Re: [Secdispatch] draft-madden-jose-ecdh-1pu

Richard Barnes <rlb@ipv.sx> Mon, 17 May 2021 14:06 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B08013A3902 for <secdispatch@ietfa.amsl.com>; Mon, 17 May 2021 07:06:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gph_CCQ2c2UG for <secdispatch@ietfa.amsl.com>; Mon, 17 May 2021 07:05:58 -0700 (PDT)
Received: from mail-qv1-xf32.google.com (mail-qv1-xf32.google.com [IPv6:2607:f8b0:4864:20::f32]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 85EB93A38FE for <secdispatch@ietf.org>; Mon, 17 May 2021 07:05:58 -0700 (PDT)
Received: by mail-qv1-xf32.google.com with SMTP id q6so3134225qvb.2 for <secdispatch@ietf.org>; Mon, 17 May 2021 07:05:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=JJH/aI8nvkEGGujPmTzGSByq+wROHnGO+utAniNszbk=; b=cYsJgQuBTfCuTWobB0dON9uHIIc5McF+4cB2VZUCCEaTPaOiefyDb5n9WRsk0N21jg 3uYu0Y6FrUpW0/L5PWvi/t6SXhZftSnot9GxnU4wEdDYH131lYYP7T7WVH675dpmlUcV TxJ+L7hz0vusoyYQg5BysX7j1YA5VX9itLU1eOBHpmRxzzCsenyUgMHPJMDnBtprbWgD avKwibW/RCXWPp8XNwDKhYnYXljNbj1T5pFbdVfUpCwztmOW/bmssJUfwtLD4hgufptA NgQy311I55xhTUG28xolF5QEa3zRSUQrTFFxsvTOnQfLHyIPPhe9oVawxeCe8RSpxDII MTTg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=JJH/aI8nvkEGGujPmTzGSByq+wROHnGO+utAniNszbk=; b=Ek8f9reoQYZsiboKT4yIOr3wWdPEMLRKo1EfKqrSiphhopTmCWTVs4j0c2q+2uohSO xe2HN/c41G6cVKZ60hmz1UBdtXvtQl69b07TPUSrTTYEOCInCne/qJoo++/qRZppOEMM 7cZey7vuFGETe3m2tA6wR7kunCAB1ylJc58hji9OBT/LAIK7yqw495Sw4kJZgMqKuc3P 1eHYYtobr3pfBG1LP1SZwWjUA5P/dg+EUTNMUwCi5ksF9dyAEwvBfLIjSHYM9AfI4chm TT035J5FIFRg6gsQelWQfeCO0pL0v30/aDKZwcEfY+Xcc1pFI+DHIjwDE0SJ5reDz5G4 FyAw==
X-Gm-Message-State: AOAM530F0C1sagn3nOb8G9ETjHyICahYqEaa4uE5QppcCIqBUpTkKP11 n+4tfcVTYi9iqrMZP7781v/bDDaJxMtzbBb6Kbh0lA==
X-Google-Smtp-Source: ABdhPJyK/NILnguNvKCAjQYX8thgOWfLJPFYoudPvZ0jRvXtcNKK0vI0aCQpWmMmabhfUCrpF4+8Ca4Sf+Z05W+zMFE=
X-Received: by 2002:a05:6214:18d3:: with SMTP id cy19mr21115740qvb.47.1621260355948; Mon, 17 May 2021 07:05:55 -0700 (PDT)
MIME-Version: 1.0
References: <63EC3EF1-C24B-4EFD-A904-12E510193EB3@forgerock.com> <5069.1621245223@localhost> <CBEDA8D2-1AD0-4DAF-9CBD-4D56FDBB0950@forgerock.com>
In-Reply-To: <CBEDA8D2-1AD0-4DAF-9CBD-4D56FDBB0950@forgerock.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Mon, 17 May 2021 10:05:44 -0400
Message-ID: <CAL02cgQXtFuWvUSupxazkqC37jVuQpaczKTFhwn_UFQqrw5-eA@mail.gmail.com>
To: Neil Madden <neil.madden@forgerock.com>
Cc: Michael Richardson <mcr+ietf@sandelman.ca>, secdispatch@ietf.org
Content-Type: multipart/alternative; boundary="0000000000009bb66d05c287171f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/opruJKDXddqPQYRjYJNalTTPBpk>
Subject: Re: [Secdispatch] draft-madden-jose-ecdh-1pu
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 May 2021 14:06:04 -0000

Hi Neil,

Thanks for bringing up this idea.  I wasn't in the WG for the discussion,
but if I were there, I would have been worried about the new crypto
construction that is laid out in this draft.

An interesting alternative approach here might be to use HPKE [1] as the
public-key encryption primitive here.  HPKE has been through CFRG review
already, and has security proofs.  It is already being used in protocols
like TLS ECH [2] and MLS [3], so there's starting to be some support for it
in libraries like boringssl [4].  And in addition to getting a
sender-authenticated mode as you do with 1PE, you would also get to upgrade
the base JWE ECDH mode to something with better proofs, and you would get a
PSK option, all basically for free.

Cheers,
--Richard

[1] https://tools.ietf.org/html/draft-irtf-cfrg-hpke
[2] https://datatracker.ietf.org/doc/html/draft-ietf-tls-esni-07#section-4
[3]
https://datatracker.ietf.org/doc/html/draft-ietf-mls-protocol#section-7.7
[4]
https://boringssl.googlesource.com/boringssl/+/chromium-stable/crypto/hpke/

On Mon, May 17, 2021 at 6:04 AM Neil Madden <neil.madden@forgerock.com>
wrote:

>
> > On 17 May 2021, at 10:53, Michael Richardson <mcr+ietf@sandelman.ca>
> wrote:
> >
> >
> > Neil Madden <neil.madden@forgerock.com> wrote:
> >> The draft was originally created to support work within the OAuth WG
> >> around JWT-format access tokens. However, the WG declined to adopt the
> >> draft, so it’s looking for a new home. I believe the draft is ideally
> >
> > Did the WG give a reason?
> >
>
> The meeting was some time ago now, but as I remember it essentially they
> felt that it was outside of their charter and area of expertise. Although
> the OAuth WG have done work around JWTs specifically in the past, they have
> not ever approved new cryptographic algorithms.
>
> — Neil
> --
> ForgeRock values your Privacy <https://www.forgerock.com/your-privacy>
>
> _______________________________________________
> Secdispatch mailing list
> Secdispatch@ietf.org
> https://www.ietf.org/mailman/listinfo/secdispatch
>