Re: [Cfrg] proposed RG action: draft-cfrg-cipher-catalog

David McGrew <mcgrew@cisco.com> Wed, 16 November 2011 12:35 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 286BB21F94C6 for <cfrg@ietfa.amsl.com>; Wed, 16 Nov 2011 04:35:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.261
X-Spam-Level:
X-Spam-Status: No, score=-106.261 tagged_above=-999 required=5 tests=[AWL=0.038, BAYES_00=-2.599, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FPXAr44GvjtR for <cfrg@ietfa.amsl.com>; Wed, 16 Nov 2011 04:35:34 -0800 (PST)
Received: from mtv-iport-3.cisco.com (mtv-iport-3.cisco.com [173.36.130.14]) by ietfa.amsl.com (Postfix) with ESMTP id 90EDA21F94C4 for <cfrg@irtf.org>; Wed, 16 Nov 2011 04:35:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=mcgrew@cisco.com; l=2760; q=dns/txt; s=iport; t=1321446934; x=1322656534; h=cc:message-id:from:to:in-reply-to: content-transfer-encoding:mime-version:subject:date: references; bh=4h8UxGHPc4nuI62MMSvCAZVbF4QGBWqWynKSLDamksY=; b=ZxBqIzhV+CC102Jxgn1qETYMU0nyWFcs9pId2rAmROx+k+kENpMBbqxp m9y3N5M9ieLTqsGG7zYjblcQJI3aOxwrVLBB3ZxG1ZZlp2TZklqUN7u4x CPLTa3BmqCAE2Vn+QQxB4CEwJD3LdCoNA6u0ViQ/+5q0qz9eS1EDcU9Tr E=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: ArEAAPCsw06rRDoG/2dsb2JhbABDhQGUcY0igmOBBYFyAQEBAwESARAVQQUHBAkCEQQBAQMCIwMCAkYJCAYTIodgmkoBjFmSEYEwh1EzYwSIFIwghTuMYg
X-IronPort-AV: E=Sophos;i="4.69,520,1315180800"; d="scan'208";a="14546750"
Received: from mtv-core-1.cisco.com ([171.68.58.6]) by mtv-iport-3.cisco.com with ESMTP; 16 Nov 2011 12:35:34 +0000
Received: from [10.32.254.210] ([10.32.254.210]) by mtv-core-1.cisco.com (8.14.3/8.14.3) with ESMTP id pAGCZXhB027521; Wed, 16 Nov 2011 12:35:33 GMT
Message-Id: <FED3B069-B161-445F-BFF4-22C4CC85B189@cisco.com>
From: David McGrew <mcgrew@cisco.com>
To: Sean Shen 沈烁 <shenshuo@cnnic.cn>
In-Reply-To: <521430712.30401@cnnic.cn>
Content-Type: text/plain; charset="UTF-8"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Apple Message framework v936)
Date: Wed, 16 Nov 2011 04:35:31 -0800
References: <521385734.28883@cnnic.cn> <521430712.30401@cnnic.cn>
X-Mailer: Apple Mail (2.936)
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] proposed RG action: draft-cfrg-cipher-catalog
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Nov 2011 12:35:35 -0000

Thanks Sean.

On Nov 16, 2011, at 12:05 AM, Sean Shen 沈烁 wrote:

> Hi, David,
> I think it's a valuable work. Because I sometimes faced questions  
> from many people who want to know overviews about cipher choices,  
> security level and IPR issues, and it's not handy to give then a  
> overview resource after explanations.
> Besides the contents you mentioned, I think overview and reference  
> of available implementations or choices might also be useful.

In general I think that the more information, the better.  Mentioning  
reference implementations, or even just open-source portable software,  
seems like a good idea to me.  We won't have room to mention every  
implementation, of course, but I don't see why that should stop us  
from mentioning the important ones.

> I will be happy to contribute either as an editor or reviewer if  
> needed.
> Best,
>

great, thanks.

David

> Sean
>
> -----Original Message-----
> From: cfrg-bounces@irtf.org [mailto:cfrg-bounces@irtf.org] On Behalf  
> Of David McGrew
> Sent: Wednesday, November 16, 2011 3:35 AM
> To: cfrg@irtf.org
> Subject: [Cfrg] proposed RG action: draft-cfrg-cipher-catalog
>
> Hi,
>
> I would like to propose the creation of an research group draft that  
> describes all of the ciphers defined or used in IETF RFCs.  This  
> draft should contain the basic facts about each cipher, including  
> intellectual property considerations, and also describe its security
> properties, and provide authoritative references.   The most important
> security considerations are key size and block size (though we have  
> two stream ciphers that accept IVs and one that does not), and  
> probably the easiest way to deal with this is to describe the  
> security ramifications of the different parameter choices, which  
> puts each cipher into a rough category.  There are about twenty such  
> ciphers (see the attached html table) and it will be valuable for  
> CFRG to put together this information and ensure appropriate review.
>
> There has been discussion in some IETF working groups about the  
> addition of new standards-track ciphers.  CFRG should be providing  
> technical input, but it is not the right place for discussion of  
> standards.  I think a draft focusing on technical properties is the  
> right contribution.
>
> Let me know what you think.  Are you willing to participate as an
> editor, contributor, or reviewer?   Do you see any problems with this
> approach?   Anything missing from the outline above?   Comments
> especially welcome on the subject of security categorization.
>
> thanks,
>
> David
>
>