Re: [Cfrg] RGLC on draft-irtf-cfrg-re-keying-11
Tim Hollebeek <tim.hollebeek@digicert.com> Thu, 15 February 2018 19:56 UTC
Return-Path: <tim.hollebeek@digicert.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1DF9812D77A for <cfrg@ietfa.amsl.com>; Thu, 15 Feb 2018 11:56:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=digicert.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9YL229NeJda8 for <cfrg@ietfa.amsl.com>; Thu, 15 Feb 2018 11:56:05 -0800 (PST)
Received: from mail1.bemta12.messagelabs.com (mail1.bemta12.messagelabs.com [216.82.251.7]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA0C8124D68 for <cfrg@irtf.org>; Thu, 15 Feb 2018 11:56:04 -0800 (PST)
Received: from [216.82.251.38] by server-7.bemta-12.messagelabs.com id 52/8D-04164-4D5E58A5; Thu, 15 Feb 2018 19:56:04 +0000
X-Brightmail-Tracker: H4sIAAAAAAAAA1WSWUzUUBSGvW2nVKWmFpDjOEZsoiJxiLgFgwt ijBrjQmI0IokWqczAzEDawSD4gBoxgGtEGVdIjD6goiIGN4xAAAUExRFRUURRFmNwievoYDt3 cOnTd8//99z/3ByG5JtoPSOl2SXZJloEegjVGlR6xfjg9Y6YyY6748MdZ+Tw3G8VRCSx6MDFK npR3fawFUSMzmyLS05brzPtLXGQKQ/npe1+XUZkol1zc9AQhuL6COg99VmnHXjuIAHFXdUUPt QgKHe9QTloMENzk6GlvJbQ2J+Lhhe7v3rYjwuHmv7vCNdnQvu+ZzTmKfAzy+nxUNw4yGn75aM xy8VC7VUHqTHPBUNJXwOl8WBuIjzqr/cw4kbA17qznn9JLhCedBZ4GDh/6LhfT2MOgJ5Xbh32 x8LxT5XeugBPz31DmEdDc0Eu0oYBrpSAewWHvI1C4fL+d17TUvj+oVqHOZuArP5IzCFQ03JBb cqonASZlzJwOQJun3xM4Z7PCfhY3EpiwQAvG8u9wk4atra1eKeMh7yigXQZcPT8C+/L6eGZMx vtQxOP/DMo5gIEzV3rj3gebDjcOdxJ4boRrt28RWIeA2Xvjnk5Ahw/KmjMYyEvt8MH83R4W/0 BFSKmCE1QJHmTJBunhsbJ5gST3SqaLcawsCmhVklRxATJIsYpoRuSrSVIXatB6ncFte+ZX4lG MoQQwCY27Yjhh8Ulx282iYppnZxqkZRKZGAYAVhQ148fLksJUtpGs0XdzQEZGF/Bnx2qyaySI loVcwKW6tBUxpnflUUyrd1vs0iesiXbJH0g29GpWjnNakq1/Wk0sOfNaLTej0VqNN43RZKtZv v/ei8KZJDgxxq0C33NNvuf+3rVKIQahRU8UeziX0mfiZTFzihjX3VbFFhjgywLIlxEd/vsecu mGRr8EseNPb3S/Lxxkjs43Onq7Jr/+Z7p/qg1JyJ1QV/muDftiXJH89sqAp90L18ChaPS185y lxZ+XJnhPLHw+sl6vraszVg1w9X4fgtEr2pqXB1suhXRs3yOYLghFNsb0lfR6Ul5/vnRAqWYx LAQUlbE32e/cRTiAwAA
X-Env-Sender: tim.hollebeek@digicert.com
X-Msg-Ref: server-13.tower-163.messagelabs.com!1518724562!157349758!1
X-Originating-IP: [216.32.180.184]
X-StarScan-Received:
X-StarScan-Version: 9.4.45; banners=-,-,-
X-VirusChecked: Checked
Received: (qmail 65080 invoked from network); 15 Feb 2018 19:56:03 -0000
Received: from mail-bn3nam01lp0184.outbound.protection.outlook.com (HELO NAM01-BN3-obe.outbound.protection.outlook.com) (216.32.180.184) by server-13.tower-163.messagelabs.com with AES256-GCM-SHA384 encrypted SMTP; 15 Feb 2018 19:56:03 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=digicert.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=eQB7HJ44ZZRs/5a+XRNzy2YSVEdoKQZXJHY4yObKahc=; b=aBzVHl5RQjrn1tUE6ucINfvIo3slNDekIyEYErhBhwlEY8M3iSnYfjKDP2DWefOfY/eDUbqO5JuLxILcIIEfWlkyQESBS9KKJROUUbhtp+KcggimgwROExrVwfbBJHkP2cIWYCPYbY7CYwjpyeZVPbR4qD8fdB8G4XTke9Syzjk=
Received: from MWHPR14MB1376.namprd14.prod.outlook.com (10.173.232.139) by MWHPR14MB1133.namprd14.prod.outlook.com (10.173.101.11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 19:56:01 +0000
Received: from MWHPR14MB1376.namprd14.prod.outlook.com ([10.173.232.139]) by MWHPR14MB1376.namprd14.prod.outlook.com ([10.173.232.139]) with mapi id 15.20.0485.019; Thu, 15 Feb 2018 19:56:01 +0000
From: Tim Hollebeek <tim.hollebeek@digicert.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] RGLC on draft-irtf-cfrg-re-keying-11
Thread-Index: AQHTopLyohMK0pri8EmMu6HtJwHBGqOl565w
Date: Thu, 15 Feb 2018 19:56:01 +0000
Message-ID: <MWHPR14MB13765A5265BD2E2A36E042F483F40@MWHPR14MB1376.namprd14.prod.outlook.com>
References: <5A7F290B.1080902@isode.com>
In-Reply-To: <5A7F290B.1080902@isode.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [74.111.107.128]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; MWHPR14MB1133; 7:rb1Oz+0dx4TyQcfQKSTT9WzbXDb/buTdRP+ayY7scwAO3S8Ff6DPdYseo32ThF2GlsCyLj2mL3gc7TpczNjogRH2dOUgAKy3XcPHV56M8wkO9icklyKHoQljUq29e1agEks17xw3weXvEibeCq7TA0XE8i6qfQguUyd2bWm4YxOBNmmLWAYiA9Bcsak0NK7b6jjK4A9aT+b2cTZ2xPnmv3NL9GKHjD6sJ/hcLVEnytl+ojmSbJqbiiXM8u7DYDzK
x-ms-exchange-antispam-srfa-diagnostics: SSOS;
x-ms-office365-filtering-correlation-id: 67ad1bf5-3ebe-40ab-d18b-08d574ae23a4
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(7021125)(4534165)(7022125)(4603075)(4627221)(201702281549075)(7048125)(7024125)(7027125)(7028125)(7023125)(5600026)(4604075)(3008032)(2017052603307)(7153060)(49563074)(7193020); SRVR:MWHPR14MB1133;
x-ms-traffictypediagnostic: MWHPR14MB1133:
x-microsoft-antispam-prvs: <MWHPR14MB1133B95FB492155EEA14F78783F40@MWHPR14MB1133.namprd14.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(120809045254105);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(102415395)(6040501)(2401047)(5005006)(8121501046)(93006095)(93001095)(10201501046)(3002001)(3231101)(944501161)(6041288)(2016111802025)(20161123564045)(20161123562045)(20161123558120)(20161123560045)(6043046)(6072148)(201708071742011); SRVR:MWHPR14MB1133; BCL:0; PCL:0; RULEID:; SRVR:MWHPR14MB1133;
x-forefront-prvs: 058441C12A
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(979002)(39380400002)(39850400004)(366004)(376002)(346002)(396003)(199004)(13464003)(189003)(74316002)(6306002)(9686003)(53546011)(229853002)(53936002)(6506007)(77096007)(26005)(3846002)(7736002)(6246003)(316002)(102836004)(76176011)(6436002)(105586002)(305945005)(6116002)(97736004)(3660700001)(478600001)(81166006)(3280700002)(81156014)(110136005)(5660300001)(2906002)(25786009)(7696005)(33656002)(106356001)(66066001)(186003)(2900100001)(55016002)(86362001)(966005)(2950100002)(8676002)(99936001)(68736007)(2501003)(8936002)(14454004)(99286004)(969003)(989001)(999001)(1009001)(1019001); DIR:OUT; SFP:1102; SCL:1; SRVR:MWHPR14MB1133; H:MWHPR14MB1376.namprd14.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: digicert.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: RVKs0i2mrvwZSaH88FcGu1AOvLNmo/scXp/p5M00+6e9cnyVCIjTySVL169+cn0uRmV1jNRcUlE1zeuYa7LLhA==
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="2.16.840.1.101.3.4.2.1"; boundary="----=_NextPart_000_0283_01D3A65C.4ACB0EE0"
MIME-Version: 1.0
X-OriginatorOrg: digicert.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 67ad1bf5-3ebe-40ab-d18b-08d574ae23a4
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Feb 2018 19:56:01.2678 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: cf813fa1-bde5-4e75-9479-f6aaa8b1f284
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MWHPR14MB1133
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/OkKCg0baXRJYefKhjbbVNWwjrmg>
Subject: Re: [Cfrg] RGLC on draft-irtf-cfrg-re-keying-11
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Feb 2018 19:56:07 -0000
It would be useful if section 5.2.3 referenced the AES DUKPT standard (ASC X9.24 part 3). It provides a modern and extremely efficient way of deriving a tree that produces billions of derived keys from a single base key. It's a concrete and established standard, as opposed to the slightly more hand-wavy examples in the re-keying document and in NIST SP-800-108. -Tim > -----Original Message----- > From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Alexey Melnikov > Sent: Saturday, February 10, 2018 10:17 AM > To: cfrg@irtf.org > Subject: [Cfrg] RGLC on draft-irtf-cfrg-re-keying-11 > > Dear CFRG participants, > > This message starts a 2-week RGLC on "Re-keying Mechanisms for Symmetric > Keys" (draft-irtf-cfrg-re-keying-11), that will end on February 24th. > See https://datatracker.ietf.org/doc/draft-irtf-cfrg-re-keying for the latest > version of the draft. > > > Please send your comments, as well as expression of support to publish as an > RFC (or possible reasons for not doing so) in reply to this message or directly to > CFRG chairs. Your feedback will help chairs to decide whether the document is > ready for review by IRSG and subsequent publication as an RFC. > > Thank you, > > Kenny and Alexey > > _______________________________________________ > Cfrg mailing list > Cfrg@irtf.org > https://www.irtf.org/mailman/listinfo/cfrg
- [Cfrg] RGLC on draft-irtf-cfrg-re-keying-11 Alexey Melnikov
- Re: [Cfrg] RGLC on draft-irtf-cfrg-re-keying-11 Russ Housley
- Re: [Cfrg] RGLC on draft-irtf-cfrg-re-keying-11 Ira McDonald
- Re: [Cfrg] RGLC on draft-irtf-cfrg-re-keying-11 Tony Arcieri
- Re: [Cfrg] RGLC on draft-irtf-cfrg-re-keying-11 Tim Hollebeek