Re: [Cfrg] Dynamic Key Changes on Encrypted Sessions. - Draft I-D Attached

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Sat, 04 November 2017 15:29 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 09F0713FB36 for <cfrg@ietfa.amsl.com>; Sat, 4 Nov 2017 08:29:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FcULr-oERu4Y for <cfrg@ietfa.amsl.com>; Sat, 4 Nov 2017 08:29:10 -0700 (PDT)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13A4813F6BC for <Cfrg@irtf.org>; Sat, 4 Nov 2017 08:29:10 -0700 (PDT)
Received: by mail-qk0-x22a.google.com with SMTP id x195so851540qkb.12 for <Cfrg@irtf.org>; Sat, 04 Nov 2017 08:29:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=c+JNCUUHyRz6cJ60bwbjUjFZUBkHgeOgEgFHGX/N2E8=; b=Nlt0Co+ayBjqThrk4NzVPRPhAGQlRPr6Htv7nDzHFU8hrJzRoWT17VEuP530J4lKaq FJuKtjZDq7RGg4Q2f7md5p3APgq4JJuB2UPAma/xfykxCSJPz9uVVQ2+8pQleUr45AXt 16wOpfvqNfeAlPq1bn0vB+zWcEpat5zbhVIPYgoVZa9AQKXldxXq75O5TnbK+niQUXVv Uyp4xxBJwevY7kx5Iy02c6Ja3z0oRekHFeDKZY0JWu166fy2dUJE6pMZpSsknenOHJJ/ iUBw4LJeQdOk3AmxBuZwATAn8drSNrEm18oYa3a+4Hl/lg/5TV7BMdPtjv7GUquYt5K5 /CZw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=c+JNCUUHyRz6cJ60bwbjUjFZUBkHgeOgEgFHGX/N2E8=; b=ANwvk1cpXNTJ1LTpD1w8OBugb/CkpCgkizHI952sZmQGShvzInmGcGhQ+MGnK3etx9 GC+VB1UDNIVBvsWhrXWRn+XwYV3nA2Cy/VqejtGe7eUuGvybg91Hq9dMCMICgxDfHf0Z wW6dA4VMxdJV98xNjJdC5pWgTAaEPY2WVtMYu0WvAvRDdnZJMJQdIBHjX4hPNQXc+ZKP HYH1bDtibi5dKwToZ9WDpH+Ki/Ll2wLHBPz5PeUFtaNedvV0uxsjUiDe1tUe2O8IR5e+ u41G9Ysjid90hswEoJdIjECRrTCQ4RP2Qk/8FIt13CHc1QatBkibu+fnGId4dQE0G4F7 l1Xg==
X-Gm-Message-State: AMCzsaWeyDWfPBuNFL2rA1UPc2VWL5uxrt52mLa6194kw9xubP6Jb046 kajTG47xRAO6gQjQMSng5bAkDm4rjD7DWUPSFig=
X-Google-Smtp-Source: ABhQp+SoU+6foo996MPDnNmCM7SSmbu4290rSSoFchRgzdF19ygKKBcV9JkvOVv5oYr9q/pqzV4ofTmpmDgHYJen4Zg=
X-Received: by 10.55.108.135 with SMTP id h129mr14866837qkc.111.1509809349213; Sat, 04 Nov 2017 08:29:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.12.142.67 with HTTP; Sat, 4 Nov 2017 08:29:08 -0700 (PDT)
In-Reply-To: <CAH7Xz3c3JMZum3ab-bUFJe=KEbukn7bjQb28Hs30j4U_+mS7BA@mail.gmail.com>
References: <CAH7Xz3c3JMZum3ab-bUFJe=KEbukn7bjQb28Hs30j4U_+mS7BA@mail.gmail.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Sat, 04 Nov 2017 18:29:08 +0300
Message-ID: <CAMr0u6myDR07U-23WQv1xsxhbKUoA1kgpeYC6xJnZTBggYKG3g@mail.gmail.com>
To: Peter Alexander <pipnflinx@gmail.com>
Cc: "cfrg@irtf.org" <Cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a1148809af04692055d29e120"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/6gQnb3h6FgEd-F3QaadxUWt9Doo>
Subject: Re: [Cfrg] Dynamic Key Changes on Encrypted Sessions. - Draft I-D Attached
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Nov 2017 15:29:12 -0000

Dear colleagues,

The overall scope is close, but draft-irtf-cfrg-re-keying is about "why and
how to re-key", and the proposed draft is about "when to re-key and how to
control the process".

As a possible way, we could discuss in CFRG, which general principles of
Peter's document (overall principles of how to control the re-keying
process) would be reasonble to add to draft-irtf-cfrg-re-keying.

And questions related to the particular protocols (e.g., IPsec, as in the
provided Peter Alexander's draft) seem to be more convenient to be
discussed within corresponding working groups - such as ipsecme WG.

Best regards,

Stanislav


2017-11-04 17:36 GMT+03:00 Peter Alexander <pipnflinx@gmail.com>:

> Good morning everyone,
>
> I am attaching my first go at a proper I-D for submission. This is the
> same invention that I had mentioned previously, and is quite similar in
> scope to what Stanislav is working on (draft-irtf-cfrg-re-keying-08).
>
> Right now I am still working through the Doxygen documentation to
> translate the control messages into a cleaner I-D format.
>
> Kindly review this when you are able to do so, and share your comments.
>
> Peter Alexander
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>
>