Re: [openpgp] OpenPGP encryption block modes

Daniel Huigens <d.huigens@protonmail.com> Mon, 15 August 2022 15:21 UTC

Return-Path: <d.huigens@protonmail.com>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5399C1524BF for <openpgp@ietfa.amsl.com>; Mon, 15 Aug 2022 08:21:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.108
X-Spam-Level:
X-Spam-Status: No, score=-7.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=protonmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bVpsjPBYnaz7 for <openpgp@ietfa.amsl.com>; Mon, 15 Aug 2022 08:21:06 -0700 (PDT)
Received: from mail-4322.protonmail.ch (mail-4322.protonmail.ch [185.70.43.22]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 986A2C1522A6 for <openpgp@ietf.org>; Mon, 15 Aug 2022 08:21:06 -0700 (PDT)
Date: Mon, 15 Aug 2022 15:20:56 +0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=protonmail.com; s=protonmail3; t=1660576864; x=1660836064; bh=p0mTSc7LaO7XBOoeBX3DIA44Ww9FlVah4yKxfkickD0=; h=Date:To:From:Cc:Reply-To:Subject:Message-ID:In-Reply-To: References:Feedback-ID:From:To:Cc:Date:Subject:Reply-To: Feedback-ID:Message-ID; b=HrVYi/O93Qoj0KLQODQ4KkWs9AF+TkBStUVOdlNolEccOTfwwuqMf2KH1pcOPKz6B yIhXHbem0yaR2Rf3Tye0Mnu6ePpLsQwJYFX4GjJ8tfydVNUKC8eXNn5Pwvbkv0JumP Xfpwf5Nxk3zbPThjihCpaK5CoHHjQMjCuJf9ML9DctRGQz2/Nd6FDEAMxvoIfpQ4Jl IuBuNc42cWVWeGEvPHgJSqKthJZ9jDzMlxLPeU8rg9LDgd5V+UI4bcnoNc/DIqf+A2 PnCcY/3jlYm5dT8Ka4odiU+61XZjABs2HSzenbZOt/E58XKagsRBtbkUbLd9A0koxj AsiCiCk0bVWvg==
To: Bruce Walzer <bwalzer@59.ca>
From: Daniel Huigens <d.huigens@protonmail.com>
Cc: "brian m. carlson" <sandals@crustytoothpaste.net>, openpgp@ietf.org
Reply-To: Daniel Huigens <d.huigens@protonmail.com>
Message-ID: <uS17BmsxfQ0-BONQ4iDTwfnrwJsxQGpx659FYU-djFqfpLtSSTFTkjnOYzr_XJgB6JWdo_cGm15V31oNKBljNoZM4bfaYydIabvwCWnx0iU=@protonmail.com>
In-Reply-To: <YvpZlQzW1yEOrqzq@ohm.59.ca>
References: <87bktajjvq.fsf@thinkbox> <87r124m64c.fsf@wheatstone.g10code.de> <YulX9jI1+wOCwLJq@ohm.59.ca> <Q6EUpbQm0e5f1OiU-77Old9p9FXyLCaFZ8pMm7PTt8VTLQJaXRQzWIDSwc3db6yI-56imyOaTNdt9TC8Zrm1jN_kPKxFYH4OqEu6o-Wfquo=@protonmail.com> <YuvlHdLz0Sfle7Ot@ohm.59.ca> <87a68ji1bv.fsf@wheatstone.g10code.de> <YvPGY8ArcKD7Hr1p@watt.59.ca> <YvQoC1g5rzKCfCVp@tapette.crustytoothpaste.net> <YvpZlQzW1yEOrqzq@ohm.59.ca>
Feedback-ID: 2934448:user:proton
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/yvPVV-sDde4CW7dW4kzmsc9gux0>
Subject: Re: [openpgp] OpenPGP encryption block modes
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Aug 2022 15:21:10 -0000

Hi Bruce,

> Since the proposed change is
> entirely incompatible with the present encryption, why is this even
> being considered as part of OpenPGP? Why is it not being developed as
> some sort of high performance, high reliably disk format standard? Why
> do we have to bother people doing messaging clients with all this
> extra and unneeded complexity?

OpenPGP is not only for messaging. Also, this change should be
relatively transparent for messaging clients, since it should be
handled by the OpenPGP implementation.

Also, you are talking to a mailing list with various implementers of
OpenPGP libraries and applications in it. I'll refrain from calling
consensus, but it is my impression that most of them are interested and
willing to implement some form of AEAD. The main discussions before
this have been about the packet format, key separation, and whether to
include GCM, but not whether to add AEAD at all. That is even included
in the current charter of the OpenPGP WG.

Many implementers were also in the OpenPGP Design Team, which also
contributed to the current design of AEAD in OpenPGP.

If an implementer steps up who says "we don't want to implement AEAD",
that would be interesting, but I don't think that has happened.

If you have some vested interest in AEAD not ending up in the spec,
it would be helpful if you would state what it is.

Other than that, you don't have to protect the implementers from us,
we are the implementers ;)

Best,
Daniel