[COSE] JOSE-HPKE ... was Re: [jose] FW: New Version Notification for draft-rha-jose-hpke-encrypt-00.txt

Hannes Tschofenig <hannes.tschofenig@gmx.net> Thu, 12 October 2023 15:30 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 40C0DC14CF0C; Thu, 12 Oct 2023 08:30:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.803
X-Spam-Level:
X-Spam-Status: No, score=-2.803 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmx.net
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BBMLXKlrHWcg; Thu, 12 Oct 2023 08:30:06 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.21]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BFB41C14F693; Thu, 12 Oct 2023 08:30:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net; s=s31663417; t=1697124603; x=1697729403; i=hannes.tschofenig@gmx.net; bh=F4ILuWFJlp5QSw28Kv7syJF1AH1FcQ97wpaJVtmkTuY=; h=X-UI-Sender-Class:Date:Subject:To:References:From:Cc:In-Reply-To; b=jnyb62msxz2i1TuwryQDRtfOGGYgLYhnnP9Jk3vN1/leNId6D6awmLd5j/G94EzZNv3M7w0G3Lc OUIvMhzvO61Z+OqPA4uVZ+OeE3/UoQMXIbhektyiDVTCfczTa5rOZDnP+wnRgvQmvXaFx8nH7UnEb E+HdfvEBJbAIhheF2Zpkx7+gvD2dQMxAHCKlKAFoN1ZKt3E6uZD6BKPo4GjlCLTROD2ZNNu18Bv0Q YGp/Wagr+Uudxx59tOcWGz1A5Cy8ajBO8DB/YOjqECtDdbSv7Q+no1kDTbWglDT7vyslpmmimM1FB AlSuSLPJublr0uM/s9vWJddr1gYpqoZDuJZg==
X-UI-Sender-Class: 724b4f7f-cbec-4199-ad4e-598c01a50d3a
Received: from [172.16.254.186] ([195.149.218.225]) by mail.gmx.net (mrgmx105 [212.227.17.168]) with ESMTPSA (Nemesis) id 1Mjj87-1rGAQi0enj-00lF32; Thu, 12 Oct 2023 17:30:03 +0200
Content-Type: multipart/alternative; boundary="------------h2WrLenci2wbs7KYYDmD3a6F"
Message-ID: <83500115-5acb-44b5-ad06-21320600de16@gmx.net>
Date: Thu, 12 Oct 2023 17:30:06 +0200
MIME-Version: 1.0
User-Agent: Mozilla Thunderbird
To: "Aritra Banerjee (Nokia)" <aritra.banerjee@nokia.com>, "jose@ietf.org" <jose@ietf.org>
References: <169711490018.57213.16557149243913712562@ietfa.amsl.com> <AM0PR07MB5764AB57C67F9AD7849CE87FF4D3A@AM0PR07MB5764.eurprd07.prod.outlook.com>
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Cc: "cose@ietf.org" <cose@ietf.org>
In-Reply-To: <AM0PR07MB5764AB57C67F9AD7849CE87FF4D3A@AM0PR07MB5764.eurprd07.prod.outlook.com>
X-Provags-ID: V03:K1:WirGAfwTF8jOykHJaVggNCn/53Xasd05laLumg6+xM8VEEemP1F WNizK7pG8V1jh5Tz8+JMJIMsfaVRCz9mIITa69c0ly1YJNkH5IE3UC3nyc0mLinB6T2aOl3 q39FnC/vH3RvcgNlcRRVkQ5wbyJ4yP96Emh1dIgyjm+7AyQmGF6GluwylH7zKpzypzK6dmQ mDprg04gwf2cwWrY+y8NA==
UI-OutboundReport: notjunk:1;M01:P0:sqTDgr2rzEo=;8l8p4HazjlCD3y9GbE9SZwiyaEV n92hIRY1OrtQ4uH4iHVd6QrTvH2oU0XVzht/CvJN0Wf9PIeMrr5wCk+hEIXRvpsplmBBkUCE6 xssAcr5rewPtEFfbJ7MykMMAvAbUeFyaOmFBmMif76reMwLH71Jq8WIY+NxE/TlxMryi9AFNi 4dk46q2mNUwp0tAv5SAWYRENYMA/0ZpdJxAGe0CpEWZempK29c/GT2FURnXrS0RFMNpoiB+nc vD0HaeTrR93yPlTASQyMSPnJrpoUVT/I3bv5IaJF5dXwo57I6amlVl381NxHw15d5FPIAz+6z ijiBKbuIcs6IR04D7OleKV9grb4EzEeiKAkgncfhcqxpUg9k7YgzJSYmmWCJi2eUuxI5tv6e+ mNJulUw8D1zGmHsuOrVgR5g+QGm7c5lwMl7YitKCemCnIMWzsWNmKzwN6v0PUtpIH8/ctpOLv CwO8obZAuHFUTdG3bXzyg9HfmVmrZb/+aXdT0u1PeZj2ZAOAKdI2ToVWtydLpkOuELzaq4aPc j16Lm8Mi3Fd8kSMuMEx7i3ZMdePdbP9G9loT1MkJTiDHNhpHM7Pst2r/HUAjir6ZIe8EWeyMm dqGitrcSiKToZpZ6KS6I9WWWZ1AVvoXtT8tmZ3nuSViO5JywPUFcklCkjw36i+zUi4d48Vo1+ zv/CVMixVF0ZgCb2XrRpqA6PODQrKw+5uNdY1etWYANGjDk4lY1/X9gB2d/Uh/RfExX1eJBdX 1aOZYFO9BwICUX/8fbwPFvbQQt5JOqHbHlmKGLzX3o8BtAq6yypoJj1tMlMseviMDbWONqY56 mHzBgyL0La5P+CpHO5TjFllisOrAa3LSl6TtvyRm2fAW7YLZFVBWXUfoMgc3DwakuIr+eHG4u GRAZ9KQiZCzhXyTCdcuV/p4y1RHdl3qgt0tVMnoXFcDuVVWsY9O8SJ4kDmBtcjNout1yqGvNU KY6TVZEH6taymyNuzWS4RPdGvfU=
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/u2hsDad1uld7qiIR9UGGmw83_U0>
Subject: [COSE] JOSE-HPKE ... was Re: [jose] FW: New Version Notification for draft-rha-jose-hpke-encrypt-00.txt
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Oct 2023 15:30:10 -0000

Hi all,


Let me add a bit of history to the announcement of this new draft.


As you may know, we have been working for quite a while on the COSE-HPKE
specification, see
https://datatracker.ietf.org/doc/draft-ietf-cose-hpke/. After a lot of
discussions we managed to make fundamental design decisions recently.
During those discussions we also talked about the mapping of HPKE to
JOSE and we learned (off-list) about implementation work.


At the same time Tiru and Aritra looked into ways to combine PQC
algorithms and convential cryptography in JOSE, which lead to the
publication of
https://datatracker.ietf.org/doc/draft-ra-cose-hybrid-encrypt/. This is
referred as "hybrid key exchange". <draft-ra-cose-hybrid-encrypt> uses a
classical ephemeral-static Diffie-Hellman (ES-DH) and combines it with
Kyber.


With the registration of X25519Kyber768Draft00 in the IANA HPKE
registry, see https://www.iana.org/assignments/hpke/hpke.xhtml, we also
have a way to accomplish the same functionality with HPKE. Hence, we got
together and worked on <draft-rha-jose-hpke-encrypt-00.txt>.


I believe it is good to have a JOSE-based version of HPKE that aligns
with the work done in COSE. (It is a -00 version and details will
change.) I could imagine that many of you will agree with me.


Here is the question that is more difficult to answer: Do we need two
solutions offering the "hybrid key exchange" functionality  - an
HPKE-based and a regular ES-DH-based solution? I am looking forward to
the discussion at the upcoming IETF meeting.


Ciao
Hannes



Am 12.10.2023 um 15:55 schrieb Aritra Banerjee (Nokia):
>
> Hello all,
>
> We published a new draft draft-rha-jose-hpke-encrypt-00 - Use of
> Hybrid Public-Key Encryption (HPKE) with Javascript Object Signing and
> Encryption (JOSE) (ietf.org)
> <https://datatracker.ietf.org/doc/draft-rha-jose-hpke-encrypt/>to the
> JOSE WG.
>
> This document defines the use of the HPKE with JOSE.
>
> Feedback and suggestions are welcome.
>
> Regards,
>
> Aritra.
>
> *From: *internet-drafts@ietf.org <internet-drafts@ietf.org>
> *Date: *Thursday, 12. October 2023 at 14:48
> *To: *Michael B. Jones <michael_b_jones@hotmail.com>, Tirumaleswar
> Reddy.K <kondtir@gmail.com>, Aritra Banerjee (Nokia)
> <aritra.banerjee@nokia.com>, Hannes Tschofenig
> <Hannes.Tschofenig@gmx.net>, Hannes Tschofenig
> <Hannes.Tschofenig@gmx.net>, Michael Jones
> <michael_b_jones@hotmail.com>, Orie Steele
> <orie@transmute.industries>, Tirumaleswar Reddy <kondtir@gmail.com>
> *Subject: *New Version Notification for draft-rha-jose-hpke-encrypt-00.txt
>
>
> CAUTION: This is an external email. Please be very careful when
> clicking links or opening attachments. See the URL nok.it/ext for
> additional information.
>
>
>
> A new version of Internet-Draft draft-rha-jose-hpke-encrypt-00.txt has
> been
> successfully submitted by Tirumaleswar Reddy and posted to the
> IETF repository.
>
> Name:     draft-rha-jose-hpke-encrypt
> Revision: 00
> Title:    Use of Hybrid Public-Key Encryption (HPKE) with Javascript
> Object Signing and Encryption (JOSE)
> Date:     2023-10-12
> Group:    Individual Submission
> Pages:    23
> URL:
> https://www.ietf.org/archive/id/draft-rha-jose-hpke-encrypt-00.txt
> <https://www.ietf.org/archive/id/draft-rha-jose-hpke-encrypt-00.txt>
> Status: https://datatracker.ietf.org/doc/draft-rha-jose-hpke-encrypt/
> <https://datatracker.ietf.org/doc/draft-rha-jose-hpke-encrypt/>
> HTML:
> https://www.ietf.org/archive/id/draft-rha-jose-hpke-encrypt-00.html
> <https://www.ietf.org/archive/id/draft-rha-jose-hpke-encrypt-00.html>
> HTMLized:
> https://datatracker.ietf.org/doc/html/draft-rha-jose-hpke-encrypt
> <https://datatracker.ietf.org/doc/html/draft-rha-jose-hpke-encrypt>
>
>
> Abstract:
>
>    This specification defines Hybrid public-key encryption (HPKE) for
>    use with Javascript Object Signing and Encryption (JOSE).  HPKE
>    offers a variant of public-key encryption of arbitrary-sized
>    plaintexts for a recipient public key.
>
>    HPKE works for any combination of an asymmetric key encapsulation
>    mechanism (KEM), key derivation function (KDF), and authenticated
>    encryption with additional data (AEAD) function. Authentication for
>    HPKE in JOSE is provided by JOSE-native security mechanisms or by one
>    of the authenticated variants of HPKE.
>
>    This document defines the use of the HPKE with JOSE.
>
>
>
> The IETF Secretariat
>
>
> _______________________________________________
> jose mailing list
> jose@ietf.org
> https://www.ietf.org/mailman/listinfo/jose