Re: [Secdispatch] Oblivious HTTP charter draft

Christopher Wood <caw@heapingbits.net> Tue, 30 March 2021 16:41 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 72B8B3A1AA7 for <secdispatch@ietfa.amsl.com>; Tue, 30 Mar 2021 09:41:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.82
X-Spam-Level:
X-Spam-Status: No, score=-2.82 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=xXGpHHh4; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=GCyq/yAP
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Xliw-HlXOnXY for <secdispatch@ietfa.amsl.com>; Tue, 30 Mar 2021 09:41:18 -0700 (PDT)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C48F33A1AA9 for <secdispatch@ietf.org>; Tue, 30 Mar 2021 09:41:18 -0700 (PDT)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.nyi.internal (Postfix) with ESMTP id 39DBF5C00C9 for <secdispatch@ietf.org>; Tue, 30 Mar 2021 12:41:17 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute4.internal (MEProxy); Tue, 30 Mar 2021 12:41:17 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=DbcqvOx3CAZOaIQ9clZ+wI+S8nQOcxR pm87MdantNT0=; b=xXGpHHh4ih/I4BKDUoV80bG7O2w4zgwFYtSZa2bI0TFMW2Y YmDz6asHOzoQcdmZDp8uhHSd+4Lcqo6A6hoHQAm0bp2gx+CDz41YmHsDxNGpmjO4 aao6ORu6SMafJk2OLtyiSnvq0KIIkDKZdG/o/+g1U/j5iURB2M8nm2Qtkw5yVF0U 8+AZsD8zdQBgbYLpA+4Z+7jdJbCqsHrxED1Vv9hfX7vEAARhEX/J+zZCNuFXYkGw G085GnA9a27mzx9Z+TU92RNQIY5JYVxhnnMYU6Nad9STID/S0FN4Zn13897arApd tf6uEpouQLjac29Rx0h6mrkcGNgDm/X8W/4FvkA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=DbcqvO x3CAZOaIQ9clZ+wI+S8nQOcxRpm87MdantNT0=; b=GCyq/yAPOKXUfPBvIrXexy ib11HpnhRi3w0aRH//4KyA1tkRjAhgVQX5kOj7oeitwHoEeU5Lx2CkN3doipLWKY LUrryni46MvTx7iknSOGvwebwP00wjYwsno4iFVnP01IOhtgpKh4X7NONc3m07gX VkOM7DEccgOVgRzjNiEW3ND23nZ4UmJj4I8lvd1jTWES6421qcG7JZbO99EKqpQ0 VEnArTc5D8/SBgqnHkjYsgTqvo5nok8DhR4Y/zB2MaqmvI2HQ7fn8MpFa+I3VHuS fbsHckl1Brcb/oDBZf7gqeI9ECbI3owOGnvQyjxkyvCcbKOf5SUkOrwQqoucdLaA ==
X-ME-Sender: <xms:rFRjYPIExXfAGxe6VSvXweaf6tvKRd10QI2dlJ3z0nZlt0B11wBVtQ> <xme:rFRjYDKjYrR3Wc9Qsbf4MhJ_MACGubvRuAi7YNrGWLIvO6lfpQWsBm3Zb5DAbVfL8 rX4b_Etf_syMxhVEGY>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduledrudeitddguddtgecutefuodetggdotefrod ftvfcurfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfgh necuuegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgesth dtredtreertdenucfhrhhomhepfdevhhhrihhsthhophhhvghrucghohhougdfuceotggr fieshhgvrghpihhnghgsihhtshdrnhgvtheqnecuggftrfgrthhtvghrnhepheelkeethf ffudeikeeifffhkefhjedvleekheffuddvffeghfdtfeduteevieeunecuffhomhgrihhn pehtlhhsfihgrdhorhhgpdhivghtfhdrohhrghdpgedtihgvthhfrdhorhhgnecuvehluh hsthgvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomheptggrfieshhgvrghp ihhnghgsihhtshdrnhgvth
X-ME-Proxy: <xmx:rFRjYHvAFjJ29eNm8EhmAegIrlKoblAMY_y2Cqoauckp2IFXYNSMAg> <xmx:rFRjYIbi5STC78_THDsdztupxNMgq7IzVxlOvfME0m82jk-dxxyc-g> <xmx:rFRjYGabMYOGNsw8zw2ZQaq10Qmx8SJ0c4wLYV0uZhKJT2pYgZt7XA> <xmx:rVRjYPlbwl-7QGr9KM33wDhXmBdMjbNsloNQcRmxJts_jgTA3W1Yzw>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id D7C40160060; Tue, 30 Mar 2021 12:41:16 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-273-g8500d2492d-fm-20210323.002-g8500d249
Mime-Version: 1.0
Message-Id: <6580c024-d9a5-41ee-b0b8-e079496a0de0@www.fastmail.com>
In-Reply-To: <CABcZeBO1rH2gQj8KL43UbhXXsDDFYTmkHUx1MJpJhUUJh4tD9Q@mail.gmail.com>
References: <8e53426d-857e-4dd9-a9d0-b907c415abec@www.fastmail.com> <20210320223543.GJ79563@kduck.mit.edu> <CABcZeBP6sHNtGycgPHrXuJ14AzO+pfKL934PLpezqXy7bkd0iw@mail.gmail.com> <7b679237-4201-4cff-aa8f-bff1b303dd83@www.fastmail.com> <CAPDSy+47jRq+UP4_RZvtfsBA1Xic80r4gheQNAQz6aS+kO4Sdg@mail.gmail.com> <CABcZeBO1rH2gQj8KL43UbhXXsDDFYTmkHUx1MJpJhUUJh4tD9Q@mail.gmail.com>
Date: Tue, 30 Mar 2021 09:40:56 -0700
From: Christopher Wood <caw@heapingbits.net>
To: secdispatch@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/EnaqQuN4kQF6ShMQ0mjwm_n5tJ8>
Subject: Re: [Secdispatch] Oblivious HTTP charter draft
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Mar 2021 16:41:25 -0000

+1 -- thanks for putting this together, Martin!

On Wed, Mar 24, 2021, at 4:52 PM, Eric Rescorla wrote:
> As do I.
> 
> On Wed, Mar 24, 2021 at 4:52 PM David Schinazi <dschinazi.ietf@gmail.com> wrote:
> > This draft charter looks good to me, I'd support creation of this WG.
> > 
> > David (no hats)
> > 
> > On Sun, Mar 21, 2021 at 4:34 PM Martin Thomson <mt@lowentropy.net> wrote:
> >> On Sun, Mar 21, 2021, at 09:58, Eric Rescorla wrote:
> >> > I believe this just means "data format".
> >> 
> >> Correct.  I was just spelling out the crypto piece given how important it is.
> >> 
> >> > > Why do we need new formats for encryption keys?  Don't we already have a
> >> > > bunch of those?  Defining how to obtain keys is necessary, of course.
> >> > 
> >> > What you need is actually more like a format for defining the complete 
> >> > parameter space that the server accepts (key, HPKE algorithm, etc.) 
> >> > Effectively what's in HPKEConfig:
> >> > 
> >> > https://tlswg.org/draft-ietf-tls-esni/draft-ietf-tls-esni.html#name-encrypted-clienthello-confi
> >> 
> >> This is also right.  FWIW, the two documents currently share a common core and I'd like to keep it that way.  I don't think that it makes sense to have one depend on the other from a logistical perspective, but making that small piece of code reusable is worthwhile.
> >> 
> >> _______________________________________________
> >> Secdispatch mailing list
> >> Secdispatch@ietf.org
> >> https://www.ietf.org/mailman/listinfo/secdispatch
> _______________________________________________
> Secdispatch mailing list
> Secdispatch@ietf.org <mailto:Secdispatch%40ietf.org>
> https://www.ietf.org/mailman/listinfo/secdispatch
>