Re: [Cfrg] ISE seeks help with some crypto drafts

John Mattsson <john.mattsson@ericsson.com> Sat, 09 March 2019 00:11 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D2AE3127979 for <cfrg@ietfa.amsl.com>; Fri, 8 Mar 2019 16:11:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.301
X-Spam-Level:
X-Spam-Status: No, score=-4.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com header.b=AjGZKFr8; dkim=pass (1024-bit key) header.d=ericsson.com header.b=Y16YiXk/
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bMTjvLwBVJL6 for <cfrg@ietfa.amsl.com>; Fri, 8 Mar 2019 16:11:10 -0800 (PST)
Received: from sessmg23.ericsson.net (sessmg23.ericsson.net [193.180.251.45]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 509DF126DFA for <cfrg@irtf.org>; Fri, 8 Mar 2019 16:11:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; d=ericsson.com; s=mailgw201801; c=relaxed/relaxed; q=dns/txt; i=@ericsson.com; t=1552090268; x=1554682268; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:CC:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=m/hedsTSOV14pKA7758W6+6yLZAhymT2gkupBjCUIrU=; b=AjGZKFr8TkLAuHGAphMgdKnl2Gh1N4WXalZM5I8cpabmySJd2hYbcbBD+tUPVsUg 2RiWWpvlWxLigYdPQUNRYzeSK8wiRIb2nQqVlFDv0+g7IuWb41hGpgE3kYml7FpN qh4FQZF8ydImlIAaCXP77PsJpRmh9960aAZYRBNkAOM=;
X-AuditID: c1b4fb2d-db5ff7000000062f-d6-5c83049ce3d8
Received: from ESESSMB501.ericsson.se (Unknown_Domain [153.88.183.119]) by sessmg23.ericsson.net (Symantec Mail Security) with SMTP id CF.03.01583.C94038C5; Sat, 9 Mar 2019 01:11:08 +0100 (CET)
Received: from ESESSMR506.ericsson.se (153.88.183.128) by ESESSMB501.ericsson.se (153.88.183.162) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1466.3; Sat, 9 Mar 2019 01:11:08 +0100
Received: from ESESSMB501.ericsson.se (153.88.183.162) by ESESSMR506.ericsson.se (153.88.183.128) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1466.3; Sat, 9 Mar 2019 01:11:08 +0100
Received: from EUR04-DB3-obe.outbound.protection.outlook.com (153.88.183.157) by ESESSMB501.ericsson.se (153.88.183.162) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1466.3 via Frontend Transport; Sat, 9 Mar 2019 01:11:08 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=m/hedsTSOV14pKA7758W6+6yLZAhymT2gkupBjCUIrU=; b=Y16YiXk/16ApIHOZo26gezi2ZQItpCgsm6mqTLi80bYHAp5XTTkQ3LY2MsXmNoPXAv3YMPm84amQFWPyPNlPe7K5brrJHljCmsY5JG7ZdO/sdn3Tdrk2M81PJm3BCtXm5sj/JyiLLTcPPsAzrN5xukEFU35QwS3aihlmUGgJYdI=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.166.22) by HE1PR07MB4394.eurprd07.prod.outlook.com (20.176.167.31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1709.9; Sat, 9 Mar 2019 00:11:03 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::ace2:9258:766:85a8]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::ace2:9258:766:85a8%3]) with mapi id 15.20.1709.010; Sat, 9 Mar 2019 00:11:03 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: David Wong <davidwong.crypto@gmail.com>, "Salz, Rich" <rsalz@akamai.com>
CC: "sec-ads@ietf.org" <sec-ads@ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>, "rfc-ise@rfc-editor.org" <rfc-ise@rfc-editor.org>, "secdir@ietf.org" <secdir@ietf.org>
Thread-Topic: [Cfrg] ISE seeks help with some crypto drafts
Thread-Index: AQHU1dNJB9nt0JnBP0Ouu0tIZhoDw6YCBMMAgAAEIACAAHViAA==
Date: Sat, 09 Mar 2019 00:11:03 +0000
Message-ID: <F5A25573-D7B5-4F0A-AE7A-7ACF9D613C9C@ericsson.com>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <EDCE0340-E79A-4464-B4A6-F539C694601C@akamai.com> <B536DE62-B202-4484-91AE-DDF7C3DD9503@gmail.com>
In-Reply-To: <B536DE62-B202-4484-91AE-DDF7C3DD9503@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.16.1.190220
x-originating-ip: [82.214.46.143]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: f4a20019-697c-4dfc-78b7-08d6a423b7be
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(2017052603328)(7153060)(7193020); SRVR:HE1PR07MB4394;
x-ms-traffictypediagnostic: HE1PR07MB4394:
x-ms-exchange-purlcount: 3
x-microsoft-antispam-prvs: <HE1PR07MB4394CF8DC8F7EF45C724FBA7894E0@HE1PR07MB4394.eurprd07.prod.outlook.com>
x-forefront-prvs: 0971922F40
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(396003)(376002)(366004)(39860400002)(346002)(136003)(51444003)(199004)(189003)(13464003)(5660300002)(53936002)(6246003)(99286004)(6306002)(82746002)(76176011)(26005)(6346003)(102836004)(53546011)(6506007)(8936002)(68736007)(229853002)(97736004)(6486002)(6436002)(3846002)(6116002)(25786009)(6512007)(486006)(66066001)(476003)(2616005)(44832011)(4326008)(54906003)(71200400001)(83716004)(71190400001)(256004)(58126008)(316002)(14454004)(36756003)(2906002)(11346002)(186003)(305945005)(106356001)(105586002)(478600001)(86362001)(8676002)(81166006)(7736002)(966005)(81156014)(446003)(33656002)(110136005); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB4394; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: gz3YxZEcOwaVT670jhYSpLtfS4mb8u+uc1PO1ubxzSs3bk6isGC83ljJiaiAnHFfRfoyxh03e/04WDmvypHLuEdHBeiszp1SqNOVwRCQ0KZPetnEkZocA2lTRX17iZoN8xH88KdmRsng3Ce6XZJP93POdfc9ZEPkOOSIxdG9SvsAvYrIjDFtqBPIrVuNGJEJ8X36bzuzGRiEvRsGuFTIjLlYCFKJid5JbzmbQFWRXZCjsHDG5EeBcrzEyXOzlOSPD4lLgE7gE5NbzypSOhzgvOZjvxw4Bl1RIfrIYziMLtlW+S0CYWjCCPf8lkE/y+mxo99VANw+6/1dSnfNcVrkc3RKuLTF01RQ+lrDmKhhw3+HdpSA3bphcbrub+Bfke5biCJDBUoNDx00ceErAbC9+AR0+GkyoVCmx0L92jEX6FM=
Content-Type: text/plain; charset="utf-8"
Content-ID: <CA1D7990F4820C4194CD974C133F6A84@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: f4a20019-697c-4dfc-78b7-08d6a423b7be
X-MS-Exchange-CrossTenant-originalarrivaltime: 09 Mar 2019 00:11:03.1276 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB4394
X-OriginatorOrg: ericsson.com
X-Brightmail-Tracker: H4sIAAAAAAAAA02Sa0hTYRjHe3cuno0mr1PzYWnkCkLDS6W1LmZGwYqEIpEQu4w8qXllxzQl wgys1EJTEzdFJW+p5bShecnykiON1BQvoU3RL0vJIDNL07Ydi779nv/zf24vL0NIGigpEx4d x6qilZEyWkTmn2tMcCsgbwd79g9tlacvtQvkeQUPafnccCqSr+nukfLavAVS/rVkijxCK7K7 iglFk3rCSlFa+lOgyK7rpBXJqd3UaSpIdCiEjQyPZ1Uehy+JwrrmZlHsot31wYonKBlp7dKQ kAHsBaM5BjoNiRgJ7kIwVlhP8MF3BNrM54J/wWBPwbrtsQAmDC2UOSBxJgElQxWIz2QJYLwg dd1mQND4spgyj6GxJxS2JtNmtsOnYGFeaykncDmCkWyNxWSLD8DvOSPFmw7CwEAdyfNR6BrV WpjE26Ehc83SSIx9oaqTbyTB1abdF/IJc0KIfWBCq7eYEN4EP3pqBGYmsAN8nCkS8IdjKG3t I3i2B+P0qmWwPfYA3YNJktedobetct3jBB+K0hHP/vBeU2V5J8BjCIyGrPWEK0xql2iepVDS t2DFcwTk6l+bChgTO0LTmDcv59CQW3EjE3mq/1tPbXIR2AVqmz14WQHDhnmKZ2fISZ+yUlvO t4G3+TNkMaKqkD3HclxU6O497qwq/DLHxUS7R7Nx9cj0m9p1y24vUPWsXwfCDJJtFAtXUoIl lDKeS4zqQMAQMjtxw7RJEocoE5NYVcxF1bVIlutAmxlS5iBekdgES3CoMo6NYNlYVvU3K2CE 0mTkflfa0+J7K8Q/I8rarzgg8Kpc5TIVkFTuKX4q/uxS8+5OkObCyPLNbW3TZT6sW8oXffWW dq9VLuPsySv5lVk7npWdOKbesLckwdrJer77/q83pPdAzaLtKy9G16YJ2/fpfHba/m+2GVK9 zLH/jE6pLnp0vNl1Z30gGh23N/aKxwplJBem3OVKqDjlH8EN0jpJAwAA
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/FrXrFhPyKnPSepq8BOKsiXsTih8>
Subject: Re: [Cfrg] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 09 Mar 2019 00:11:13 -0000

Given that CFRG has already published OCB3 in RFC 7253, which was recently included in the CEASAR final portfolio, I would like to see the OCB3 wideblock draft published somewhere. I agree with Rich that it would be better to replace RFC 7523.

Reading RFC 7523 again, it does not feel optimal that the two slightly different modes defined in RFC 7523 and the FSE 2011 paper are both called OCB3.

The OCB wideblock document seems to meet the requirements in RFC 4846.

/John

-----Original Message-----
From: Cfrg <cfrg-bounces@irtf.org> on behalf of David Wong <davidwong.crypto@gmail.com>
Date: Friday, 8 March 2019 at 19:11
To: "Salz, Rich" <rsalz@akamai.com>
Cc: "sec-ads@ietf.org" <sec-ads@ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>, "rfc-ise@rfc-editor.org" <rfc-ise@rfc-editor.org>, "secdir@ietf.org" <secdir@ietf.org>
Subject: Re: [Cfrg] ISE seeks help with some crypto drafts

Note that OCB was chose as a finalist in the CAESAR competition. Knowing that, it sounds like a good idea to standardize it.

On the other hand, if I understand correctly you need to pay a one-time fee to use the algorithm in a commercial product? I think that’s a big no-no considering we want everybody to use good open source libraries.

David

> On Mar 8, 2019, at 9:56 AM, Salz, Rich <rsalz@akamai.com> wrote:
> 
>    https://datatracker.ietf.org/doc/draft-krovetz-ocb-wideblock/
> 
> I would rather see this rewritten to completely replace 7523 (and include its test vectors of course)  Would review.
> 
>    https://datatracker.ietf.org/doc/draft-krovetz-rc6-rc5-vectors/
> 
> I don't see a compelling need for this, but I am not strongly opposed either.
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg