Re: [Secdispatch] Oblivious HTTP charter draft

Eric Rescorla <ekr@rtfm.com> Sat, 20 March 2021 22:59 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 743A93A0BF8 for <secdispatch@ietfa.amsl.com>; Sat, 20 Mar 2021 15:59:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qrid4bLbKkCe for <secdispatch@ietfa.amsl.com>; Sat, 20 Mar 2021 15:59:22 -0700 (PDT)
Received: from mail-lj1-x22e.google.com (mail-lj1-x22e.google.com [IPv6:2a00:1450:4864:20::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 389423A0BF6 for <secdispatch@ietf.org>; Sat, 20 Mar 2021 15:59:22 -0700 (PDT)
Received: by mail-lj1-x22e.google.com with SMTP id 15so16520748ljj.0 for <secdispatch@ietf.org>; Sat, 20 Mar 2021 15:59:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=hi7PrTw5WuRgsf8AX+vMWu09MAr93MwMSrdXb5J9kIc=; b=gHKk6E+Lvwif26FEFUovbwvz19tzC6iAGA7P51FrcfzhwveMBE3vJYj5HWwNwjvy1u P6l99JDnpIYcBe/gcD15vKqBPlfeE47dDOYn6g4290ggS/0vRgjKtcFquBmUg+a+hp/G 0i73HdsnKNYtKpAtgaqKviILTQ25J5LIQmrPMLNmGMWU4MvKelqZNBmbDRamPnfZQaOb 9XYD1itiqKq7JY1hIVqpWpM4wDatbHffswtsFIjDE/X/0gAE8PE1aoNHbo59gRuk64zn LGssgOfN+ZW5kVZFoC/wOWgX7vAd5mwPnzMo4k/E8RpXo5H1xL5ln30Q/X0lMRkm/VmK YNsA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=hi7PrTw5WuRgsf8AX+vMWu09MAr93MwMSrdXb5J9kIc=; b=pNl78aLLzOhfk8XmWIwxarrffuxpeuvvgdnxFHx+upEXYHAvPQCjD2PAanX0jcCG1v fm0Wgl5Y2pV8OVvit6D8qUE95YOkpoTySPpSYZaVkuwrrgNX7jYeYBc+3gqavqhn/lQP erLW2/e8gmR4sG5ddtXiN9XlqB8ln8bcraLx4XAxt3KJx3hSErr2LClGANxGRy29RRNP xYLWjtC8W0u5hW4fFCPmwbCkhXc4dFFSKhQak/EEMbgJ/1ezId8SpTZE+wpS2K0UdBWj Ql/iinf369pd781hqFrLiqjvsi71aj1EJwkU/BgZ5SRDlcwUVHI40bnaWSOmcMFPV7YK pmCQ==
X-Gm-Message-State: AOAM530IA8s/dNuL7xzZ0RpnAjQewTNbXZhY/uEKaHHaaQlUWE3QlEv+ cujMrP+xCTuHG1hclhG06R98zN9plc/uk14ohWDv9g==
X-Google-Smtp-Source: ABdhPJzdhGB8wDqbqIB1ah0qWZWBXWZn8U4zYnQrg4wfgSQvGRmDU3zxBerU4HYYhMG16GWDcGFZZ3S1XEya3WS3BHc=
X-Received: by 2002:a2e:b053:: with SMTP id d19mr4922259ljl.82.1616281158237; Sat, 20 Mar 2021 15:59:18 -0700 (PDT)
MIME-Version: 1.0
References: <8e53426d-857e-4dd9-a9d0-b907c415abec@www.fastmail.com> <20210320223543.GJ79563@kduck.mit.edu>
In-Reply-To: <20210320223543.GJ79563@kduck.mit.edu>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 20 Mar 2021 15:58:42 -0700
Message-ID: <CABcZeBP6sHNtGycgPHrXuJ14AzO+pfKL934PLpezqXy7bkd0iw@mail.gmail.com>
To: Benjamin Kaduk <kaduk@mit.edu>
Cc: Martin Thomson <mt@lowentropy.net>, IETF SecDispatch <secdispatch@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004b547005bdffc8f5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/tRmGgBGFX5rpItQV8myhPENr49o>
Subject: Re: [Secdispatch] Oblivious HTTP charter draft
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 20 Mar 2021 22:59:24 -0000

On Sat, Mar 20, 2021 at 3:35 PM Benjamin Kaduk <kaduk@mit.edu> wrote:

> On Thu, Mar 18, 2021 at 12:24:33PM +1100, Martin Thomson wrote:
> [...]
> > The OHTTP working group will define the Oblivious HTTP protocol, a
> method of encapsulating HTTP requests and responses that provides
> protected, low-latency exchanges. The working group will define any
> encryption scheme necessary and supporting data formats for carrying
> encapsulated requests and responses, plus any key configuration that might
> be needed to use the protocol.
>
> What does it mean to "define an[y] encryption scheme"?
>

I believe this just means "data format".


> The OHTTP working group will include an applicability statement that
> documents the limitations of this design and any usage constraints that are
> necessary to ensure that the protocol is secure.
>
> Is this intended to be an Applicability Statement as defined in RFC 2026?
>
> > The working group will define a format for any encryption keys that are
> needed. The working group will not describe how encryption keys are
> obtained. The working group will not define any methods for discovering
> proxy or server endpoints; specific uses of the protocol will need to
> describe discovery methods or rely on configuration.
>
> Why do we need new formats for encryption keys?  Don't we already have a
> bunch of those?  Defining how to obtain keys is necessary, of course.
>

What you need is actually more like a format for defining the complete
parameter space that the server accepts (key, HPKE algorithm, etc.)
Effectively what's in HPKEConfig:

https://tlswg.org/draft-ietf-tls-esni/draft-ietf-tls-esni.html#name-encrypted-clienthello-confi

-Ekr



> Thanks,
>
> Ben
>
> > The OHTTP working group will work closely with other groups that develop
> the tools that OHTTP depends on (HTTPbis for HTTP, CFRG for HPKE) or that
> might use Oblivious HTTP (DPRIVE for DNS over HTTPS).
> >
> > The working group will use draft-thomson-http-oblivious as input.
> >
> > _______________________________________________
> > Secdispatch mailing list
> > Secdispatch@ietf.org
> > https://www.ietf.org/mailman/listinfo/secdispatch
>
> _______________________________________________
> Secdispatch mailing list
> Secdispatch@ietf.org
> https://www.ietf.org/mailman/listinfo/secdispatch
>