Re: [Cfrg] I-D Action: draft-irtf-cfrg-hpke-06.txt

Julia Len <jlen@cs.cornell.edu> Mon, 26 October 2020 19:12 UTC

Return-Path: <jl3836@cornell.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D41143A0E28 for <cfrg@ietfa.amsl.com>; Mon, 26 Oct 2020 12:12:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J1kDmNcDa11l for <cfrg@ietfa.amsl.com>; Mon, 26 Oct 2020 12:12:35 -0700 (PDT)
Received: from mail-io1-f46.google.com (mail-io1-f46.google.com [209.85.166.46]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0461B3A0E1D for <cfrg@irtf.org>; Mon, 26 Oct 2020 12:12:34 -0700 (PDT)
Received: by mail-io1-f46.google.com with SMTP id p7so11320970ioo.6 for <cfrg@irtf.org>; Mon, 26 Oct 2020 12:12:34 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=FFFoXOn2VKXJIhg/9AVU1t5tigeAhNgiYpQ8brldx94=; b=FK8ETb0fwVstm84fTDfovXTZ61C6uqWRnmU3L3dWEItn0eSOc9qz4rGbWDDmpB9cSj qbGQ/P5GGIqdbR35Xs+rzssxipcuJIbtzfjpCz5F4UR1CvXPXOmg3i7LkRJRL0VTME32 Yyb629PbpJMo+KhHHBlZENI3BWvDolGjvm6C15PQWzGGSdVEs/hstRlvF2FlvztAUeeh MCNzEEZjzTVeSFZ5BQdZIV9Xpedcbaon7MlWT3L5NAD24vYmmSuK3esYgZpmgxFBZH80 p1vUbuwjc4koPDZUErN2tgfoDqzMZLhOi3XxvlWCFFPnJSs7UEP/+mh+twVAT/xlD95g fFYw==
X-Gm-Message-State: AOAM532bOu1r48g6FSc9KS3zVaPcxRoZlMljVLwLx9bSmiFcDa2v3U1C YdEEMGwpQnVdIyjz7GPJCa8Q1Apkh9mozvElrpezfm4qvJk=
X-Google-Smtp-Source: ABdhPJxAbbH1bwNhYTSwtdmYllKRCdCnPuUb4KpM5TqH8IgEQp1mA34bne4A8qf1QHoQlb0FHPM26clF4nPERdBDZfE=
X-Received: by 2002:a05:6638:2389:: with SMTP id q9mr6124719jat.68.1603739553677; Mon, 26 Oct 2020 12:12:33 -0700 (PDT)
MIME-Version: 1.0
References: <mailman.121.1603566009.22044.cfrg@irtf.org>
In-Reply-To: <mailman.121.1603566009.22044.cfrg@irtf.org>
From: Julia Len <jlen@cs.cornell.edu>
Date: Mon, 26 Oct 2020 15:12:23 -0400
Message-ID: <CAK0e1Dr5kHKd9wtiCBVY4iy25UM-Fn=pHAjM_Lgm-=nXFJry6w@mail.gmail.com>
To: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="00000000000068e1ea05b297b6c5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/wZehy_kNfRVVNC8sm-FtuiQjuBc>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-hpke-06.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Oct 2020 19:12:37 -0000

Hello,

The updates to section 8.4 about pre-shared key recommendations look good
to me. Thank you for making the update.

Regards,
Julia


>
> Date: Fri, 23 Oct 2020 16:01:02 -0700
> From: internet-drafts@ietf.org
> To: <i-d-announce@ietf.org>
> Cc: cfrg@ietf.org
> Subject: [Cfrg] I-D Action: draft-irtf-cfrg-hpke-06.txt
> Message-ID: <160349406216.22293.4746270805168855503@ietfa.amsl.com>
> Content-Type: text/plain; charset="utf-8"
>
>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>         Title           : Hybrid Public Key Encryption
>         Authors         : Richard L. Barnes
>                           Karthik Bhargavan
>                           Benjamin Lipp
>                           Christopher A. Wood
>         Filename        : draft-irtf-cfrg-hpke-06.txt
>         Pages           : 87
>         Date            : 2020-10-23
>
> Abstract:
>    This document describes a scheme for hybrid public-key encryption
>    (HPKE).  This scheme provides authenticated public key encryption of
>    arbitrary-sized plaintexts for a recipient public key.  HPKE works
>    for any combination of an asymmetric key encapsulation mechanism
>    (KEM), key derivation function (KDF), and authenticated encryption
>    with additional data (AEAD) encryption function.  We provide
>    instantiations of the scheme using widely-used and efficient
>    primitives, such as Elliptic Curve Diffie-Hellman key agreement,
>    HKDF, and SHA2.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-hpke/
>
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-irtf-cfrg-hpke-06.html
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-hpke-06
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
>