Re: [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04

"Tereschenko, Aleksandr V" <aleksandr.v.tereschenko@intel.com> Thu, 28 March 2024 16:26 UTC

Return-Path: <aleksandr.v.tereschenko@intel.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF22CC14F6E9 for <cfrg@ietfa.amsl.com>; Thu, 28 Mar 2024 09:26:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.874
X-Spam-Level:
X-Spam-Status: No, score=-2.874 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.08, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=intel.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1qKIkCyryFi9 for <cfrg@ietfa.amsl.com>; Thu, 28 Mar 2024 09:25:57 -0700 (PDT)
Received: from mgamail.intel.com (mgamail.intel.com [198.175.65.21]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D948AC151985 for <cfrg@irtf.org>; Thu, 28 Mar 2024 09:25:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1711643149; x=1743179149; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=/5a0Axxl2phUW8SL8eEciTNuzPmDnRqquTLXuZ7xDqE=; b=SoXGLT4a4meh/BKFWQybU5on9bEW9lID7vHMps91HQCgdWUudlTCvH/q IZo7zIs+1wmWjRbW0U6Z0vsqpZVI+A3QZ8qd8MYxEPS5FXe8pe9nj42zf vjmfHCWH9WLTT9fYy3Bp4PHyw0xPmxMcXNjavVwQTaYnPfWD9MO6bTO8c 7KJwj2KV1bML2tL6js7VPhRpcFBgxrGudbb4OzNLvOQslAmWlHRUmIRWR tSYDrOORRz50NkIV9YBFyj/dCcE72imnh59kv6fuG325+omPradfg80Hg DbfUCDfU3aDm5AF6jqEFOnurfDk+ZOPaGwB/sBmaMeb+7miejabkqnS3m g==;
X-CSE-ConnectionGUID: 5T9raYAERwO+wmHGgk0Omg==
X-CSE-MsgGUID: KhN4Ad2WQnqf0ZMxGhYojQ==
X-IronPort-AV: E=McAfee;i="6600,9927,11027"; a="6742421"
X-IronPort-AV: E=Sophos;i="6.07,162,1708416000"; d="scan'208,217";a="6742421"
Received: from orviesa007.jf.intel.com ([10.64.159.147]) by orvoesa113.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 28 Mar 2024 09:25:48 -0700
X-ExtLoop1: 1
X-IronPort-AV: E=Sophos;i="6.07,162,1708416000"; d="scan'208,217";a="17092769"
Received: from orsmsx603.amr.corp.intel.com ([10.22.229.16]) by orviesa007.jf.intel.com with ESMTP/TLS/AES256-GCM-SHA384; 28 Mar 2024 09:25:48 -0700
Received: from orsmsx603.amr.corp.intel.com (10.22.229.16) by ORSMSX603.amr.corp.intel.com (10.22.229.16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.35; Thu, 28 Mar 2024 09:25:47 -0700
Received: from ORSEDG601.ED.cps.intel.com (10.7.248.6) by orsmsx603.amr.corp.intel.com (10.22.229.16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.35 via Frontend Transport; Thu, 28 Mar 2024 09:25:47 -0700
Received: from NAM04-DM6-obe.outbound.protection.outlook.com (104.47.73.40) by edgegateway.intel.com (134.134.137.102) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2507.35; Thu, 28 Mar 2024 09:25:47 -0700
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=V+xnQ7FH/FQ3P2qutP4gCUxdsX5O//+x9T9mAgaWELXISv+ASTZ7bq3FvcqhcBh3S73C1DJN0NSXYa75fYQSGMD45EoVn8UW6dKHgjSddWk5wtTMGJZWXfuU4UxyI4n8kYa5FZc4IwCGOIr+GPlys2zcUVHQBj7T1+P+CDKHll8UkP0DpZaHbHkuRepy/oAR//1hkA+e96bdDkdi+0sjDik0KeC+AnDCaQRdXbcIAO7eCWi5zSjBh/StRTXrXWkplLF8WdXTvpQFUOCDe8pW65HRyZkdrhd6nXfp9VV0fQz/PWPgkBV86yU2v6keZujyDHZeEogLJOyqSdJ5YR/Ehw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=avp6MwhYgi7wVZ0ltDdxulEhYe0eO2lcXiS6ctguarc=; b=SJqph9c0phuLtrCuYin8nmuQpUVfKXke7L6Rf9AikTTxBAJ6Cezqhrph46+7lWlywIUICboJDE1OrmZ2U7Se9xp3o+NSwZOtRtuHRxiw07MbJYxE6LQUOOoPy6D9KXWs57Uj209O2sokPzbQDBnty3u9Hmfw4k5XCF9OyEdfAA/qGND5JM1RePd+hj9G6DalnDEuvCle9Kp0u2CiNl1yxMinaEdkdGpx3+nVQPcqb9Z5i4FP/j5T5wkfvnR3p7UHS7RF7j7Tz0Gly4triGbRwPBPNZGyAjJdW7vc8q9pciD0q97+hFUQG+HLFVvN96ThqWCZBLPtiklsiqpfKukFMQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=intel.com; dmarc=pass action=none header.from=intel.com; dkim=pass header.d=intel.com; arc=none
Received: from LV8PR11MB8748.namprd11.prod.outlook.com (2603:10b6:408:200::21) by PH7PR11MB8456.namprd11.prod.outlook.com (2603:10b6:510:2fe::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7409.32; Thu, 28 Mar 2024 16:25:40 +0000
Received: from LV8PR11MB8748.namprd11.prod.outlook.com ([fe80::f134:dc6c:9623:4313]) by LV8PR11MB8748.namprd11.prod.outlook.com ([fe80::f134:dc6c:9623:4313%3]) with mapi id 15.20.7409.031; Thu, 28 Mar 2024 16:25:40 +0000
From: "Tereschenko, Aleksandr V" <aleksandr.v.tereschenko@intel.com>
To: CFRG <cfrg@irtf.org>
CC: "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>, "draft-irtf-cfrg-aead-properties@ietf.org" <draft-irtf-cfrg-aead-properties@ietf.org>
Thread-Topic: [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04
Thread-Index: AQHabtlo+uzABLpIKUeFQZWl4nQ4I7FNcf1A
Date: Thu, 28 Mar 2024 16:25:40 +0000
Message-ID: <LV8PR11MB8748ACDDFF9ACD91A034162AA13B2@LV8PR11MB8748.namprd11.prod.outlook.com>
References: <CAMr0u6=6_61XHw5=YR1xNWcwX6nD8EpLEpyw9am1LEKgTPirXg@mail.gmail.com>
In-Reply-To: <CAMr0u6=6_61XHw5=YR1xNWcwX6nD8EpLEpyw9am1LEKgTPirXg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=intel.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: LV8PR11MB8748:EE_|PH7PR11MB8456:EE_
x-ms-office365-filtering-correlation-id: b193e81c-4027-4052-7d27-08dc4f43b53d
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: ehu+lg+lVzhPZF3xUoxA5eoFuUSWaBtq/BUShXCW9KmSwc9sZye6OVCdLZSnN08LuNaiHjEDkQKrZuwZt+7ik8vTImc0S01i3Bl1TcomEP+wGSrwarYd0F9ui+put6p1qkXxFGpIZTpGw5o63+sZac/xNLGkwcu8fMYKge/9ndMljG4mABbbccITCkxw0L6WNFzgdUDBwdwQnTZwg5yMwQ/+ElHsDcCMXtyLyA+AfcuMM+Ghsz5qFO6pIP6bfCVK5kwGczDT0i8yr0NWfDWX2KYog2hzZwcZxNqvPU4VUEXIttrqcIjJFJgmsr+29EskLc2KCFRji3/LCijRRgNfZFn5qOW9fTUvsh+l4/g3liH/UD8o+R9jL3xkK2qQ3rSOshF9lSS6E8XNhozdplY1aj01eS16qAY0kKgd0Q+bf0KT6fYASDsd07nVLkCVATSgWxTlUiJ2cLxBEc9rIcIAJpKRWI//R58e1dZee3e4ddY0bZo3vMJhKxuH/0nwFXKrXvF7fLNxnQDCK2Y0c+IrbYpyjgVyp1qZG8BbS9iQ4rRaS7wcPJEv23T78UfiICkQ47dPZTNpQDpHeeOrEcqVSGQh2/W0jz+zGttEvTr+2eOwrZCnKZInoptYAnES9BiFXNo4imMRPcablQzy4ncD32jcbGbd4/VLKdA1fYIXCdk=
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:LV8PR11MB8748.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(1800799015)(376005)(366007)(38070700009); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_LV8PR11MB8748ACDDFF9ACD91A034162AA13B2LV8PR11MB8748namp_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: LV8PR11MB8748.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: b193e81c-4027-4052-7d27-08dc4f43b53d
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Mar 2024 16:25:40.1450 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 46c98d88-e344-4ed4-8496-4ed7712e255d
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 9mUr+cuSmayf/5HdJELsVRTx/eODZmumsF6Exi294EaFpX0LUZ9vl/hCYsIkcWEVSikn9nnFIjAjRr4A76NER3Rz4TxORWVDsEUaPaWqqzXezDu9jIUHWvGQRn+ObIeo
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH7PR11MB8456
X-OriginatorOrg: intel.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/RONWNVORJJ6cy47Q1wr5z9LpZpY>
Subject: Re: [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Mar 2024 16:26:01 -0000

Hello everyone,

Apologies for slightly missing the formal RGLC deadline, hopefully this feedback is still useful. I've reviewed the draft (version -05 though, but replying in this RGLC thread about -04 for continuity) and overall I think this is a useful document that is ready for publication. Establishing common language for complex things like those security and implementation properties is certainly helpful and should lead to fewer mistakes, i.e., better security, so I find the document's primary goal laudable.

I also have a couple of minor comments, listed in no particular order below.


  1.  Section 4.3.4 mentions leakage resistance without mentioning leakage *resilience*, which is a distinct and weaker notion also widely used (e.g., [1] or [2]). Given that, I'd suggest mentioning it as well, by e.g., following the approach used in section 4.3.7. Nonce Misuse and adding resilience-related text like "<…> provides security (resilience or resistance) <…>" to the main definition, and then definitions of both resilience and resistance as sub-items under it.
  2.  Section 4.3.5. Multi-User Security: as shown in the referenced BT16 paper and as it authors emphasize, there's also a potentially distinct and relevant "mu kr" notion in addition to the "mu ind" one, maybe it's worth mentioning too? I admit that unlike with the leakage resistance/resilience, this distinction does not seem to be widespread in other papers, so just wanted to bring that up for consideration, given the emphasis in the paper.
  3.  Typo: "commiting" -> "committing" (Section 4.3.2 "Examples: <…>")
  4.  Typo: "i.e," -> "i.e.," (Section 4.3.8 "Q2 model: <…>")

[1] https://link.springer.com/chapter/10.1007/978-3-030-56784-2_13
[2] https://link.springer.com/chapter/10.1007/978-3-030-30530-7_8

regards,
Alexander Tereschenko (he/him)
Intel Product Assurance and Security (IPAS) Crypto Team

From: CFRG <cfrg-bounces@irtf.org> On Behalf Of Stanislav V. Smyshlyaev
Sent: Tuesday, March 5, 2024 09:44
To: CFRG <cfrg@irtf.org>
Cc: cfrg-chairs@ietf.org; draft-irtf-cfrg-aead-properties@ietf.org
Subject: [CFRG] RGLC on draft-irtf-cfrg-aead-properties-04

Dear CFRG participants,

This message is starting 3 weeks RGLC on draft-irtf-cfrg-aead-properties-04 ("Properties of AEAD Algorithms") that will end on March 26th 2024. If you've read the document and think that it is ready (or not ready) for publication as an RFC, please send a message in reply to this email or directly to CFRG chairs (cfrg-chairs@ietf.org<mailto:cfrg-chairs@ietf.org>). If you have detailed comments, these would also be very helpful at this point.

We've got a review of the draft by Russ Housley (on behalf of the Crypto Review Panel): https://mailarchive.ietf.org/arch/msg/crypto-panel/aNQc4kc0DFlSPy_ohUttM4QEVXc/
Russ has confirmed that his comments have been addressed.

Thank you,
Stanislav, for CFRG chairs
---------------------------------------------------------------------
Intel Technology Poland sp. z o.o.
ul. Slowackiego 173 | 80-298 Gdansk | Sad Rejonowy Gdansk Polnoc | VII Wydzial Gospodarczy Krajowego Rejestru Sadowego - KRS 101882 | NIP 957-07-52-316 | Kapital zakladowy 200.000 PLN.
Spolka oswiadcza, ze posiada status duzego przedsiebiorcy w rozumieniu ustawy z dnia 8 marca 2013 r. o przeciwdzialaniu nadmiernym opoznieniom w transakcjach handlowych.

Ta wiadomosc wraz z zalacznikami jest przeznaczona dla okreslonego adresata i moze zawierac informacje poufne. W razie przypadkowego otrzymania tej wiadomosci, prosimy o powiadomienie nadawcy oraz trwale jej usuniecie; jakiekolwiek przegladanie lub rozpowszechnianie jest zabronione.
This e-mail and any attachments may contain confidential material for the sole use of the intended recipient(s). If you are not the intended recipient, please contact the sender and delete all copies; any review or distribution by others is strictly prohibited.