[CFRG] Fwd: [Technical Errata Reported] RFC9180 (7790)

Neil Madden <neil.e.madden@gmail.com> Tue, 02 April 2024 20:47 UTC

Return-Path: <neil.e.madden@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1383FC14CE42 for <cfrg@ietfa.amsl.com>; Tue, 2 Apr 2024 13:47:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.093
X-Spam-Level:
X-Spam-Status: No, score=-7.093 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8hmTtPgb-RZ4 for <cfrg@ietfa.amsl.com>; Tue, 2 Apr 2024 13:46:57 -0700 (PDT)
Received: from mail-wr1-x436.google.com (mail-wr1-x436.google.com [IPv6:2a00:1450:4864:20::436]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 49CFAC14F5E2 for <cfrg@irtf.org>; Tue, 2 Apr 2024 13:46:57 -0700 (PDT)
Received: by mail-wr1-x436.google.com with SMTP id ffacd0b85a97d-33e9115d501so2411399f8f.0 for <cfrg@irtf.org>; Tue, 02 Apr 2024 13:46:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1712090815; x=1712695615; darn=irtf.org; h=to:references:message-id:subject:date:mime-version :content-transfer-encoding:from:from:to:cc:subject:date:message-id :reply-to; bh=3UCr4TIKZHgkI7zk5OpZCn+3L4KYiTEJOokGBUN2lmU=; b=eDtutl5ek9YJAcoj/EJhDILkv9lQyLceQoeWtjXOUANaFGAgam1Wbhvrx85OuKdX+M wN+zXuDCirwmlfk44TIa/BDlj5Ir0PTMgIFTGLTDEEe4U7l8HZrghX3/BRuplLUaeFp1 RRLWRwfUp4nD156bBrcgoJ31RVRt3fAzNS91X4WAfnrwy9PBx7ITERTlkz8+2GxlWU/e 7ldzulGJhIMB7f9Ae3oTjlVJ7HD74cdaQelRDtF9jLCMAI1tNZAeaILdS6OIgEvZypLY nB4x5NDBL9cDPDgFA7aGA4WZINxAV8eoCv1KFswbtrJEDqUl4LX6UO4WMJjsjjyP2g6b IObg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1712090815; x=1712695615; h=to:references:message-id:subject:date:mime-version :content-transfer-encoding:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=3UCr4TIKZHgkI7zk5OpZCn+3L4KYiTEJOokGBUN2lmU=; b=XXzDQ36farsPtim1Uw8MjLRS6jdUZRzWyb7M2I6rFliS6ON2vrQbXd71bcWSqj8zys rltEeXMjhVWt0Rnc7OqTR36xEQCU+I6QMQfqBZKRlnCp8KY53hd4y9WgbqyStMXdWy/T Gq20Dcw0N+eC4yQh9QEBtSweuHVV86Thzg4kS3B8VxYlz1x2/PavSn2NB0qCpei7lejW J5fTWqBjk430c6MwTRRmcL9pBmpFLV0rvUXscfsFin+eWbmk5Gw89CARNPuaj82Tjhiv pbbT6QoIsJy86i1uwIHHOyKNenl4Hl3+XcfynqqkUZN3vfoxjGVYOMBRYnDO29QyIo4Y i5aA==
X-Gm-Message-State: AOJu0YwibfTyx/dkCOD1uHEfKjSNPi0lKjIXZc69/UkdfyyvmmXbhD97 lzmHTsXTWgE1ZReL7YB+u5xo7bKLV+aoKFW13Udsppn9w98J2hujWq7jngRF
X-Google-Smtp-Source: AGHT+IH7el6Ag33PajkmSWJUhuUz39fOPEggyRcjaOsIiK+Z3fdfvdD1csmAirvU4loaKrMgerKMsg==
X-Received: by 2002:a05:600c:138a:b0:415:54d2:15ad with SMTP id u10-20020a05600c138a00b0041554d215admr8016384wmf.1.1712090814781; Tue, 02 Apr 2024 13:46:54 -0700 (PDT)
Received: from smtpclient.apple (130.249.143.150.dyn.plus.net. [150.143.249.130]) by smtp.gmail.com with ESMTPSA id n38-20020a05600c3ba600b00415509b11c3sm15323230wms.22.2024.04.02.13.46.54 for <cfrg@irtf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Tue, 02 Apr 2024 13:46:54 -0700 (PDT)
From: Neil Madden <neil.e.madden@gmail.com>
X-Google-Original-From: Neil Madden <Neil.E.Madden@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail-BA677318-43E3-4548-802D-D1AD030610F2"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (1.0)
Date: Tue, 02 Apr 2024 21:46:43 +0100
Message-Id: <F1F7DDAB-1161-48C7-A545-285BE9ABB31A@gmail.com>
References: <20240130102359.887F91A3A476@rfcpa.amsl.com>
To: CFRG <cfrg@irtf.org>
X-Mailer: iPhone Mail (21D61)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/WsApLinBziJvYDjvOI3cAEA1uaU>
Subject: [CFRG] Fwd: [Technical Errata Reported] RFC9180 (7790)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Apr 2024 20:47:01 -0000

Anyone know what’s going on with errata for HPKE? I reported this one in January and not heard anything about it. There appears to be 3 errata on RFC 9180 that are in “reported” state, 2 of which date back to 2022. Is anyone looking at them?

Regards,

Neil

Begin forwarded message:

> From: RFC Errata System <rfc-editor@rfc-editor.org>
> Date: 30 January 2024 at 10:24:00 GMT
> To: rlb@ipv.sx, karthikeyan.bhargavan@inria.fr, ietf@benjaminlipp.de, caw@heapingbits.net, irsg@irtf.org
> Cc: neil.e.madden@gmail.com, rfc-editor@rfc-editor.org
> Subject: [Technical Errata Reported] RFC9180 (7790)
> 
> The following errata report has been submitted for RFC9180,
> "Hybrid Public Key Encryption".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid7790
> 
> --------------------------------------
> Type: Technical
> Reported by: Neil Madden <neil.e.madden@gmail.com>
> 
> Section: 9.1.2
> 
> Original Text
> -------------
>   A detailed computational analysis of HPKE's Auth mode single-shot
>   encryption API has been done in [ABHKLR20].  The paper defines
>   security notions for authenticated KEMs and for authenticated public
>   key encryption, using the outsider and insider security terminology
>   known from signcryption [SigncryptionDZ10].  The analysis proves that
>   DHKEM's AuthEncap()/AuthDecap() interface fulfills these notions for
>   all Diffie-Hellman groups specified in this document. 
> 
> 
> Corrected Text
> --------------
>   A detailed computational analysis of HPKE's Auth mode single-shot
>   encryption API has been done in [ABHKLR20].  The paper defines
>   security notions for authenticated KEMs and for authenticated public
>   key encryption, using the outsider and insider security terminology
>   known from signcryption [SigncryptionDZ10].  The analysis proves that
>   DHKEM's AuthEncap()/AuthDecap() interface fulfills the notions of 
>   Outsider-CCA, Insider-CCA, and Outsider-Auth for all Diffie-Hellman 
>   groups specified in this document. It does not fulfill the notion of
>   Insider-Auth defined in the paper.
> 
> Notes
> -----
> The referenced paper defines four notions of security, Outsider-CCA, Insider-CCA, Outsider-Auth, and Insider-Auth. It proves that HPKE meets the first three, but, contrary to the current text of the RFC, it proves that it does *not* meet Insider-Auth security and that this is infeasible for HPKE. This is an important negative security result that should have been highlighted in the RFC.
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". (If it is spam, it 
> will be removed shortly by the RFC Production Center.) Please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> will log in to change the status and edit the report, if necessary.
> 
> --------------------------------------
> RFC9180 (draft-irtf-cfrg-hpke-12)
> --------------------------------------
> Title               : Hybrid Public Key Encryption
> Publication Date    : February 2022
> Author(s)           : R. Barnes, K. Bhargavan, B. Lipp, C. Wood
> Category            : INFORMATIONAL
> Source              : Crypto Forum Research Group
> Area                : N/A
> Stream              : IRTF
> Verifying Party     : IRSG