Re: [CFRG] I-D Action: draft-irtf-cfrg-hpke-10.txt

Dan Harkins <dharkins@lounge.org> Mon, 12 July 2021 16:39 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 087933A2112 for <cfrg@ietfa.amsl.com>; Mon, 12 Jul 2021 09:39:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.001
X-Spam-Level:
X-Spam-Status: No, score=-0.001 tagged_above=-999 required=5 tests=[NICE_REPLY_A=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hUrSllj4tUMk for <cfrg@ietfa.amsl.com>; Mon, 12 Jul 2021 09:39:35 -0700 (PDT)
Received: from www.goatley.com (www.goatley.com [198.137.202.94]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 62E2D3A1D36 for <cfrg@irtf.org>; Mon, 12 Jul 2021 09:39:35 -0700 (PDT)
Received: from trixy.bergandi.net (cpe-76-176-14-122.san.res.rr.com [76.176.14.122]) by wwwlocal.goatley.com (PMDF V6.8 #2433) with ESMTP id <0QW521IHQ4XYNO@wwwlocal.goatley.com> for cfrg@irtf.org; Mon, 12 Jul 2021 11:39:34 -0500 (CDT)
Received: from blockhead.local ([69.12.173.8]) by trixy.bergandi.net (PMDF V6.7-x01 #2433) with ESMTPSA id <0QW5004AI4V719@trixy.bergandi.net> for cfrg@irtf.org; Mon, 12 Jul 2021 09:37:55 -0700 (PDT)
Received: from 69-12-173-8.static.dsltransport.net ([69.12.173.8] EXTERNAL) (EHLO blockhead.local) with TLS/SSL by trixy.bergandi.net ([10.0.42.18]) (PreciseMail V3.3); Mon, 12 Jul 2021 09:37:55 -0700
Date: Mon, 12 Jul 2021 09:39:32 -0700
From: Dan Harkins <dharkins@lounge.org>
In-reply-to: <162567329247.15923.4311477568566128956@ietfa.amsl.com>
To: cfrg@irtf.org
Message-id: <856d159d-1b7e-ee22-a1da-32b78704da54@lounge.org>
MIME-version: 1.0
Content-type: text/plain; charset="utf-8"; format="flowed"
Content-language: en-US
Content-transfer-encoding: 8bit
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:78.0) Gecko/20100101 Thunderbird/78.11.0
X-PMAS-SPF: SPF check skipped for authenticated session (recv=trixy.bergandi.net, send-ip=69.12.173.8)
X-PMAS-External-Auth: 69-12-173-8.static.dsltransport.net [69.12.173.8] (EHLO blockhead.local)
References: <162567329247.15923.4311477568566128956@ietfa.amsl.com>
X-PMAS-Software: PreciseMail V3.3 [210712] (trixy.bergandi.net)
X-PMAS-Allowed: system rule (rule allow header:X-PMAS-External noexists)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/dAhw4TluqDfzKvtatqXvXbW0GVY>
Subject: Re: [CFRG] I-D Action: draft-irtf-cfrg-hpke-10.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Jul 2021 16:39:40 -0000

   Hello,

   -10 includes a new section, 9.4, that says:

      "All AEADs MUST be IND-CCA2-secure, as is currently true for all AEADs
       listed in Section 7.3"

I don't believe this was discussed on the list and I don't agree with it.
Using the AEADs in section 7.3 will give you a construction that is IND-CCA2
secure but I don't think that all uses of HPKE MUST be.

   I have a draft on adding support for deterministic authenticated 
encryption
to HPKE and this subtle addition to -10 closes the door on that. Since 
we did
not discuss this addition I'd like to start discussing it before this draft
gets too far.

   regards,

   Dan.

On 7/7/21 8:54 AM, internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>          Title           : Hybrid Public Key Encryption
>          Authors         : Richard L. Barnes
>                            Karthik Bhargavan
>                            Benjamin Lipp
>                            Christopher A. Wood
> 	Filename        : draft-irtf-cfrg-hpke-10.txt
> 	Pages           : 104
> 	Date            : 2021-07-07
>
> Abstract:
>     This document describes a scheme for hybrid public-key encryption
>     (HPKE).  This scheme provides a variant of public-key encryption of
>     arbitrary-sized plaintexts for a recipient public key.  It also
>     includes three authenticated variants, including one which
>     authenticates possession of a pre-shared key, and two optional ones
>     which authenticate possession of a KEM private key.  HPKE works for
>     any combination of an asymmetric key encapsulation mechanism (KEM),
>     key derivation function (KDF), and authenticated encryption with
>     additional data (AEAD) encryption function.  Some authenticated
>     variants may not be supported by all KEMs.  We provide instantiations
>     of the scheme using widely used and efficient primitives, such as
>     Elliptic Curve Diffie-Hellman key agreement, HKDF, and SHA2.
>
>     This document is a product of the Crypto Forum Research Group (CFRG)
>     in the IRTF.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-hpke/
>
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-irtf-cfrg-hpke-10.html
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-hpke-10
>
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg

-- 
"The object of life is not to be on the side of the majority, but to
escape finding oneself in the ranks of the insane." -- Marcus Aurelius