Re: [Cfrg] Call for adoption for draft-wood-cfrg-aead-limits

"David McGrew (mcgrew)" <mcgrew@cisco.com> Wed, 22 July 2020 14:58 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D668F3A0880 for <cfrg@ietfa.amsl.com>; Wed, 22 Jul 2020 07:58:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.619
X-Spam-Level:
X-Spam-Status: No, score=-9.619 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b=Q1uaTmdN; dkim=pass (1024-bit key) header.d=cisco.onmicrosoft.com header.b=VyjmHJnI
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uDs94TLwSyaC for <cfrg@ietfa.amsl.com>; Wed, 22 Jul 2020 07:58:47 -0700 (PDT)
Received: from alln-iport-7.cisco.com (alln-iport-7.cisco.com [173.37.142.94]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 18C783A0860 for <cfrg@irtf.org>; Wed, 22 Jul 2020 07:58:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=8467; q=dns/txt; s=iport; t=1595429927; x=1596639527; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=p1cVPjsdybcVPZqNh6zFT9WKHXTk0Q7QMcYQUYa6UTM=; b=Q1uaTmdN3HY4TyuanqqVBqjAe/RWbwEyOjZze7d3WK76dL2IescBJSXp m9cyv3EhaI6qME5F0AiqE6Jmyz4RD762Xie0W7SXdpZbrmMtoA3Qs70qD pG7l74e6y3NJ/582vFtfRFGP7rmIvCrs4coa5W6Dz3vG1ePdFPP9BQOo9 s=;
IronPort-PHdr: 9a23:mC5bFRF9jIZXAxykvyVFR51GYnJ96bzpIg4Y7IYmgLtSc6Oluo7vJ1Hb+e401QObUoDS6vYCgO3T4OjsWm0FtJCGtn1KMJlBTAQMhshemQs8SNWEBkv2IL+PDWQ6Ec1OWUUj8yS9Nk5YS8n7blzW5Ha16G1aFhD2LwEgIOPzF8bbhNi20Obn/ZrVbk1IiTOxbKk0Ig+xqFDat9Idhs1pLaNixw==
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0BsAAAkUxhf/51dJa1gHQEBAQEJARIBBQUBgXYIAQsBgVFRB29YLywKhCmDRgOEWJJ3iXCEbIEuFIERA1ULAQEBDAEBGAEKCgIEAQGETAIXgXUCJDQJDgIDAQELAQEFAQEBAgEGBG2FXAyFcgIEAQEQCwYdAQEsCwEPAgEIPwMCAgIfBgsUEQIEDgUigwQBgX5NAy4BDqJMAoE5iGF2gTKDAQEBBYFHQUKCXA0Lgg4DBoE4AYJpg1WGMxqCAIERJxyCTT6CGkIBAQMBgSEFARIBToJpM4ItklqGVZtWTQqCXYhWjB2EcwMegnuJQIUqjWycL4JfkX8CBAIEBQIOAQEFgVM6Z3BwFTsqAYI+UBcCDY4eg3GFFIVCdDcCBgEHAQEDCXyOFgGBEAEB
X-IronPort-AV: E=Sophos;i="5.75,383,1589241600"; d="scan'208,217";a="516065920"
Received: from rcdn-core-6.cisco.com ([173.37.93.157]) by alln-iport-7.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 22 Jul 2020 14:58:46 +0000
Received: from XCH-RCD-003.cisco.com (xch-rcd-003.cisco.com [173.37.102.13]) by rcdn-core-6.cisco.com (8.15.2/8.15.2) with ESMTPS id 06MEwkSG013348 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Wed, 22 Jul 2020 14:58:46 GMT
Received: from xhs-aln-003.cisco.com (173.37.135.120) by XCH-RCD-003.cisco.com (173.37.102.13) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Wed, 22 Jul 2020 09:58:45 -0500
Received: from xhs-rtp-002.cisco.com (64.101.210.229) by xhs-aln-003.cisco.com (173.37.135.120) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Wed, 22 Jul 2020 09:58:45 -0500
Received: from NAM10-DM6-obe.outbound.protection.outlook.com (64.101.32.56) by xhs-rtp-002.cisco.com (64.101.210.229) with Microsoft SMTP Server (TLS) id 15.0.1497.2 via Frontend Transport; Wed, 22 Jul 2020 10:58:45 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=aXOQNmkYR/o+O9YSWQFnfALNLGWnvLc/FefybxdcSoWZbUri+HH+AqiOSLbocNmXIs7wJEalVlNzUj2KYSiLwWC7y4JZJVmEZSBp2rI1ewA2iIkA2A0EHFD8GN2Vm3VCriye5v8ouvz4CZ5WX0XYAzS3FscGHyJprcTxPQII9hKx2Y+EZF1fUGPPzrqw/K2HVBgQkxeWbg2B7Xpoy0PnCXmXkktWM/+JQwe5jIPKg6x1msIDgKwFCxuxZpnq3k5H/MlxGRISux0I6GEZGNwO4BoGPDkrFnmKUriytYIZxaIc8BW7Vcu2rB7sy3VsbYBbv+I1MZSfXkrWsOC5TKOH/w==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=p1cVPjsdybcVPZqNh6zFT9WKHXTk0Q7QMcYQUYa6UTM=; b=FD4MK6Oa86J4L7STtzaE+pWL3Jbi/xbMcfwNSMPdfKz37DDB9mzCRWR7dGbmtSXRDqZrM1grrseUUOF7VcG4eoexYl4h8MBENajke8CyR6nbE5QxpYd1LMlJH2iZZtWntO7lvb1+v001y1FkbkMLD0r2nRcSehI4X0T2KzAJcE7BtXTYrhvX306IKxWECno0RHJYF4rJDWOsA+CoI4QVaesUEs8q/ATaCDL2loM6HIoRZUwu4YiEjCb25EEjcZrAZ7cbp61dRkXfXSKX6iyfExGVN/rBj83byosilPjVmXe5Y7G0+EGW2Zlfc66jPxIuTqMnnXU+ZSJIBY4C4yO76A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.onmicrosoft.com; s=selector2-cisco-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=p1cVPjsdybcVPZqNh6zFT9WKHXTk0Q7QMcYQUYa6UTM=; b=VyjmHJnI2GByTwEJEwZVCvb37kq3oakNQzcdpcEbjMQNKDLI1pvfhfY59KvKfwvv7KlqK8u231Qzd6vIAoewpNE0qauq6NUmJEfTum/nDxG/GFHsiys82ai3pIDqw6evNXI7eMqHGnxqMtDUv/fcKzNeqx7qUUnFsIN6fP/euTs=
Received: from BL0PR11MB2947.namprd11.prod.outlook.com (2603:10b6:208:33::28) by MN2PR11MB4462.namprd11.prod.outlook.com (2603:10b6:208:18f::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3216.20; Wed, 22 Jul 2020 14:58:43 +0000
Received: from BL0PR11MB2947.namprd11.prod.outlook.com ([fe80::3cea:d71b:ea4e:c02a]) by BL0PR11MB2947.namprd11.prod.outlook.com ([fe80::3cea:d71b:ea4e:c02a%2]) with mapi id 15.20.3195.023; Wed, 22 Jul 2020 14:58:43 +0000
From: "David McGrew (mcgrew)" <mcgrew@cisco.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
CC: CFRG <cfrg@irtf.org>, "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Thread-Topic: [Cfrg] Call for adoption for draft-wood-cfrg-aead-limits
Thread-Index: AQHWYCI6W13AhVVzUkmJsoughoaBiqkTsOkA
Date: Wed, 22 Jul 2020 14:58:43 +0000
Message-ID: <B2289082-9FF7-4D91-B3DC-29E504FFCEAE@cisco.com>
References: <CAMr0u6kb1_o_DEuz=xDdkLF4zXARem3_mbwECLhu7E0TzZcwcQ@mail.gmail.com>
In-Reply-To: <CAMr0u6kb1_o_DEuz=xDdkLF4zXARem3_mbwECLhu7E0TzZcwcQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=cisco.com;
x-originating-ip: [173.38.117.80]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: de491c2a-e4ee-4d29-0264-08d82e4fba6c
x-ms-traffictypediagnostic: MN2PR11MB4462:
x-microsoft-antispam-prvs: <MN2PR11MB4462A8B73A062920F39AD017C9790@MN2PR11MB4462.namprd11.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: P2kjeJLSPF8A95A6TauOA2x3Kt74mVRCqiuZpKEeNo4V1RVrxVc0/7LytT1IZS0lzvLMRKAjy2o2GtBVxNJVz1Nu2ilF0LMMLW0vK+gK9Yc1uSuCjmQjUuSNMbx66Ok4gZDaotDm1YZZ5toNAvRqSO26F5Q+Po1HT/m3B2/BD6dHD/bWWPm2WNxny/cPXNVSKrhsQxVNGE6RGE0ScmVGmUqOHjORBh31ElhpTJREApSiovmWz3DoMoctQ+vD2Cie14h56wo+Mwohd5ToltW27fI2OYCbFwCQWF8ze7U6ZxkzzXhAW1AWyFOVsSB1xUaKwIAAxv25RUIfsjehRWPosFRWjFHHUg5J1gykNpcMwZfwI5npELpVOt73hRJJaGmgH0SZtwsye8lgKPyP4A7UMQ==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BL0PR11MB2947.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(39860400002)(396003)(366004)(346002)(376002)(136003)(33656002)(54906003)(26005)(316002)(2616005)(71200400001)(8936002)(2906002)(86362001)(5660300002)(4326008)(64756008)(66446008)(966005)(6486002)(66556008)(186003)(478600001)(6916009)(36756003)(6512007)(8676002)(166002)(76116006)(66946007)(83380400001)(66476007)(6506007)(53546011); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_B22890829FF74D91B3DC29E504FFCEAEciscocom_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BL0PR11MB2947.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: de491c2a-e4ee-4d29-0264-08d82e4fba6c
X-MS-Exchange-CrossTenant-originalarrivaltime: 22 Jul 2020 14:58:43.6940 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: FNXsHPkEnYZzQK2gCvR2Wj6bW/VTSk3N8LlFLcfNnJdauZjCzevVLBi8tbz419CtRLDpmI3tbtS9Bxs3rKAZyw==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MN2PR11MB4462
X-OriginatorOrg: cisco.com
X-Outbound-SMTP-Client: 173.37.102.13, xch-rcd-003.cisco.com
X-Outbound-Node: rcdn-core-6.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/FR3zNmXHUqU0W0YE6tP94sxxRjo>
Subject: Re: [Cfrg] Call for adoption for draft-wood-cfrg-aead-limits
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jul 2020 14:58:49 -0000

Hi Stanislav,

I support adoption.  The draft is well written and clear, but I have a few review comments below.

The confidentiality advantage definition measures the increase in probability that an attacker can "distinguish an AEAD ciphertext from the output of an ideal pseudorandom permutation (PRP).”   That should read “random function” instead of “ideal PRP”.  It would be good to add a reference that explains what the advantage means.

In Table 1, I suggest rewording “Size of the AEAD block cipher (in bits)” to “Number of bits per block”

The number q is defined both as the "number of protected messages” and “encryption attempts”; I think the former will make more sense to the reader.   It might be helpful to define q and v in terms of the number of invocations of the Authenticated Encryption and Authenticated Decryption functions from RFC5116.

Thanks,

David

On Jul 22, 2020, at 8:17 AM, Stanislav V. Smyshlyaev <smyshsv@gmail.com<mailto:smyshsv@gmail.com>> wrote:

Dear CFRG participants,
This email commences a 3-week call for adoption for "Usage Limits on AEAD Algorithms" draft (draft-wood-cfrg-aead-limits-00) that will end on August 11th 2020:

https://datatracker.ietf.org/doc/draft-wood-cfrg-aead-limits/

Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it. Please reply to this email (or in exceptional circumstances you can email CFRG chairs directly at cfrg-chairs@ietf.org<mailto:cfrg-chairs@ietf.org>).

Thank you,
Stanislav (for the chairs)
_______________________________________________
Cfrg mailing list
Cfrg@irtf.org<mailto:Cfrg@irtf.org>
https://www.irtf.org/mailman/listinfo/cfrg