Re: [CFRG] I-D Action: draft-irtf-cfrg-aead-properties-05.txt

Russ Housley <housley@vigilsec.com> Mon, 25 March 2024 13:08 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3841BC151091 for <cfrg@ietfa.amsl.com>; Mon, 25 Mar 2024 06:08:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.108
X-Spam-Level:
X-Spam-Status: No, score=-7.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=vigilsec.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oju-SXFZN5yW for <cfrg@ietfa.amsl.com>; Mon, 25 Mar 2024 06:08:51 -0700 (PDT)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E10B9C15108C for <cfrg@ietf.org>; Mon, 25 Mar 2024 06:08:51 -0700 (PDT)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id C6C5F1188B8; Mon, 25 Mar 2024 09:08:50 -0400 (EDT)
Received: from smtpclient.apple (unknown [165.225.242.173]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id 796EE118351; Mon, 25 Mar 2024 09:08:50 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <171137050652.4146.6562649750289347241@ietfa.amsl.com>
Date: Mon, 25 Mar 2024 09:08:39 -0400
Cc: crypto-panel@irtf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <8CCB97EA-7729-448B-A878-B08BDD2CC0BE@vigilsec.com>
References: <171137050652.4146.6562649750289347241@ietfa.amsl.com>
To: cfrg@ietf.org
X-Mailer: Apple Mail (2.3731.700.6)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=vigilsec.com; h=content-type:mime-version:subject:from:in-reply-to:date:cc:content-transfer-encoding:message-id:references:to; s=pair-202402141609; bh=mOOasCL9D7YNYZX8EdOkey3NTYAi6NNCC6v8CVsZ6fo=; b=AGwJq98MgeCc9Lm6ltJQQHrXbyJP8+a8hfW91abeUuESoIFs0s4+GvPuobXi/SE3lz2jhI8w8lsXXktUX3UZUYBs+Q1D1DtLH08s+N8WkagMj+/ruWhXFsb/vKXNYc7EybJEVxhC7Mf7Q9Xf1nN0Jc84KIxiH+BS3cB68aiOswLqVPUAiHEwQAk6Pgx0qDHxM3gbU1FcAcuTgBYoVh41gG+PplCRTqRbTegSEMmZNfMJmCbwnnqsYxgYWZyau0NawqwE31pYqKMOtK8pGvyJdnw9anfdpUQw8W4bNifzfFlbHsGybjkGQUjkPeSnGvGSRIYAh7tZqfP/uqMQ+5/Wqg==
X-Scanned-By: mailmunge 3.11 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/HgxFxVQanBDaX7IJ5FIVHt_oMC4>
Subject: Re: [CFRG] I-D Action: draft-irtf-cfrg-aead-properties-05.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Mar 2024 13:08:56 -0000

I reviewed an earlier version of this document for the Crypto Panel.

I reviewed the diff.  These changes look fine to me,

Russ


> On Mar 25, 2024, at 8:41 AM, internet-drafts@ietf.org wrote:
> 
> Internet-Draft draft-irtf-cfrg-aead-properties-05.txt is now available. It is
> a work item of the Crypto Forum (CFRG) RG of the IRTF.
> 
>   Title:   Properties of AEAD Algorithms
>   Author:  Andrey Bozhko
>   Name:    draft-irtf-cfrg-aead-properties-05.txt
>   Pages:   27
>   Dates:   2024-03-25
> 
> Abstract:
> 
>   Authenticated Encryption with Associated Data (AEAD) algorithms
>   provide both confidentiality and integrity of data.  The widespread
>   use of AEAD algorithms in various applications has led to an
>   increased demand for AEAD algorithms with additional properties,
>   driving research in the field.  This document provides definitions
>   for the most common of those properties, aiming to improve
>   consistency in the terminology used in documentation.
> 
> The IETF datatracker status page for this Internet-Draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-aead-properties/
> 
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-irtf-cfrg-aead-properties-05.html
> 
> A diff from the previous version is available at:
> https://author-tools.ietf.org/iddiff?url2=draft-irtf-cfrg-aead-properties-05
> 
> Internet-Drafts are also available by rsync at:
> rsync.ietf.org::internet-drafts