4 WwcYxU2oNyPAPvWZLcKdzhWa09/55T/nucfFvqJ1bh47k9EzPcwpx4OiVTrEYMtr jCjplwQvuEDPl8ZB0gVuDP2+MuSYu0DZcHWh4SqTjaxNB72iajVKPWDTxLYmWZ0h jrGW99PHEQGOOr6bszbVM6f37NkB1ZWxa0fRSBKMOilAu9CGKFrKCPhcRIi5RPxS ApedzpP3e80iS4uSOjUgXLYf+dQPS1qJTp5FJRw1AaiUvxQD2sx0mHcEnHqa0snT fd4w==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:content-type:date:date :feedback-id:feedback-id:from:from:in-reply-to:in-reply-to :message-id:mime-version:references:reply-to:sender:subject :subject:to:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm1; t=1702036973; x=1702123373; bh=S07nQlztM4kV9 +pG80JRBsRzI/qDeL/+PEaHOaUPXl8=; b=AVDCHWT9EHWMjfLnPINAPs4nmrGrM 1huwkc9gvOP/+KHdT+LIGYgAu6o8nZshej89ndZp01yfospQJnTUFpCIWgiwaSf5 4SnFjGwTTsv80++W+KymoFF2CpLNFBYRmpGFNItQBzWx/Lqpcgq/L1zIEctxwNVP 6n+oYlDaqAr6ViOoXHc1QZkcxkRSiM9RW5qOCMTU0bRMaUGjzExBW/1SLXaw7+f0 8jnmxJbZRVIikjzpv1/v50c9QOzbE5ZbUiOpZDkx5FAsrpq7Shwh8hbm+b6bIQ0C lUEe/b/wciUjqnSKpBDq+LtMHVdMivDil1+7IC8YoVlBawPmDR/jXR5iQ==
X-ME-Sender: <xms:7AVzZYUJS-hEjTqsSlNW8yfh6PwdJXPddSGpOdVXmTc-_C6UwyUqGQ> <xme:7AVzZcmnErc3ojrP_jtzHHyOFrK748zphQgr0CYaMFaYmlGZDrstYobamIBIzFx1h SSzUcz72TiVRYieku8>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvkedrudekiedgfeeiucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhho figvnhhtrhhophihrdhnvghtqeenucggtffrrghtthgvrhhnpeekteeuieektdekleefke evhfekffevvdevgfekgfeluefgvdejjeegffeigedtjeenucevlhhushhtvghrufhiiigv pedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpehmtheslhhofigvnhhtrhhophihrdhnvg ht
X-ME-Proxy: <xmx:7AVzZcZeXKjZy3mNyLxU1SyPmunQ0qYeMSCUNdSRnjUehWyoTyh3Bg> <xmx:7AVzZXWq5QPfLsCGrSlvXEot6DBPYB3j8dLGVz81-mE1kHOaxMh68Q> <xmx:7AVzZSl2DtZ-3HPQTHidC9L78ApNTG5XTIWQnyjNXORW9bu6pT3jag> <xmx:7QVzZew_HxSX-TgRgPsK9KvttzxTfjMM_Tal1duGc7LkhMe6LR589w>
Feedback-ID: ic129442d:Fastmail
Received: by mailuser.nyi.internal (Postfix, from userid 501) id C810E234007E; Fri, 8 Dec 2023 07:02:52 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.9.0-alpha0-1178-geeaf0069a7-fm-20231114.001-geeaf0069
MIME-Version: 1.0
Message-Id: <68ab7869-c115-428d-af3b-529da30565d9@betaapp.fastmail.com>
In-Reply-To: <ZXLgeY4p2-8_j5mB@LK-Perkele-VII2.locald>
References: <4169984b-78cd-4193-b226-1a0297f524b9@isode.com> <66FD05E0-54F6-4651-92DF-773C91CBC651@heapingbits.net> <CAFR824wdxuRfX+pv4AOpMrqRegGEDCdwa+wNetc4kn_s196mfQ@mail.gmail.com> <CAL02cgRXkKRfa_sHKS0bLz64USpYtmPFM6otmSAVVicOYs0umg@mail.gmail.com> <ZXLgeY4p2-8_j5mB@LK-Perkele-VII2.locald>
Date: Fri, 08 Dec 2023 23:02:33 +1100
From: Martin Thomson <mt@lowentropy.net>
To: cfrg@irtf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/UPryUWCelLkvuyXWy_dnC5VEhm8>
Subject: Re: [CFRG] RGLC on draft-irtf-cfrg-dnhpke-03
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Dec 2023 12:02:59 -0000

On Fri, Dec 8, 2023, at 20:23, Ilari Liusvaara wrote:
> On Thu, Dec 07, 2023 at 05:42:56PM -0500, Richard Barnes wrote:
>> As a final note, I would just point out that the even document's
>> putative justification for DAE is false.  It is perfectly possible
>> to use HPKE in lossy networks.
>
> AFAICT, not without heavy, in many cases not acceptable, overhead.

The basic packet protection design of DTLS and QUIC would work with HPKE as the protection layer.  The overhead for a counter is low and anti-replay costs very little, both scaling in cost with the amount of reordering you need to tolerate.