Re: [CFRG] HPKE and Key Wrapping

Ilari Liusvaara <ilariliusvaara@welho.com> Thu, 31 March 2022 10:34 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BDE483A0E60 for <cfrg@ietfa.amsl.com>; Thu, 31 Mar 2022 03:34:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MPLZc-0boDC6 for <cfrg@ietfa.amsl.com>; Thu, 31 Mar 2022 03:34:12 -0700 (PDT)
Received: from welho-filter2.welho.com (welho-filter2b.welho.com [83.102.41.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B93233A0E56 for <cfrg@irtf.org>; Thu, 31 Mar 2022 03:34:11 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id 39ADFD0116 for <cfrg@irtf.org>; Thu, 31 Mar 2022 13:34:08 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id tjm-CZaTdH0W for <cfrg@irtf.org>; Thu, 31 Mar 2022 13:34:08 +0300 (EEST)
Received: from LK-Perkele-VII2 (87-92-216-160.rev.dnainternet.fi [87.92.216.160]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 163D2286 for <cfrg@irtf.org>; Thu, 31 Mar 2022 13:34:07 +0300 (EEST)
Date: Thu, 31 Mar 2022 13:34:06 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: IRTF CFRG <cfrg@irtf.org>
Message-ID: <YkWDnvnHyJOUu3ol@LK-Perkele-VII2.locald>
References: <HE1PR0701MB3050AFD941AABAB80D7EC31E891E9@HE1PR0701MB3050.eurprd07.prod.outlook.com> <7c67e7a0-ddaa-4f2e-9a1e-91af4956c0f1@beta.fastmail.com> <4627F814-4AE0-4E13-ADA3-2C30AF258385@vigilsec.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <4627F814-4AE0-4E13-ADA3-2C30AF258385@vigilsec.com>
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/roYW_ICP1JfkDTYEBrZApTBLdu0>
Subject: Re: [CFRG] HPKE and Key Wrapping
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Mar 2022 10:34:15 -0000

On Wed, Mar 30, 2022 at 04:15:44PM -0400, Russ Housley wrote:
> Martin:
> > 
> > On Tue, Mar 29, 2022, at 20:05, John Mattsson wrote:
> >> Would it make sense to standardize AES-KWP for HPKE or do CFRG believe 
> >> that AES-SIV is the future of key wrapping? Irrespectively I think the 
> >> CFRF should produce a good recommendation on how to use HPKE for key 
> >> wrapping.
> > 
> > What is wrong with the existing HPKE cipher suites for protecting
> > keying materials?  That is, aside from not carrying a NIST
> > approval stamp.
> 
> If you try to apply HPKE to the COSE or JOSE structures, it just does
> not quite fit.  However, by using HPKE to deliver a key-encryption key
> (KEK) to the recipient, the structures fit.  So, it would be really
> nice to use a Key-Wrap algorithm in HPKE to encrypt the KEK.

Not sure about JOSE, but in COSE, the structures do fit even for direct
encryption. COSE-HPKE does not use receipients itself, so it can go into
cose_encrypt0, resulting in direct encryption.



-Ilari