Re: [jose] JOSE/COSE RSA Kem without HPKE?

Neil Madden <neil.e.madden@gmail.com> Mon, 12 February 2024 20:09 UTC

Return-Path: <neil.e.madden@gmail.com>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8502AC15152B; Mon, 12 Feb 2024 12:09:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.212
X-Spam-Level:
X-Spam-Status: No, score=-1.212 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_HTML_ONLY=0.1, MIME_HTML_ONLY_MULTI=0.001, MIME_QP_LONG_LINE=0.001, MPART_ALT_DIFF=0.79, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MEtn6nMYz2v7; Mon, 12 Feb 2024 12:09:44 -0800 (PST)
Received: from mail-wr1-x432.google.com (mail-wr1-x432.google.com [IPv6:2a00:1450:4864:20::432]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0A436C14F6B5; Mon, 12 Feb 2024 12:09:44 -0800 (PST)
Received: by mail-wr1-x432.google.com with SMTP id ffacd0b85a97d-33b5bc9fdabso826073f8f.0; Mon, 12 Feb 2024 12:09:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1707768582; x=1708373382; darn=ietf.org; h=to:in-reply-to:cc:references:message-id:date:subject:mime-version :content-transfer-encoding:from:from:to:cc:subject:date:message-id :reply-to; bh=ZJHGPnH17V+JLTWoNhkXG/1A7SPNh6LZiKPad2jUpt0=; b=POUJ/W96MSv/QEPl7NWu7iAgyj1KbNuQ3ik8CIJHjNVSYAIV4SMiIeN5LAXDYgtYzp wUzhc8VMBB1bAGhyiU/EjNrSkZZuV6PgJNRVc5Ih7c8RKWCkfAHoFZuZ5ry/UWNY/za3 /GJZVvG41LebMZeTJfBK6GPBe1L6ExSIqwYwJqa9ZMkQWah7v2yTDzMhTGC5eIZ9yPkY oyqdEpBbyAm8lf6aEezG6mitlI86qf9bX2iTjYo6ZnC91rNo78q+yeiTZWxNdfdXUFHM Qnr3yEzKqFADX/OYVwY90xQZe7cRSAUbAVo9zoVLN0+WSp9fZvNwQ+WI9Zb8gu34Z7R5 N5BA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1707768582; x=1708373382; h=to:in-reply-to:cc:references:message-id:date:subject:mime-version :content-transfer-encoding:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ZJHGPnH17V+JLTWoNhkXG/1A7SPNh6LZiKPad2jUpt0=; b=ceQAXWn9DbGocH02hIKGXI69T5vydX8Cj3rUeAnQ7urxxDdZ/JGUaG7+hwYDh5YfNA Bls/Drymq4xxhLn/+39pezVFHeQ1AYguZxcuOlvQIHdQOuribX0i/xQfGbeEiVkCn4d1 8SlKCfInud4d5H8U81iEyx6r/3NPjKuepYcKkFYjTGSwXaP2wTuMQJ1zVq4r78mpH8JG hV9WthxCs0rBJPT1A7ytvC0/GnExYA2FkI0cUJ5zfhR068BFtUQ4HtG6k+TVjqfbBxp/ SJaVqDWtiowZIi28f9RlVmdIPde60HM+yJc+HEh7OtQmNmpj6uSLxL0au2lFtEBce7lw QP+w==
X-Forwarded-Encrypted: i=1; AJvYcCUSWjZDQx5XpP4IXFDpIu7WOOZmwPhJjZc3+jyl7tKlpw+g3NJreVdXW/BexKErvQr4dAa3UaU2rqUrwcRx
X-Gm-Message-State: AOJu0Yw18f2eW4g2ZH51BZzoBzL+nHHgNMjfXKmsmT1PvP3sGOjNl6jo bWDm6Y+l9k7UlJvq6g79NZJGvy3zRch7g7DIsF+5deL9l5k0exU8
X-Google-Smtp-Source: AGHT+IGAsIyRBWYOpWLSlyxIkRayIWxqnMCyrwtyQ5U7deziZQdVi9jwm+3yK0QULpBAWqrH9Nj3JQ==
X-Received: by 2002:adf:e18a:0:b0:33b:5197:7137 with SMTP id az10-20020adfe18a000000b0033b51977137mr6347002wrb.2.1707768581973; Mon, 12 Feb 2024 12:09:41 -0800 (PST)
X-Forwarded-Encrypted: i=1; AJvYcCUAiM5uN4Ynzd87SO+4c8Wf5uXiAniYF+fjETpCeTHXOAxXYeeXFifnD5ZeU/9egDvtXX45vPxKHYSrCeLHkyjorQJBOdcVCD1agbXq/smeJTn/fT9q4aw=
Received: from smtpclient.apple (19.87.75.194.dyn.plus.net. [194.75.87.19]) by smtp.gmail.com with ESMTPSA id o16-20020a5d58d0000000b0033afe816977sm7600156wrf.66.2024.02.12.12.09.40 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 12 Feb 2024 12:09:41 -0800 (PST)
From: Neil Madden <neil.e.madden@gmail.com>
X-Google-Original-From: Neil Madden <Neil.E.Madden@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail-49DCCCDC-1145-433D-A9F9-25C7EC875762"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (1.0)
Date: Mon, 12 Feb 2024 20:09:29 +0000
Message-Id: <C93EA8A2-3548-4285-B476-865E5FB01F41@gmail.com>
References: <CAN8C-_LgRdZ-vXFDQJSghKBfJ_gGZWaUE2+qX63faLdnTHSGGg@mail.gmail.com>
Cc: cose <cose@ietf.org>, JOSE WG <jose@ietf.org>, Ilari Liusvaara <ilariliusvaara@welho.com>
In-Reply-To: <CAN8C-_LgRdZ-vXFDQJSghKBfJ_gGZWaUE2+qX63faLdnTHSGGg@mail.gmail.com>
To: Orie Steele <orie@transmute.industries>
X-Mailer: iPhone Mail (21C66)
Archived-At: <https://mailarchive.ietf.org/arch/msg/jose/mPCS0rWei24CTBtVAK3cafU8-8k>
Subject: Re: [jose] JOSE/COSE RSA Kem without HPKE?
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Feb 2024 20:09:48 -0000



On 12 Feb 2024, at 18:42, Orie Steele <orie@transmute.industries> wrote:


See https://datatracker.ietf.org/doc/draft-ietf-lamps-rfc5990bis/" rel="nofollow">https://datatracker.ietf.org/doc/draft-ietf-lamps-rfc5990bis/

Do we expect to see RSA Kem support in JOSE and COSE without the use of HPKE?

No. Let’s not start adding new algorithms for the sake of it. Much as I like RSA-KEM compared to OAEP, RSA encryption should be strictly for legacy compatibility only—and legacy ain’t using RSA-KEM. JOSE already has 3 RSA encryption modes.


— Neil