Re: [TLS] Constraining ECH to HKDF-based HPKE ciphersuites

Martin Thomson <mt@lowentropy.net> Mon, 17 August 2020 21:42 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 11A193A122B for <tls@ietfa.amsl.com>; Mon, 17 Aug 2020 14:42:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=fuylUXoy; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=a+JXMxDq
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GE6RmLhj_RBC for <tls@ietfa.amsl.com>; Mon, 17 Aug 2020 14:42:34 -0700 (PDT)
Received: from wout1-smtp.messagingengine.com (wout1-smtp.messagingengine.com [64.147.123.24]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A6983A1227 for <tls@ietf.org>; Mon, 17 Aug 2020 14:42:34 -0700 (PDT)
Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailout.west.internal (Postfix) with ESMTP id B6998BE1 for <tls@ietf.org>; Mon, 17 Aug 2020 17:42:33 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute2.internal (MEProxy); Mon, 17 Aug 2020 17:42:33 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm3; bh=0/YOTYLwYqk8foJU0rUETiXQKMVrr+e equrftVFrqCk=; b=fuylUXoyjjcnCy01vMoR7SxJVnhnLLzL3XisptHecABgidv p5S9AB01kWEi36rgvKgFk4SCv3qLsJLEVt7a3z9sYHIadPpLVnUA3guuctKPk6dd 6LYc1r6RlLkD6Gtw4W+cjGSHY1iG8OUC3vF2bNbvpyRaQEx2zorn81hCgYuBfBRu 0p+OkgZQi3QLwt6SDAM1YKFByth7lffdmB/oj93SgruCewL2DfxFh5f61i9obahj kl4yT2mIu0yDqBKduTJv4dQHgVVNAN4o2wYxKO3uYdbg9Z0anBA+9nnI9McEjRvs 2Zi44xo9u9sq6pZmz+KdG3C/9WxXzPavIY1CFLA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=0/YOTY LwYqk8foJU0rUETiXQKMVrr+eequrftVFrqCk=; b=a+JXMxDqmeHy2e10W6WWAU YRFqh9jTyJzl7IZH3Fu8/Bfd6Nc53ObcVOJjTwB38P9WGwjWnKPNQlJ0KpQUzfwJ so792R5XWzbusNMqRMacE7HJ7v7+8OvbbLgoD9EioapfaeOKFgREpaYTO4XFb9QM LuoKRcje8ETB8JmBFNYYQ/U1f92hioGOSleuEKc2oH+COvcJHhRmupQPwRji4jfC ie2G5osnW1v8n1AKwzygNYFUQ2EQwVm28A5HSIsuGPnp5NPmnhTzCO3pKR+fguyF 85XGrDPp4dSmv2cE1hCVKvOX7L5gpzZH84gpQLPXsObYCfXMdqqa/b9yAZlBnxTg ==
X-ME-Sender: <xms:yfk6XzcNG0JOhmdvOHtDk7kM-3tzptCQZtymH4fsKcc8wQFFIv9mSQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduiedruddtgedgjedtucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhho figvnhhtrhhophihrdhnvghtqeenucggtffrrghtthgvrhhnpedtgefhkeegfffhteefje ekveefteehheelgeehheevleefteefieekfefgjedvgeenucffohhmrghinhepghhithhh uhgsrdgtohhmnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrh homhepmhhtsehlohifvghnthhrohhphidrnhgvth
X-ME-Proxy: <xmx:yfk6X5MmDpxCTxUy8uRKUM1w9jO07OKomIATkjeeuSGQzo3dEmxlJA> <xmx:yfk6X8jWkinorgMEbumrfQK6s_9ft47xgTHZ6k3HGb4UiPp2gMiuZw> <xmx:yfk6X0-PwFUy2wjVVbqWkJslZC0OkzpMrzIcvTITmQSpsixG7k4Xgw> <xmx:yfk6XwOAuIxvKmiNbK0m_kcUQLQWzG6jO2YuIlicoMvax_S9M9P9fg>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 02140E0127; Mon, 17 Aug 2020 17:42:32 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-192-gd9d7a78-fm-20200816.001-gd9d7a786
Mime-Version: 1.0
Message-Id: <170e077f-2ad1-4794-9227-b7e9fcf74b0c@www.fastmail.com>
In-Reply-To: <ee8c4bb1-554a-4f45-a1d5-17e49b320562@www.fastmail.com>
References: <ee8c4bb1-554a-4f45-a1d5-17e49b320562@www.fastmail.com>
Date: Tue, 18 Aug 2020 07:42:09 +1000
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/KANPwby71Kv82PcIMzqZg4UkdJU>
Subject: Re: [TLS] Constraining ECH to HKDF-based HPKE ciphersuites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Aug 2020 21:42:36 -0000

On Tue, Aug 18, 2020, at 07:09, Christopher Wood wrote:
> HPKE recently removed the Hash() interface from the KDF, which means we 
> need to either (a) change how the config_digest (formerly 
> record_digest) is computed, or (b) constrain ECH to HKDF-based HPKE 
> ciphersuites. This PR takes approach (b):
> 
>    https://github.com/tlswg/draft-ietf-tls-esni/pull/271
> 
> Please have a look and provide feedback. 

Was there discussion about just defining a set of hash function identifiers and adding those to the config?

Or maybe just running the HPKE KDF with a fixed input.  Unless I've missed something critical, you don't need any sort of preimage resistance for this, it's only for identification purposes.