Re: [Cfrg] I-D Action: draft-irtf-cfrg-hpke-06.txt

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 27 October 2020 20:22 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 585B03A158A for <cfrg@ietfa.amsl.com>; Tue, 27 Oct 2020 13:22:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.246
X-Spam-Level:
X-Spam-Status: No, score=-2.246 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, NICE_REPLY_A=-0.247, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gTYwmbfOyM8d for <cfrg@ietfa.amsl.com>; Tue, 27 Oct 2020 13:22:00 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F19053A1588 for <cfrg@ietf.org>; Tue, 27 Oct 2020 13:21:59 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id A9E68BE50 for <cfrg@ietf.org>; Tue, 27 Oct 2020 20:21:57 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BBQ4bldlO8AQ for <cfrg@ietf.org>; Tue, 27 Oct 2020 20:21:53 +0000 (GMT)
Received: from [10.244.2.119] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 1805BBE2F for <cfrg@ietf.org>; Tue, 27 Oct 2020 20:21:52 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1603830113; bh=LS2DfZ5geegOke+uwz1LEmMIk+F3TwKjJp9sMHj22B8=; h=Subject:To:References:From:Date:In-Reply-To:From; b=q5L3aimDyP5TNNBU0Mc29rt+UmWfV5qna/bxSM/cvAdo+0RibnfQj/+YLKa14/9nO ZcdpRjuFlFP4C6zChEJInfI+rSKcRsSLzvOab1btsKAs1V14UfbquDpX0xWXf1UEtx nXfFc4MWhhP9pckOI3LfldVwDy+pGuubQbVH8MHQ=
To: cfrg@ietf.org
References: <160349406216.22293.4746270805168855503@ietfa.amsl.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Message-ID: <436096e1-468e-7ea4-1dc2-7a2fbeb065e2@cs.tcd.ie>
Date: Tue, 27 Oct 2020 20:21:50 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.3.2
MIME-Version: 1.0
In-Reply-To: <160349406216.22293.4746270805168855503@ietfa.amsl.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="Vgmqgfz5TXi2URdLpjgw4naiXYKnvJ9BL"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/sXFpBQVACBOIZ6q33Da7iW25Dsk>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-hpke-06.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Oct 2020 20:22:02 -0000

Hiya,

FWIW, I've updated my code [1] to support draft-06
and verified the new test vectors.

That was pretty easy, but I'd appreciate if we could
call a halt to changes unless those are very important.
And I mean a *halt* and not reduce to one every two
weeks rather than one every few days.

I'll complain again on the TLS list about the velocity
of githubbery and lack of list discussion for changes to
this, ECH/ESNI and the HTTPS RR drafts, so no need for
us to discuss that here;-)

To be clear I include all three drafts when I say "one
every few days."

Cheers,
S.

[1] https://github.com/sftcd/happykey

On 24/10/2020 00:01, internet-drafts@ietf.org wrote:
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
> 
>          Title           : Hybrid Public Key Encryption
>          Authors         : Richard L. Barnes
>                            Karthik Bhargavan
>                            Benjamin Lipp
>                            Christopher A. Wood
> 	Filename        : draft-irtf-cfrg-hpke-06.txt
> 	Pages           : 87
> 	Date            : 2020-10-23
> 
> Abstract:
>     This document describes a scheme for hybrid public-key encryption
>     (HPKE).  This scheme provides authenticated public key encryption of
>     arbitrary-sized plaintexts for a recipient public key.  HPKE works
>     for any combination of an asymmetric key encapsulation mechanism
>     (KEM), key derivation function (KDF), and authenticated encryption
>     with additional data (AEAD) encryption function.  We provide
>     instantiations of the scheme using widely-used and efficient
>     primitives, such as Elliptic Curve Diffie-Hellman key agreement,
>     HKDF, and SHA2.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-hpke/
> 
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-irtf-cfrg-hpke-06.html
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-hpke-06
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>