Re: [CFRG] compact representation and HPKE

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 13 February 2021 08:46 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A010C3A07FB for <cfrg@ietfa.amsl.com>; Sat, 13 Feb 2021 00:46:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.919
X-Spam-Level:
X-Spam-Status: No, score=-0.919 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, PDS_BAD_THREAD_QP_64=0.998, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WtcXBD8J73Dy for <cfrg@ietfa.amsl.com>; Sat, 13 Feb 2021 00:46:06 -0800 (PST)
Received: from au-smtp-delivery-117.mimecast.com (au-smtp-delivery-117.mimecast.com [180.189.28.117]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B4A093A07DA for <cfrg@irtf.org>; Sat, 13 Feb 2021 00:46:05 -0800 (PST)
Received: from AUS01-ME3-obe.outbound.protection.outlook.com (mail-me3aus01lp2235.outbound.protection.outlook.com [104.47.71.235]) (Using TLS) by relay.mimecast.com with ESMTP id au-mta-29-hS5hscVrOw2VN5nuqw2EKQ-1; Sat, 13 Feb 2021 19:45:59 +1100
X-MC-Unique: hS5hscVrOw2VN5nuqw2EKQ-1
Received: from SG2PR0601CA0012.apcprd06.prod.outlook.com (2603:1096:3::22) by ME1PR01MB1474.ausprd01.prod.outlook.com (2603:10c6:200:29::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3846.26; Sat, 13 Feb 2021 08:45:57 +0000
Received: from SG2APC01FT041.eop-APC01.prod.protection.outlook.com (2603:1096:3:0:cafe::f) by SG2PR0601CA0012.outlook.office365.com (2603:1096:3::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3846.28 via Frontend Transport; Sat, 13 Feb 2021 08:45:56 +0000
X-MS-Exchange-Authentication-Results: spf=none (sender IP is 130.216.95.208) smtp.mailfrom=cs.auckland.ac.nz; irtf.org; dkim=none (message not signed) header.d=none;irtf.org; dmarc=none action=none header.from=cs.auckland.ac.nz
Received: from uxcn13-ogg-a.UoA.auckland.ac.nz (130.216.95.208) by SG2APC01FT041.mail.protection.outlook.com (10.152.251.61) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.3846.25 via Frontend Transport; Sat, 13 Feb 2021 08:45:54 +0000
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-a.UoA.auckland.ac.nz (10.6.2.2) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Sat, 13 Feb 2021 21:45:53 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1497.010; Sat, 13 Feb 2021 21:45:53 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Dan Harkins <dharkins@lounge.org>, Eric Rescorla <ekr@rtfm.com>
CC: CFRG <cfrg@irtf.org>
Thread-Topic: [CFRG] compact representation and HPKE
Thread-Index: AQHXAYN6p6/AVQ4lsUCu6JD5LJpuoapUN/gAgAGODFA=
Date: Sat, 13 Feb 2021 08:45:52 +0000
Message-ID: <1613205954048.85155@cs.auckland.ac.nz>
References: <0fcfb0ed-249b-7cd3-09ba-ed1c73122383@lounge.org> <CABcZeBMGJQ7sAKovy3japXVVLWRB8ydpsDzZxhijvFCtXptsZQ@mail.gmail.com>, <b7bd5286-ccc1-c753-9d09-c647619581b5@lounge.org>
In-Reply-To: <b7bd5286-ccc1-c753-9d09-c647619581b5@lounge.org>
Accept-Language: en-NZ, en-GB, en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: 392e4efa-84b8-474b-dda8-08d8cffbc6b3
X-MS-TrafficTypeDiagnostic: ME1PR01MB1474:
X-Microsoft-Antispam-PRVS: <ME1PR01MB1474E6FE9449415F3FAA1064EE8A9@ME1PR01MB1474.ausprd01.prod.outlook.com>
X-MS-Oob-TLC-OOBClassifiers: OLM:7219
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam: BCL:0
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:130.216.95.208; CTRY:NZ; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:uxcn13-ogg-a.UoA.auckland.ac.nz; PTR:natgate1-1.auckland.ac.nz; CAT:NONE; SFS:(4636009)(136003)(346002)(396003)(39850400004)(376002)(36840700001)(46966006)(8936002)(70586007)(7636003)(2616005)(8676002)(4326008)(2906002)(86362001)(5660300002)(478600001)(70206006)(356005)(36906005)(36860700001)(26005)(110136005)(786003)(47076005)(316002)(186003)(336012)(82740400003)(82310400003)(4744005); DIR:OUT; SFP:1101
X-OriginatorOrg: cs.auckland.ac.nz
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 13 Feb 2021 08:45:54.7473 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 392e4efa-84b8-474b-dda8-08d8cffbc6b3
X-MS-Exchange-CrossTenant-Id: d1b36e95-0d50-42e9-958f-b63fa906beaa
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=d1b36e95-0d50-42e9-958f-b63fa906beaa; Ip=[130.216.95.208]; Helo=[uxcn13-ogg-a.UoA.auckland.ac.nz]
X-MS-Exchange-CrossTenant-AuthSource: SG2APC01FT041.eop-APC01.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: ME1PR01MB1474
Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CAU17A13 smtp.mailfrom=pgut001@cs.auckland.ac.nz
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: cs.auckland.ac.nz
Content-Language: en-NZ
Content-Type: text/plain; charset="WINDOWS-1252"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/jhkBwpe0zVsex8VzrcvhRL7yjxE>
Subject: Re: [CFRG] compact representation and HPKE
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 13 Feb 2021 08:46:08 -0000

Dan Harkins <dharkins@lounge.org> writes:

>We should go with the "technically superior approach", especially when that
>results in a cleaner and more consistent API for HPKE.

If you're proposing we mandate a switch from a form that everyone uses and
everything supports to one that no-one uses and that (virtually) nothing
supports then that's not a "technically superior approach", it's "workgroup
posturing".  

For an example of where that leads, look at what happened with the S/MIME WG
and their mandating of static-ephemeral DH in place of RSA.

Peter.