Re: [Secdispatch] Oblivious HTTP charter draft

David Schinazi <dschinazi.ietf@gmail.com> Wed, 24 March 2021 23:52 UTC

Return-Path: <dschinazi.ietf@gmail.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D2C53A1251 for <secdispatch@ietfa.amsl.com>; Wed, 24 Mar 2021 16:52:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F7MIcmEDl-PB for <secdispatch@ietfa.amsl.com>; Wed, 24 Mar 2021 16:52:23 -0700 (PDT)
Received: from mail-pf1-x429.google.com (mail-pf1-x429.google.com [IPv6:2607:f8b0:4864:20::429]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 250F23A1250 for <secdispatch@ietf.org>; Wed, 24 Mar 2021 16:52:23 -0700 (PDT)
Received: by mail-pf1-x429.google.com with SMTP id c204so141733pfc.4 for <secdispatch@ietf.org>; Wed, 24 Mar 2021 16:52:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Q0LRsHs6iWyA1okZ4fI8XLuQZhegTXxcVS7BgBUKCfk=; b=EhgIxI6+8kZlmfzfCnfuzxi/iUlAHYy7BeXpOoWFfDiNMhiiawwIP9AleLUu35los1 D8n+i+it02xztI1XahDZ2ye1FmYBLj6OprZ3d0YLnvpSEt4tgdgqbPEPesYgQsJCB0uX F9+9fglmyoTHnRMd1zfyhxF4ui06nWn0RwI01e2I6ReyY1TdjvpLNmwOxPBNhRxXoN0w vdPKnH/A0PXAYzhX3Qgp9Rsg0LHJxWf0reTj3vdNNL3YhNT6AKTo2mCC103ekoijuWJP XwwBgpJqSK2xBp4ojBQjWVwC9QuX+GSVbHsoYzcyJnluY12Ou4NgXruL4rQg7IkjhQcQ CAbQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Q0LRsHs6iWyA1okZ4fI8XLuQZhegTXxcVS7BgBUKCfk=; b=H22PalprQpzv8FmUacdd5uHwz9lQO3mxJfpnR1m/VAZE7KudvFOBxD9cZxWAWeQkio /ESfLRdBnccM5YIh+h/cubhjCKp0mmSHRIg8loBu8SNAxB6mib90bahEfvditeKTw7AC y1oI3kh0b7k8vD0a9y9/6sj1BUcrmwoqtGXfUi3rNBMfWII+UfGGInE2Kkzs+VLdxVja Xt4q6VbMehjBeF7pt3/S4p5prAD/P3oS0RFRnFhKB3Q2TBsASS6KyAovuusNL/eKmdN9 QJnYFK7ERhatlDIZE0rj1OwhYLxumKhiRQnOcozv62fmQX1QeER3OXmA8nj7WtcIe39U dYUA==
X-Gm-Message-State: AOAM530dj2zgRWJlETXQyZVFi1WFhMZLPRl1BkXai+85pOghAX/fp289 vBCMBF0qgXWj8zgIv6iwh6g3tRp9Nzix6DidehM=
X-Google-Smtp-Source: ABdhPJwqaKmP98bYUc4jp7CMPOoMDfedQ5bw/+P/4XYUQftIrdLzabSanRfKHZb9cGuixhFumdHGtZGt7IiYpE5DsQ8=
X-Received: by 2002:a62:528e:0:b029:1f5:c5ee:a487 with SMTP id g136-20020a62528e0000b02901f5c5eea487mr5255224pfb.7.1616629942110; Wed, 24 Mar 2021 16:52:22 -0700 (PDT)
MIME-Version: 1.0
References: <8e53426d-857e-4dd9-a9d0-b907c415abec@www.fastmail.com> <20210320223543.GJ79563@kduck.mit.edu> <CABcZeBP6sHNtGycgPHrXuJ14AzO+pfKL934PLpezqXy7bkd0iw@mail.gmail.com> <7b679237-4201-4cff-aa8f-bff1b303dd83@www.fastmail.com>
In-Reply-To: <7b679237-4201-4cff-aa8f-bff1b303dd83@www.fastmail.com>
From: David Schinazi <dschinazi.ietf@gmail.com>
Date: Wed, 24 Mar 2021 16:52:09 -0700
Message-ID: <CAPDSy+47jRq+UP4_RZvtfsBA1Xic80r4gheQNAQz6aS+kO4Sdg@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: Eric Rescorla <ekr@rtfm.com>, Benjamin Kaduk <kaduk@mit.edu>, IETF SecDispatch <secdispatch@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006ecd6b05be50fd58"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/r-Mzqak1ZrlqSNQffQNXvwyB2uc>
Subject: Re: [Secdispatch] Oblivious HTTP charter draft
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Mar 2021 23:52:28 -0000

This draft charter looks good to me, I'd support creation of this WG.

David (no hats)

On Sun, Mar 21, 2021 at 4:34 PM Martin Thomson <mt@lowentropy.net> wrote:

> On Sun, Mar 21, 2021, at 09:58, Eric Rescorla wrote:
> > I believe this just means "data format".
>
> Correct.  I was just spelling out the crypto piece given how important it
> is.
>
> > > Why do we need new formats for encryption keys?  Don't we already have
> a
> > > bunch of those?  Defining how to obtain keys is necessary, of course.
> >
> > What you need is actually more like a format for defining the complete
> > parameter space that the server accepts (key, HPKE algorithm, etc.)
> > Effectively what's in HPKEConfig:
> >
> >
> https://tlswg.org/draft-ietf-tls-esni/draft-ietf-tls-esni.html#name-encrypted-clienthello-confi
>
> This is also right.  FWIW, the two documents currently share a common core
> and I'd like to keep it that way.  I don't think that it makes sense to
> have one depend on the other from a logistical perspective, but making that
> small piece of code reusable is worthwhile.
>
> _______________________________________________
> Secdispatch mailing list
> Secdispatch@ietf.org
> https://www.ietf.org/mailman/listinfo/secdispatch
>