Re: [Cfrg] [IANA #807002] Conflict Review requested for draft-irtf-cfrg-chacha20-poly1305

Yoav Nir <ynir.ietf@gmail.com> Mon, 16 February 2015 22:28 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 932121A0354; Mon, 16 Feb 2015 14:28:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=unavailable
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7oLD60GCU_3I; Mon, 16 Feb 2015 14:28:33 -0800 (PST)
Received: from mail-wi0-x233.google.com (mail-wi0-x233.google.com [IPv6:2a00:1450:400c:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2B0C01A6ED9; Mon, 16 Feb 2015 14:28:27 -0800 (PST)
Received: by mail-wi0-f179.google.com with SMTP id hi2so29147394wib.0; Mon, 16 Feb 2015 14:28:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=uZ8lo/cjeAYWny1gmyKfDxXbSeE5fTS4kY54cAG0Sxg=; b=MyEOSVxX4SFOkdBgSPnyvs3TIZ1gHRy5TnnB//KodVqRzFKD7oasK1dxiI0jf9c3mf eUp8bK/AISURXT3xfVQxTdliOaoqjSHUhsAR1fmm72BShuLjyNYDdIhBgf5us04JRR88 9umLW6SJ+Kcv/12/xzze+wh/ObJZzT4OLuH5UYCJU1mVzM3Z7+vZflMvH5vTL2LdVNjC ncwGmbZ9of7XOyzHoH6CJOS7eFrthbnoE4jsxIsFCpxbal6Ki3n+VLD4MYlSgey7vNo5 9SGAb20gUJ4XRB4fiEwfiO3nlgn1IZOSSm4cJ8cKjwntWdfr/R2IRIGaylmWsSWOcuMu fw3A==
X-Received: by 10.194.60.77 with SMTP id f13mr55667132wjr.105.1424125705660; Mon, 16 Feb 2015 14:28:25 -0800 (PST)
Received: from [192.168.1.15] ([46.120.13.132]) by mx.google.com with ESMTPSA id dx11sm21796197wjb.23.2015.02.16.14.28.24 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 16 Feb 2015 14:28:25 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <rt-4.2.9-17455-1424124917-809.807002-7-0@icann.org>
Date: Tue, 17 Feb 2015 00:28:22 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <AC8A31A6-03C3-4B5E-86E3-E5C80C6DD21E@gmail.com>
References: <RT-Ticket-807002@icann.org> <20150203100029.14793.43971.idtracker@ietfa.amsl.com> <rt-4.2.9-17455-1424124917-809.807002-7-0@icann.org>
To: drafts-eval@iana.org
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/3Ytqr-6h7t487q1MEhHNBOgT77c>
Cc: cfrg@ietf.org, irsg@irtf.org, draft-irtf-cfrg-chacha20-poly1305.all@ietf.org, cfrg-chairs@ietf.org
Subject: Re: [Cfrg] [IANA #807002] Conflict Review requested for draft-irtf-cfrg-chacha20-poly1305
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Feb 2015 22:28:34 -0000

Hi.

RFC 5116 makes no statement about what characters are allowed for names in this registry. The only requirement is for names to begin with “AEAD_”. Additionally, these names are not used in any protocol, so the risk of having parsers making assumptions is very low.

The reason this name contains a hyphen is to distinguish parameters and modes of operation that are separated by underscored (such as AEAD_AES_128_GCM, where 128 is the key length and GCM is the mode of operation), from combinations of algorithms that we separated by a hyphen. That same algorithms might have been named AEAD_AES_128-GHASH instead. Since there is no mode of operation associated with Poly1305, we instead used the hyphen notation. 

I don’t believe this makes much of a difference either way, so if others believe it should be replaced with an underscore, that’s fine with me.

Yoav

> On Feb 17, 2015, at 12:15 AM, Pearl Liang via RT <drafts-eval@iana.org> wrote:
> 
> (BEGIN IANA COMMENTS)
> 
> IESG/Authors:
> 
> IANA has reviewed draft-irtf-cfrg-chacha20-poly1305 version -09.  Authors should review the comments and/or questions below.  Please report any inaccuracies and respond to any questions as soon as possible.
> 
> We received the following comments/questions from the IANA's reviewer:
> 
> IANA understands that, upon approval of this document, there is a single action which need completion.
> 
> In the AEAD Algorithms subregistry of the Authenticated Encryption with Associated Data (AEAD) Parameters registry located at:
> 
> https://www.iana.org/assignments/aead-parameters/
> 
> a single, new AEAD Algorithm will be registered as follows:
> 
> Numeric ID: [ TBD-at-Registration ]
> Name: AEAD_CHACHA20-POLY1305
> Reference: [ RFC-to-be ]
> 
> Note: The DE, David McGrew, has reviewed this draft version -03 in November 2014.
> This version does not make any change to the requested IANA action from version -03.
> 
> Question: The new registration name is "AEAD_CHACHA20-POLY1305" that contains
> a hyphen.  Is it (hyphen) allowed in the registry AEAD Algorithms?  All names in 
> that registry are using underscores.    We just double check with you as you know 
> the specification better.
> 
> IANA understands that this is the only action required to be completed upon approval of this document.
> 
> Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is only to confirm what actions will be performed.  
> 
> Thanks,
> 
> Pearl Liang
> ICANN
> 
> (END IANA COMMENTS)
> 
> 
> On Tue Feb 03 10:00:54 2015, noreply@ietf.org wrote:
>> Lars Eggert has requested a conflict review for:
>>    draft-irtf-cfrg-chacha20-poly1305
>>    ChaCha20 and Poly1305 for IETF protocols
>> 
>> The conflict review is being tracked at
>> <http://datatracker.ietf.org/doc/conflict-review-irtf-cfrg-chacha20-
>> poly1305/>
> 
>