Re: [Crypto-panel] Request for review: draft-irtf-cfrg-dnhpke-03

"Harkins, Dan" <daniel.harkins@hpe.com> Thu, 30 November 2023 22:57 UTC

Return-Path: <daniel.harkins@hpe.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A1B68C14CF1B; Thu, 30 Nov 2023 14:57:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.803
X-Spam-Level:
X-Spam-Status: No, score=-2.803 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H5=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=hpe.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YNLUkRD0MXHC; Thu, 30 Nov 2023 14:57:09 -0800 (PST)
Received: from mx0b-002e3701.pphosted.com (mx0b-002e3701.pphosted.com [148.163.143.35]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A3D14C14F75F; Thu, 30 Nov 2023 14:57:08 -0800 (PST)
Received: from pps.filterd (m0134425.ppops.net [127.0.0.1]) by mx0b-002e3701.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3AUL2X15006740; Thu, 30 Nov 2023 22:57:06 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=hpe.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=pps0720; bh=YSxeM0Mfl+5rafoqCEEgiHVmCwgyAaB/KhdozYzegW8=; b=aqrVZuM1Rr+LVn1GTnkya90DB+9XklgXJ1dsS/WIuy80Rc0SNKEqo/H3x913wYgoZPhI GHrXFCgOLfdGKGXVE7xKdsXSMI+TPATB8vCTTkF4rjGc+yCTBxCTB6C9x7eb8+lUjy6D 9GklPzszAJzNNJ64hrZB4GYUwr6Li6OBVmYw9yrboJz1sKvDkllj0cwGA7F4kvJK/N0b 2DBK7SnX0DYAFFC4/w5Q7QA8MTOzu5e5eOBE/kMguGZd7cRJNYvhsGgCujxWagWiA5cU +uRCgzkiUZJhOwh3ZlQacMNmsXVtstEHu0ASt9F+CjlrO5kZCTdoffxgfCoDcqtXz1hC Qw==
Received: from p1lg14880.it.hpe.com ([16.230.97.201]) by mx0b-002e3701.pphosted.com (PPS) with ESMTPS id 3upttf65xx-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 30 Nov 2023 22:57:06 +0000
Received: from p1wg14926.americas.hpqcorp.net (unknown [10.119.18.115]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by p1lg14880.it.hpe.com (Postfix) with ESMTPS id 66091800464; Thu, 30 Nov 2023 22:57:05 +0000 (UTC)
Received: from p1wg14928.americas.hpqcorp.net (10.119.18.116) by p1wg14926.americas.hpqcorp.net (10.119.18.115) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.986.42; Thu, 30 Nov 2023 10:56:11 -1200
Received: from P1WG14918.americas.hpqcorp.net (16.230.19.121) by p1wg14928.americas.hpqcorp.net (10.119.18.116) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.986.42 via Frontend Transport; Thu, 30 Nov 2023 10:56:11 -1200
Received: from NAM10-BN7-obe.outbound.protection.outlook.com (192.58.206.38) by edge.it.hpe.com (16.230.19.121) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.986.42; Thu, 30 Nov 2023 22:56:11 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=csaKTc4OUaBrmAudamaIjxYiy9D0m7PSovHlRzrCFbo0qhth5wpg9RBKxciCXeatSGlOjTmBgGYuUqXvqZihIkIDwiYpCBVVi9R+nEhm4H8XcgPnSU9taEQm6e3eq7TBAA7pSg2qvqK8BNKnjaKL+/oEvt2iAR9q9bH1TQAFoQiASNRWWYRLF0hnoJN0pMcm8Th/+AWerj9+px6nwbJD/zAn2lnNmbWpn+CbiES56Y/RtgKbYHkJZBOioOikCZ6r3n3gnO84GgchEIhllqkhOG1GjxE+MnK0B31D7rugAHfNYQsc2p3v2rNtg4tdfYt72GQUBcTT/PuP8bNgpU/m7Q==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=oK0fOEnNRBvk0N/TS4JO3Dq69HUAm+g+iyJYLhCT9mw=; b=jeSJDs4yjlMAkrCnvUSP7Sz7tLHesbajggTIFpCi9AMJ4wRmz8dE71MmAMDlBuiIlOcaZzhm674Fv15WaSuHAdn2vqzQP+laEDfBR62JEGYK/d9MeiN93CWQdTNBmcwY8bwLrKDRVwf/S+MAw2Ji2BgOaI+axU7GfuirMpnXdoV51BzMZfg1byRWQ1xpTuA+tdnwuGpaOEenREVlJy8pwH2nHF+r0jFKsgpIb02vZIlLqK6ZgbCkRea9Fcy3h+NlgiSOyFpVVPDcMHEJER/pRSyDMFlwdGheo86QbM8AOqMJwSnHpu2M3qJROLqtY6UmdawEB17fr/ttJxR6ayMxZw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=hpe.com; dmarc=pass action=none header.from=hpe.com; dkim=pass header.d=hpe.com; arc=none
Received: from PH0PR84MB1431.NAMPRD84.PROD.OUTLOOK.COM (2603:10b6:510:172::17) by MW4PR84MB1492.NAMPRD84.PROD.OUTLOOK.COM (2603:10b6:303:1a7::6) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7046.22; Thu, 30 Nov 2023 22:56:09 +0000
Received: from PH0PR84MB1431.NAMPRD84.PROD.OUTLOOK.COM ([fe80::5efd:dbff:61b0:d4ad]) by PH0PR84MB1431.NAMPRD84.PROD.OUTLOOK.COM ([fe80::5efd:dbff:61b0:d4ad%4]) with mapi id 15.20.7046.023; Thu, 30 Nov 2023 22:56:09 +0000
From: "Harkins, Dan" <daniel.harkins@hpe.com>
To: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>, Alexey Melnikov <alexey.melnikov@isode.com>, "crypto-panel@irtf.org" <crypto-panel@irtf.org>
CC: "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Thread-Topic: [Crypto-panel] Request for review: draft-irtf-cfrg-dnhpke-03
Thread-Index: AQHaGJy+HxqSqtSXXEmiYzTMg2MH5bB9D9yAgBMzQYCAAsZcAA==
Date: Thu, 30 Nov 2023 22:56:09 +0000
Message-ID: <F0B3C336-BC64-49E2-8615-8AD0FA3CB06B@hpe.com>
References: <c1c33cb6-a804-4e17-b082-0aecf5056df1@isode.com> <CH0PR11MB5444D586C90F11749F27E461C1B0A@CH0PR11MB5444.namprd11.prod.outlook.com> <CH0PR11MB5444C6D8E240BC7CF65210BCC1BCA@CH0PR11MB5444.namprd11.prod.outlook.com>
In-Reply-To: <CH0PR11MB5444C6D8E240BC7CF65210BCC1BCA@CH0PR11MB5444.namprd11.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1f.0.191110
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: PH0PR84MB1431:EE_|MW4PR84MB1492:EE_
x-ms-office365-filtering-correlation-id: 962d3f27-9b6b-4578-ec1f-08dbf1f78acb
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PH0PR84MB1431.NAMPRD84.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230031)(376002)(366004)(396003)(39860400002)(136003)(346002)(230922051799003)(186009)(1800799012)(451199024)(64100799003)(6512007)(6506007)(122000001)(53546011)(2616005)(966005)(478600001)(6486002)(38070700009)(8676002)(41300700001)(33656002)(66446008)(66946007)(4326008)(8936002)(5660300002)(2906002)(86362001)(71200400001)(66556008)(64756008)(66476007)(76116006)(110136005)(316002)(36756003)(91956017)(45080400002)(38100700002)(82960400001)(83380400001)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="utf-8"
Content-ID: <99738024D34E824FA8E5622860FFB62A@NAMPRD84.PROD.OUTLOOK.COM>
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: PH0PR84MB1431.NAMPRD84.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 962d3f27-9b6b-4578-ec1f-08dbf1f78acb
X-MS-Exchange-CrossTenant-originalarrivaltime: 30 Nov 2023 22:56:09.0486 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 105b2061-b669-4b31-92ac-24d304d195dc
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: XPnFcWhkauG/8JUVdO82iyYnrCxLUtEIHoIbouwzbsYL5nKMuvx/NF8nlqUlehfvHyw1zGMr/4/er7r1IFgv3Q==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MW4PR84MB1492
X-OriginatorOrg: hpe.com
X-Proofpoint-GUID: svo3ox2NiEbya9SyhHayfqMwhOOG06kO
X-Proofpoint-ORIG-GUID: svo3ox2NiEbya9SyhHayfqMwhOOG06kO
Content-Transfer-Encoding: base64
X-Proofpoint-UnRewURL: 2 URL's were un-rewritten
MIME-Version: 1.0
X-HPE-SCL: -1
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.997,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-30_23,2023-11-30_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 malwarescore=0 adultscore=0 lowpriorityscore=0 impostorscore=0 spamscore=0 suspectscore=0 mlxscore=0 bulkscore=0 mlxlogscore=999 phishscore=0 priorityscore=1501 clxscore=1011 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311300169
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/t3uPzImC_dlQ6P-gMb1EqZT4U0Y>
Subject: Re: [Crypto-panel] Request for review: draft-irtf-cfrg-dnhpke-03
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Review Panel review coordination <crypto-panel.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Nov 2023 22:57:13 -0000

  Hi Scott,

  Thanks for your review. The oddities of Outlook (in which I am a piker) are essentially requiring a top quote response because it's putting my text response in the body of your message in the same color as the background and not letting me override it. Anyway, pardon the top quote....

  Yes, I will use the RFC 5297 names, thanks for the suggestion.

  The randomness inserted by the injector would only apply in the "single shot" mode of HPKE. Subsequent encryptions would require the encryptor to inject randomness in the plaintext as the key does not change with additional encryption calls-- hence the use of nonces/counters in AEAD modes. AES-SIV (per RFC 5297) optionally takes a nonce/counter but my use of it in the proposed HPKE changes do not use it so it really is a deterministic cipher mode. It's like AES Key Wrap in that sense, only SIV has a security proof, is much more efficient, and encrypts data with natural lengths without requiring padding. 

  The random point contributed by the encryptor will only result in a secret key (per ECDH) whose value is "random" in the space of points in the curve. But to get semantic security on multiple AES-SIV encryptions using that singular (and "random") encryption key requires the message space to be "random enough". 

  So I don't think calling it "deterministic" is wrong. If you disagree with this please let's discuss further.

  Also, there are no bytes saved on the wire. In HPKE the counter is an internal datum which the user has no control over. It is never exported and there is no import mechanism defined (although apparently Stephen Farrell defined one for OpenSSL). HPKE output is always the serialized ephemeral contribution of the encryptor concatenated with the output of the cipher mode. That is the same whether the cipher mode is AES-GCM or AES-SIV. There are no byte savings, it's just that with AES-SIV there is no counter used in the internal HPKE context, hence the determinism and the applicability for lossy networks.

  Thanks for pointing out the typos! I'll fix them in the next version.

  regards,

  Dan.

--
"the object of life is not to be on the side of the majority, but to
escape finding oneself in the ranks of the insane." – Marcus Aurelius
 
On 11/28/23, 12:34 PM, "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> wrote:

    Ok, I went through the draft, it mostly looks good.  I do have the following comments:
    
    - You define the ciphersuites "AES-256-SIV" and "AES-512-SIV".  However, RFC 5297 has AEAD_AES_SIV_CMAC_256 and 512 - are those the same thing?  If so, you might want to make the names consistent.
    
    - Calling it 'deterministic' feels wrong - the encryptor injects randomness (by his part of the ephemeral key exchange).  I realize why you call it deterministic (because the symmetric part is); I would consider some discussion of this.
    
    	- Because of this, much of the discussion that you put about deterministic encryption being safe if the message space is "random enough" can be replaced by the simple requirement that the encryptor always selects his point randomly.
    
    - In section 1.2 (addressing lossy networks), you said that one of the things you did to address that is to make things deterministic.  Actually, you didn't do that for that reason - instead, you did it to save a few bytes on the wire.
    
    Typos:
    
    - Section 1.2: "impracticle" -> "impractical"
    
    - Section 1.2.1: "pre-peneded" -> "prepended"
    
    - Section 1.2.1: "Determinsitic" -> "Deterministic"
    
    > -----Original Message-----
    > From: Scott Fluhrer (sfluhrer)
    > Sent: Thursday, November 16, 2023 10:21 AM
    > To: Alexey Melnikov <alexey.melnikov@isode.com>; crypto-panel@irtf.org
    > Cc: daniel.harkins@hpe.com; cfrg-chairs@ietf.org
    > Subject: RE: [Crypto-panel] Request for review: draft-irtf-cfrg-dnhpke-03
    > 
    > I'll take a look at it...
    > 
    > > -----Original Message-----
    > > From: Crypto-panel <crypto-panel-bounces@irtf.org> On Behalf Of Alexey
    > > Melnikov
    > > Sent: Thursday, November 16, 2023 9:53 AM
    > > To: crypto-panel@irtf.org
    > > Cc: daniel.harkins@hpe.com; cfrg-chairs@ietf.org
    > > Subject: [Crypto-panel] Request for review: draft-irtf-cfrg-dnhpke-03
    > >
    > > Dear Crypto Panel Experts,
    > >
    > > The chairs would like to ask the Crypto Panel to provide another
    > > review for draft-irtf-cfrg-dnhpke-03, "Deterministic Nonce-less Hybrid
    > > Public Key Encryption"
    > > (https://datatracker.ietf.org/doc/draft-irtf-cfrg-dnhpke/ ). In
    > > particular, chairs would like to understand from the review whether
    > > the provided extension to HPKE is reasonable and whether it is well
    > specified.
    > >
    > > Best Regards,
    > > Alexey (on behalf of the CFRG Chairs)
    > >
    > > _______________________________________________
    > > Crypto-panel mailing list
    > > Crypto-panel@irtf.org
    > > https://mailman.irtf.org/mailman/listinfo/crypto-panel