Re: [Cfrg] I-D Action: draft-irtf-cfrg-hpke-02.txt

Michael Scott <mike.scott@miracl.com> Wed, 04 December 2019 11:28 UTC

Return-Path: <mike.scott@miracl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F080120128 for <cfrg@ietfa.amsl.com>; Wed, 4 Dec 2019 03:28:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=miracl.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3eNHMUuWDD9l for <cfrg@ietfa.amsl.com>; Wed, 4 Dec 2019 03:28:50 -0800 (PST)
Received: from mail-il1-x131.google.com (mail-il1-x131.google.com [IPv6:2607:f8b0:4864:20::131]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8F171120013 for <cfrg@irtf.org>; Wed, 4 Dec 2019 03:28:50 -0800 (PST)
Received: by mail-il1-x131.google.com with SMTP id t17so6328208ilm.13 for <cfrg@irtf.org>; Wed, 04 Dec 2019 03:28:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=miracl.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=NGjMJSlq3EnxNK5ocDB4LsPGQ6vQ+XuYCZHEiVGNn+8=; b=GFPGTtz84gPhLfygSBv/Yt1/BZf7/nOlaH5G2klsuyK3tFKRXvk24igJG4NW9ROO/R zdRd+iBW/ITPzClsMQOwX9QJnz33FjvighUcrxNUS4QCRR5lZPqHbyiq9nuqaKNhDbiL DruSI6XmGHwhlviEiTviGFmaEQq3ZeFolCRoZVd9P3giGVGtp8IsYjNFI4qKP8OtcYq3 Ibwr5XP4jObvYdBXWVYto+WjhS0qaJxjMRnFwVq+62SqyEA5HxWLQLv4ft+cs1Ah5KlY H/GtYr+wDIOOcaSE1F3f6QgFbA5TcMfNO8Mik1ikFE3ODOEK4fF5yBzi/w2w0gnhJIBS HOwA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=NGjMJSlq3EnxNK5ocDB4LsPGQ6vQ+XuYCZHEiVGNn+8=; b=IULHuNr5r0fjG0bD4J9tb9/Xl2YkmELG+bvogXhp3LqOxxUNVqcqQ4NIR8FYIRqtvC 4WIIbVv3PCAY/0YzukAoK4OIPVajzOrNJMTgHPeAmo4AwmwN2cz2cHg+6a3L/GIdZ6c4 9GTcJYTR96sVyozMWN28GjdSClNgPBEZRYtw59du8CJfDqJd0AOLNVkhqDyvT80SFiWG QBpPOgXDgT1t5WnUAkc9yxYmBgpZq1BBNz0Fb1UQg1ziEtTQxTDU4Fq46ATXnwwK0TKM XTX8l+VXCvExbBXjGCy0qj8pYHGkHwGVOSrdzN1evZKt+abL6jRuSc8Pq51Wyj91A7fd M6eg==
X-Gm-Message-State: APjAAAUgTtdIYsTsQ+zDD8zbMcLtbnyr9+XHgmuhRith2MYCBc6B3ZSG bd7GysPWDGDkDU24UbeYKpfONHZgZCdommdZN5uR6N6uvb0=
X-Google-Smtp-Source: APXvYqyhX03iudJyRCyGBMOymi/6nnWiF9IePvwX1ltDac6DnYAnNhvyiqF21GpNQXD+/GsOewpUwVXKOQ25OPlLp0A=
X-Received: by 2002:a92:4647:: with SMTP id t68mr2839228ila.18.1575458929368; Wed, 04 Dec 2019 03:28:49 -0800 (PST)
MIME-Version: 1.0
References: <PU1PR01MB194785846F2111C524EC27D9A84C0@PU1PR01MB1947.apcprd01.prod.exchangelabs.com> <CAL02cgRZwDX+Oo_sQ4T8QcuR+7LH=aw-4h43KjCgmfABQ5DJmQ@mail.gmail.com> <PU1PR01MB19473B071CC97F419EF35C11A8420@PU1PR01MB1947.apcprd01.prod.exchangelabs.com>
In-Reply-To: <PU1PR01MB19473B071CC97F419EF35C11A8420@PU1PR01MB1947.apcprd01.prod.exchangelabs.com>
From: Michael Scott <mike.scott@miracl.com>
Date: Wed, 04 Dec 2019 11:29:53 +0000
Message-ID: <CAEseHRqA4J79K7d_SAWwTgQxUhZr87aam1RCWBnTsTOXu_H4jQ@mail.gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000d7fdd10598df1dbf"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/YwLpLVstnyTkQf_mj8f09Rjj8RY>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-hpke-02.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Dec 2019 11:28:53 -0000

Hello,

We have implemented an experimental version of HPKE, working from the
latest draft (in the C++ language only for now)

https://github.com/miracl/core

Our experimental API supports all 4 modes of operation, but currently only
for AES-GCM and the curves X25519 and P521.

Some feed-back: It would be a good idea to explicitly warn the reader that
the X25519/X448 keys are actually in little-endian format, whereas for
P256/521 they are big-endian.

The Npk sizes given for the KEMS for curves P256 and P521 appear to be for
a compressed form of the points. In the test vectors uncompressed public
keys are used.

The first test vector provided (for mode 3) appears out-of-order.

Other than that a well written and easy to follow draft.


Mike

On Wed, Dec 4, 2019 at 1:17 AM Nasrul Zikri <nasrulzikri@outlook.com> wrote:

>
> Hello Richard,
>
> Thanks for looking at my use-case. I have been working recently on a quick
> implementation of FFDH so I would be interested to see how this perform in
> HPKE. If I can test this first and then request code points later that is
> good enough. If you can find a way to re-use TLS cipher suite code points
> (like Stephen say) that is good also because this defines
> ffdhe2048(0x0100), ffdhe3072(0x0101), ffdhe4096(0x0102), ffdhe6144(0x0103),
> ffdhe8192(0x0104), ffdhe_private_use(0x01FC..0x01FF).
>
> I think there are improvements that can be made for generating custom
> group for better security and speed. Using custom group help defend against
> an powerful adversary who would put a lot of work into breaking a fixed
> group, so I disagree that they are "even worse idea", but I realise there
> will be difficulties in negotiate parameters for custom group so I don't
> want to delay your draft.
>
> Tk,
> Nasrul
>
>
> ------------------------------
> *From:* Richard Barnes <rlb@ipv.sx>
> *Sent:* Thursday, November 28, 2019 04:02
> *To:* Nasrul Zikri <nasrulzikri@outlook.com>
> *Cc:* cfrg@irtf.org <cfrg@irtf.org>
> *Subject:* Re: [Cfrg] I-D Action: draft-irtf-cfrg-hpke-02.txt
>
> Hi Nasrul,
>
> Thanks for taking a look at this draft.  Personally, I am disinclined to
> define FFDH schemes, unless there are other folks in the RG who think they
> would be useful.  That said, the registry policy on group IDs is
> Specification Required, so you can get code points if you have a
> specification; it doesn't have to be in this doc..  AFAIK, there should be
> no technical barrier to doing FFDH.
>
> As far as custom parameters, I think the only reasonable way to
> accommodate them here would be to reserve some space in the registry for
> private, vendor-specific use.  But this seems like an even worse idea than
> FFDH, so again, I'm inclined to do nothing here.
>
> If other folks are interested in these cases, please speak up.
>
> --Richard
>
>
> On Wed, Nov 20, 2019 at 1:32 AM Nasrul Zikri <nasrulzikri@outlook.com>
> wrote:
>
> On your draft of Hybrid Public Key Encryption.
>
> The draft appears to be for any DH KEM, but I note, however that the
> examples and test vectors it gives are only for the elliptic curves
> P-256, Curve25519, P-521, Curve448.
>
> Would it be possible to define the algorithm identifiers and test
> vectors for some FFDH groups as well as the elliptic curve? Or is there
> some important reason why only ECDH methods are suitable?
>
> If FFDH groups are indeed correct for use in the draft, it would appear
> that the table in section 8.1 could be extended to allocate identifiers
> for at least the parameter ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144,
> ffdhe8192 as stated in RFC 7919, and perhaps the MODP groups as stated
> in RFC 3526 and RFC 5114.
>
> I would also like there to be a way of specifying the use of a custom
> finite field for when the use of a defined elliptic curve or finite
> field is not enough. I realise that stating a method for transporting
> the parameters {p,q,g} is outside the scope of this draft, but could a
> value for custom groups or private use be stated in this table also?
>
> Tk,
> Nasrul
>
>
>
> > Hey all,
> >
> > Happy IETF 106 deadline day!
> >
> > The authors feel that this version of HPKE is substantially complete.
> All
> > of the functional parts are there, as well as test vectors to facilitate
> > interop.  And I think we've got some formal proofs on the way.  Please
> take
> > a look and speak up if you see any gaps.
> >
> > Thanks,
> > --Richard
> >
> > On Mon, Nov 4, 2019 at 3:47 PM <internet-drafts@ietf.org>; wrote:
> >
> > >
> > > A New Internet-Draft is available from the on-line Internet-Drafts
> > > directories.
> > > This draft is a work item of the Crypto Forum RG of the IRTF.
> > >
> > >         Title           : Hybrid Public Key Encryption
> > >         Authors         : Richard L. Barnes
> > >                           Karthik Bhargavan
> > >         Filename        : draft-irtf-cfrg-hpke-02.txt
> > >         Pages           : 45
> > >         Date            : 2019-11-04
> > >
> > > Abstract:
> > >    This document describes a scheme for hybrid public-key encryption
> > >    (HPKE).  This scheme provides authenticated public key encryption of
> > >    arbitrary-sized plaintexts for a recipient public key.  HPKE works
> > >    for any combination of an asymmetric key encapsulation mechanism
> > >    (KEM), key derivation function (KDF), and authenticated encryption
> > >    with additional data (AEAD) encryption function...  We provide
> > >    instantiations of the scheme using widely-used and efficient
> > >    primitives.
> > >
> > >
> > > The IETF datatracker status page for this draft is:
> > > https://datatracker.ietf.org/doc/draft-irtf-cfrg-hpke/
> > >
> > > There are also htmlized versions available at:
> > > https://tools.ietf.org/html/draft-irtf-cfrg-hpke-02
> > > https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hpke-02
> > >
> > > A diff from the previous version is available at:
> > > https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-hpke-02
> > >
> > >
> > > Please note that it may take a couple of minutes from the time of
> > > submission
> > > until the htmlized version and diff are available at tools.ietf.org.
> > >
> > > Internet-Drafts are also available by anonymous FTP at:
> > > ftp://ftp.ietf.org/internet-drafts/
> > >
> > > _______________________________________________
> > > Cfrg mailing list
> > > Cfrg@irtf.org
> > > https://www.irtf.org/mailman/listinfo/cfrg
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>