Re: [Secdispatch] Oblivious HTTP charter draft

Eric Rescorla <ekr@rtfm.com> Wed, 24 March 2021 23:53 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7326E3A12A4 for <secdispatch@ietfa.amsl.com>; Wed, 24 Mar 2021 16:53:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5dIjT7IE8Q97 for <secdispatch@ietfa.amsl.com>; Wed, 24 Mar 2021 16:53:39 -0700 (PDT)
Received: from mail-lj1-x232.google.com (mail-lj1-x232.google.com [IPv6:2a00:1450:4864:20::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ACD593A1278 for <secdispatch@ietf.org>; Wed, 24 Mar 2021 16:53:38 -0700 (PDT)
Received: by mail-lj1-x232.google.com with SMTP id f16so861038ljm.1 for <secdispatch@ietf.org>; Wed, 24 Mar 2021 16:53:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=2IZ+2Rlpa1HN0UDeOaQnEsNUSnYj1LBM1QZd9EE4LkA=; b=cyuis8WPltAAZQSezqSXQM0U3UqcofBOOjuj1hUzWNQn5YJcQ/PXABrtKXUrK4oEfL RBpQ2M162rk/KjXdsMtyrpR4az7aasPLtuNSShUOBdsBcFq13w6lUuVj0oBzRc0hPlxH LZyFAWVqo9uTz9soxD+Tu4hPv7uEGy/o/6kcFtB/vnmWeFd0PAv66KPtTmRZ2Jmjm5lZ AUr2OUYvS7NbJcfGGcmVQpWDhaqP7dcPMi1+paBWqqV0yo7aQJC0VYGxzUdi6cjjv+rq 9ga+9yoJJXDVYakHDZtt45ENG4M8nNMKFzxe8Tjq7Me+r7vyJVkegsBzu+KwVDmIK3Qp jkzw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=2IZ+2Rlpa1HN0UDeOaQnEsNUSnYj1LBM1QZd9EE4LkA=; b=qCCo9V+enfixbtWMLpK2pHaYNx/Vkjd1Od2XGWIVcXnfNVKLupfigfJt1H326Qb6tG GKiuuhRJa69D1nPmqXCDd2WrZ+B4nT0H4nM4HXW3af38visoq7BRGRqLezKQLfdX8CSH 7/mLofqiaacum+LiNaOmSQu9rDuHbcnLyS8NK0VmuZq+FXjhZ9i+hos6efilAfxY5qXY +ZSOK6ABgkt2qSa7GR/8MIaikY4KyUJjYAp44F+fOuR6QWasz1qGBfO4JcceFV5JLiJz kZUhzY6hx6dpAaFWiENmduz9qSFSpylyNBTctV/jcxyPttCxdb830vSk0RHoCDIo9Wwr ykeA==
X-Gm-Message-State: AOAM531U0ll2GDNVNyNMaucw0wadz6pfWvUX1ehJJWoViqra8jCOQmh4 Uy8EU9qsRxEKSnw7P5+yzXR4iY1b89EJEkEWByVM7g==
X-Google-Smtp-Source: ABdhPJzvDyZ1OSH2UC+6oaTs5l1QiD00mBMwUbC8/1gbcoJIYe7euzXvc8rsv3z+6dYlJCGgWKWqkvtgprvVtajI4iw=
X-Received: by 2002:a2e:3609:: with SMTP id d9mr3840999lja.2.1616630015993; Wed, 24 Mar 2021 16:53:35 -0700 (PDT)
MIME-Version: 1.0
References: <8e53426d-857e-4dd9-a9d0-b907c415abec@www.fastmail.com> <20210320223543.GJ79563@kduck.mit.edu> <CABcZeBP6sHNtGycgPHrXuJ14AzO+pfKL934PLpezqXy7bkd0iw@mail.gmail.com> <7b679237-4201-4cff-aa8f-bff1b303dd83@www.fastmail.com> <CAPDSy+47jRq+UP4_RZvtfsBA1Xic80r4gheQNAQz6aS+kO4Sdg@mail.gmail.com>
In-Reply-To: <CAPDSy+47jRq+UP4_RZvtfsBA1Xic80r4gheQNAQz6aS+kO4Sdg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 24 Mar 2021 16:52:59 -0700
Message-ID: <CABcZeBO1rH2gQj8KL43UbhXXsDDFYTmkHUx1MJpJhUUJh4tD9Q@mail.gmail.com>
To: David Schinazi <dschinazi.ietf@gmail.com>
Cc: Martin Thomson <mt@lowentropy.net>, Benjamin Kaduk <kaduk@mit.edu>, IETF SecDispatch <secdispatch@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d63ce805be51015b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/nZS7p3OA1uFvZViDtIO8-gvCW4A>
Subject: Re: [Secdispatch] Oblivious HTTP charter draft
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Mar 2021 23:53:50 -0000

As do I.

On Wed, Mar 24, 2021 at 4:52 PM David Schinazi <dschinazi.ietf@gmail.com>
wrote:

> This draft charter looks good to me, I'd support creation of this WG.
>
> David (no hats)
>
> On Sun, Mar 21, 2021 at 4:34 PM Martin Thomson <mt@lowentropy.net> wrote:
>
>> On Sun, Mar 21, 2021, at 09:58, Eric Rescorla wrote:
>> > I believe this just means "data format".
>>
>> Correct.  I was just spelling out the crypto piece given how important it
>> is.
>>
>> > > Why do we need new formats for encryption keys?  Don't we already
>> have a
>> > > bunch of those?  Defining how to obtain keys is necessary, of course.
>> >
>> > What you need is actually more like a format for defining the complete
>> > parameter space that the server accepts (key, HPKE algorithm, etc.)
>> > Effectively what's in HPKEConfig:
>> >
>> >
>> https://tlswg.org/draft-ietf-tls-esni/draft-ietf-tls-esni.html#name-encrypted-clienthello-confi
>>
>> This is also right.  FWIW, the two documents currently share a common
>> core and I'd like to keep it that way.  I don't think that it makes sense
>> to have one depend on the other from a logistical perspective, but making
>> that small piece of code reusable is worthwhile.
>>
>> _______________________________________________
>> Secdispatch mailing list
>> Secdispatch@ietf.org
>> https://www.ietf.org/mailman/listinfo/secdispatch
>>
>