Re: [Cfrg] Encrypt in place guidance

"Salz, Rich" <rsalz@akamai.com> Wed, 01 April 2020 15:06 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E4733A112B for <cfrg@ietfa.amsl.com>; Wed, 1 Apr 2020 08:06:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 43_Dz7ifFPIp for <cfrg@ietfa.amsl.com>; Wed, 1 Apr 2020 08:06:00 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0968B3A1120 for <cfrg@ietf.org>; Wed, 1 Apr 2020 08:05:57 -0700 (PDT)
Received: from pps.filterd (m0122333.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id 031EwEoZ003370; Wed, 1 Apr 2020 16:05:56 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=0kInRietRKa9n1VG2jD5iuZ4OZI4gJzxodWJX3aKvoo=; b=fWc/39E23xGBW4xK4PjVbVVBfRQ1D2qye+ngjl9RdMDvw31go+t1Rqi2eWj5637LwX2U Wl+5dM4r9EQVIDXE/qZFciCSz1cEE9D5y7BCP6HalU+lBQ4zIRmmLXl+h/uXZv2ocuzU Z2K6yiJ/6mB4viwTbkmOBnG0wtHmE6dfuQ5sCWj2eQOHVBWKe1F6VsUQE6gMIGDj0YDn eHqZJtkX++kqb3wZrD5jr72FK/zWsN8pKJtUK+3J1RpCTCwdsV8/1ZOTA4dIA1avmhYM uXYIaV5fF8kz4cJXONkBqPpYR3C/7xTDzXTRgI31rTYmRfaiy1CNE+EL0r7R4rb6WvUu gQ==
Received: from prod-mail-ppoint2 (prod-mail-ppoint2.akamai.com [184.51.33.19] (may be forged)) by mx0a-00190b01.pphosted.com with ESMTP id 301xqbthd4-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 01 Apr 2020 16:05:56 +0100
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.27/8.16.0.27) with SMTP id 031F2Ppn026520; Wed, 1 Apr 2020 11:05:55 -0400
Received: from email.msg.corp.akamai.com ([172.27.165.113]) by prod-mail-ppoint2.akamai.com with ESMTP id 3028e4kpq1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 01 Apr 2020 11:05:54 -0400
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com (172.27.165.121) by ustx2ex-dag1mb5.msg.corp.akamai.com (172.27.165.123) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Wed, 1 Apr 2020 10:05:53 -0500
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com ([172.27.165.121]) by ustx2ex-dag1mb3.msg.corp.akamai.com ([172.27.165.121]) with mapi id 15.00.1497.006; Wed, 1 Apr 2020 10:05:43 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Robert Moskowitz <rgm-sec@htt-consult.com>, "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, Leo Perrin <leo.perrin@inria.fr>
CC: cfrg <cfrg@ietf.org>
Thread-Topic: [Cfrg] Encrypt in place guidance
Thread-Index: AQHWCC7GPFbfQH0ZNESAiWWtkRDwt6hkr42A//++6gA=
Date: Wed, 01 Apr 2020 15:05:42 +0000
Message-ID: <3A81F614-9853-40BE-9A40-BDC51B886C45@akamai.com>
References: <B3BE1040-E53E-4F4B-B221-6FCF8CA26C60@ll.mit.edu> <39806a9f-206b-797d-e2b8-0a55bea2b1cb@htt-consult.com>
In-Reply-To: <39806a9f-206b-797d-e2b8-0a55bea2b1cb@htt-consult.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.35.20030802
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.118.63]
Content-Type: multipart/alternative; boundary="_000_3A81F614985340BE9A40BDC51B886C45akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.676 definitions=2020-04-01_01:2020-03-31, 2020-03-31 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=759 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2002250000 definitions=main-2004010133
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.676 definitions=2020-04-01_01:2020-03-31, 2020-03-31 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 suspectscore=0 spamscore=0 clxscore=1011 adultscore=0 impostorscore=0 malwarescore=0 mlxscore=0 bulkscore=0 lowpriorityscore=0 mlxlogscore=747 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2003020000 definitions=main-2004010133
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/MVVRh23hywmPvNO5f62ItZPrAEk>
Subject: Re: [Cfrg] Encrypt in place guidance
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2020 15:06:01 -0000

I tried to find some overview discussion of the ISO, and apparently the slides I chose were not good.

ISO rejected Simon/Speck because they didn’t trust the ciphers; one of the reasons for that was that there was no security analysis.