Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke

"Christopher Wood" <caw@heapingbits.net> Sat, 27 April 2019 19:36 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DD32D1201C8 for <cfrg@ietfa.amsl.com>; Sat, 27 Apr 2019 12:36:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=lljc8Ebp; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=H5cTBpRW
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z14GGLDVtgAs for <cfrg@ietfa.amsl.com>; Sat, 27 Apr 2019 12:36:10 -0700 (PDT)
Received: from new3-smtp.messagingengine.com (new3-smtp.messagingengine.com [66.111.4.229]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A38931201B9 for <cfrg@irtf.org>; Sat, 27 Apr 2019 12:36:10 -0700 (PDT)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.46]) by mailnew.nyi.internal (Postfix) with ESMTP id BF72914924 for <cfrg@irtf.org>; Sat, 27 Apr 2019 15:36:09 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute6.internal (MEProxy); Sat, 27 Apr 2019 15:36:09 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=o7gLNjbEan+StXzbiCSqDOfY/Dtx4Ji FjEz8IHIBoNY=; b=lljc8EbpdynHygVQH2Xfx7xePh8uSipVwY06eFFA0p1um4G EMX1UlnIHppxM6PufN/FFjWio50j//ARVj6KPPc4u2qMCWM+gBTbpF2GInzGWT4R PgGDOwbBMCjfoVfiZ0jhcRwUKq03n1HM3SXHUDkCUaqr2YHKN9oiOm6QX1o/n/B1 x+gVmuWhwsvT57IJwKe07gg/Z8U0cW4k5613l2ADBL+zkQ+SYMTFHs13UgLr1rie P9z9pZWI8OtCjHbxZMiNIQv/+/QyWXmjUIEo+tfc3X5liX56iWoPnFEAMT2PX4G6 TxRAXondpWncObFGpVOJF/n2ts1DI54qwSXnjhw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=o7gLNj bEan+StXzbiCSqDOfY/Dtx4JiFjEz8IHIBoNY=; b=H5cTBpRWBr/HX3teKmlqGD GFdo0QoztR5lz2HZAUbrFJ/CNseZ7mNaVtruq8M9YGqAh1qa+O6tmAm4UWEizONp aW5MuEDViQKk+HoFkIMVKDK6T2xFCAyQXnTLnnTe0qnaa6RkdlukiTNc6qasQDH4 L2KDct5gP5ckKWvMntG/8AV14YCZ2+CRuo0cJbdkCzGNrdBtvz3qzLPj1m5BxmdX 4SHXtHyu3e4jf+3B4rn5zV9uCnaYNbEBx29yIqL0NVh+CgIgBzDFuvdj/01ctOis LkPU108azVxi6DVRXgUr+A1C+br4OynCfA38tzOfYHj7ymCXGO5TqtrE2hjXSGKQ ==
X-ME-Sender: <xms:J6_EXFcknBykcqi-PcpjoE8DyjQtqLhuusISUQF6L9T3RBvXxR3ygg>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduuddrheekgddugeduucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsegrtd erreerreejnecuhfhrohhmpedfvehhrhhishhtohhphhgvrhcuhghoohgufdcuoegtrgif sehhvggrphhinhhgsghithhsrdhnvghtqeenucffohhmrghinhepihhrthhfrdhorhhgpd ifihhkihhpvgguihgrrdhorhhgpdhivghtfhdrohhrghenucfrrghrrghmpehmrghilhhf rhhomheptggrfieshhgvrghpihhnghgsihhtshdrnhgvthenucevlhhushhtvghrufhiii gvpedt
X-ME-Proxy: <xmx:J6_EXMIgHFPSM5SgvuAZjWZXHCWRY3GdlBkmFIoGsPGt3sW9rbKNrA> <xmx:J6_EXAcq2LRi9PntwCYRwcv0jwYPSvWz_-bmX9GNZiu2kuzdd2cMng> <xmx:J6_EXL3h1OEPmqz4N_wzG6W6m8AvFf1b26Rux4fKA6NCxIsQecRFOQ> <xmx:KK_EXB7WOYV8GHIApHCjV8Zc4HMQC3K4W_ch3NsT-H9auIVluQgl3Q>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 6CA35260C3; Sat, 27 Apr 2019 15:36:07 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.6-444-g755619f-fmstable-20190423v1
Mime-Version: 1.0
Message-Id: <6981ee9c-4fef-4044-8077-198e4006bf5a@www.fastmail.com>
In-Reply-To: <A9E1E6D6-3A05-4A72-B891-184A102D8C48@ericsson.com>
References: <C7DA46E8-EBE9-4F4F-A621-23A089C59598@inf.ethz.ch> <810C31990B57ED40B2062BA10D43FBF501DCE015@XMB116CNC.rim.net> <CADPMZDDDTrogNGjh-1XTNqC+7RBu5t61W4Mintg0gxJsBBmBcg@mail.gmail.com> <A9E1E6D6-3A05-4A72-B891-184A102D8C48@ericsson.com>
Date: Sat, 27 Apr 2019 15:36:07 -0400
From: Christopher Wood <caw@heapingbits.net>
To: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="0f0d1673dc5c4941afcdca5c0cd12ffb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/dSP9i7ZaNoUHKGI_mjcAY2b3IDI>
Subject: Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 27 Apr 2019 19:36:13 -0000

I support adoption and am willing to review.

Best,
Chris 

On Sat, Apr 27, 2019, at 12:53 AM, John Mattsson wrote:
> 
> I support adoption. I think https://tools.ietf.org/id/draft-barnes-cfrg-hpke should be modified (if needed) so both ESNI and MLS want to use it.
> 
> 
> (See my five cents on the word hybrid below).
> 
> 
> John
> 
> 
> *From: *Cfrg <cfrg-bounces@irtf.org> on behalf of denis bider <denisbider.ietf@gmail.com>
> *Date: *Saturday, 27 April 2019 at 05:00
> *To: *Dan Brown <danibrown@blackberry.com>
> *Cc: *"cfrg@irtf.org" <cfrg@irtf.org>
> *Subject: *Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke
> 
> 
> Minor comments:
> 
> The word "hybrid" now has 3 distinct meanings in crypto, two of them nearly
> opposite. The older meaning refers a system, with security relying on both
> components of the hybrid, i.e. weakest link. This is what HPKE means: both
> ECDH and AES-GCM must be secure, for example. A newer, nearly opposite,
> meaning is defense-in-depth, redundancy, strongest-link, etc., for example
> ECC+PQC. (A third meaning refers to a type of security proof.) Based on
> its title, this document could be expected to be a how-to on combining
> ECC+PQC+RSA+... (Arguably, the older meaning of "hybrid" should have
> precedence, and the newer meaning is infringing, etc.) I recommend changing
> "hybrid" to something else, but suffer from writer's block for an
> alternative (sorry).
> 
> 
> Hybrid has also been used in crypto to describe various “hybrid attacks”. Given this I would say that hybrid in crypto is kind of used just as defined in dictionaries “Hybrid = composed of different elements”.
> 
> 
> I think one important aspect is that people wanting to use this construction should find the draft/RFC. Given that Wikipedia use the term “hybrid cryptosystem” for KEM-DEM compositions, I think it might be best to keep hybrid. 
> 
> 
> https://en.wikipedia.org/wiki/Hybrid_cryptosystem
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>