Re: [TLS] Constraining ECH to HKDF-based HPKE ciphersuites

Martin Thomson <mt@lowentropy.net> Mon, 17 August 2020 23:28 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 594533A144E for <tls@ietfa.amsl.com>; Mon, 17 Aug 2020 16:28:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=p6PwgD+3; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=PudukpHs
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LMGCjdngFtdh for <tls@ietfa.amsl.com>; Mon, 17 Aug 2020 16:28:01 -0700 (PDT)
Received: from wout3-smtp.messagingengine.com (wout3-smtp.messagingengine.com [64.147.123.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A2BE3A1431 for <tls@ietf.org>; Mon, 17 Aug 2020 16:28:01 -0700 (PDT)
Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailout.west.internal (Postfix) with ESMTP id A35F8906; Mon, 17 Aug 2020 19:28:00 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute2.internal (MEProxy); Mon, 17 Aug 2020 19:28:00 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type; s=fm3; bh=kTQRnyK76R9dx6xtbJYV9fonJADk BARWm+KU6jZwul4=; b=p6PwgD+3A0Ccaupg1+te23k8VmYqwQs2tCdR6HuGYfaM ylFEPSPn/WesFApWbRJp8hsv5yP6qxgXpjCdbA+H9kRsvuaB2YARPzkxxnig8FEk Tdmo9dRKm16eGyxG4xryrRL5LbGsf+xDvffr4SK6nKGa9sQDsO0bmuXNWJY+lG2V 7euTmIGiyuiIdhR8JxOSN4r4J35A4coQ6d0FXek7II8r1aEsBRupSv8Kd9VLZLTL 6jqr3r5b2xpEM4jEgFWjKHmsamAVF2aSDZ+Co+bsYWmYSgWY34byqZe5rBfgPETb xMax2qXnsO7Sxc2CDLYkEygp3YQJ56zGyEhVSSlHKw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=kTQRny K76R9dx6xtbJYV9fonJADkBARWm+KU6jZwul4=; b=PudukpHsVo236apJ+UR4Vs pGf+gIQO3xa+bJ2U/YZ4pWgS1hfQPVRKJygN9AEV7DTYZYhOyQXXURosxAkJnWtK 1m0DrwUeh05JSU6pYgYdAbTea9mT2tbsrSr2QOqnhhVJw4gV+fKY/FnRxPmvm4vg nO4YiBCnLqVIMImjBBjxmI1f6ivvI4jAarIvklkuJvkRQzEDDoN10i1KK8/7ySrH /GfR1oyJjBRQoDZORDzv3fuxdHk2iA/7UFYsWGxWd5lIfZGFebJ80Jg5usukymMW ER2EE8i886our4/0Qkm6m7FOxVEdBhHZgx7sgmGrKI6BEGgqGxBJzzfSsg5FDMag ==
X-ME-Sender: <xms:gBI7X_sbIdF3nor8NsHEAYQ9iQgNKFlD3Kj8Pfgacp0t7q54DczzEQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduiedruddthedgvddtucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvffutgesthdtredtreertdenucfhrhhomhepfdforghr thhinhcuvfhhohhmshhonhdfuceomhhtsehlohifvghnthhrohhphidrnhgvtheqnecugg ftrfgrthhtvghrnhepkeetueeikedtkeelfeekvefhkeffvedvvefgkefgleeugfdvjeej geffieegtdejnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrh homhepmhhtsehlohifvghnthhrohhphidrnhgvth
X-ME-Proxy: <xmx:gBI7XweIlodYjVLyTOyLLW6-lT5hxbJ3HuRp1hSSlrdaK2kTIjfREQ> <xmx:gBI7XyyNImn6lYZ6knHllAmhiioVKadTfqOg8TeaBxP3m7Nwhx9imQ> <xmx:gBI7X-MP_191AVa_xx1IYqrjSLXUsP1Hs_qK0YmFQpbYXTlc8d_Uag> <xmx:gBI7XyLrPAJLzWwRqlP0QJcGLFvHjHvVhsqLuFobvHwBSc7_rwcngg>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 2B461E00B3; Mon, 17 Aug 2020 19:28:00 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-192-gd9d7a78-fm-20200816.001-gd9d7a786
Mime-Version: 1.0
Message-Id: <d2a84a14-cac7-46b4-a9f8-f1c9bee7b2ff@www.fastmail.com>
In-Reply-To: <CAG2Zi203YumwAiLPUVw8G731Lp+ByrYK+uFf_5Z2wvPb4QvC0A@mail.gmail.com>
References: <ee8c4bb1-554a-4f45-a1d5-17e49b320562@www.fastmail.com> <170e077f-2ad1-4794-9227-b7e9fcf74b0c@www.fastmail.com> <CAG2Zi22BdP_EYGrCiDMqKrkQN4ZwE-igBjQypMbUJrSiaXER=A@mail.gmail.com> <dae86080-2818-4ea8-8c2d-ae8cf55ab149@www.fastmail.com> <CAG2Zi203YumwAiLPUVw8G731Lp+ByrYK+uFf_5Z2wvPb4QvC0A@mail.gmail.com>
Date: Tue, 18 Aug 2020 09:27:39 +1000
From: Martin Thomson <mt@lowentropy.net>
To: Christopher Patton <cpatton@cloudflare.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7RkGOs0pwiUhyTyBWs5dXwwTywM>
Subject: Re: [TLS] Constraining ECH to HKDF-based HPKE ciphersuites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Aug 2020 23:28:02 -0000


On Tue, Aug 18, 2020, at 09:04, Christopher Patton wrote:
> Just to be clear, you're proposing something like this? Referring to 
> the KDF API called for in draft-irtf-cfrg-hpke-05:
> 
> config_digest = Expand(PRK=Extract("some_salt", "some_label", 
> IKM=config), "some_info", 16)
> It's maybe more hashing than necessary, but I'd be good with this.

Something like that yeah.  And yes, that's a lot of hashing.  But that's a lower-order concern.  Maybe if we try to find a KDF that doesn't cost so much to operate we won't feel so bad about this.