Re: [Cfrg] Dynamic Key Changes on Encrypted Sessions. - Draft I-D Attached

Peter Alexander <pipnflinx@gmail.com> Mon, 06 November 2017 13:24 UTC

Return-Path: <pipnflinx@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1EFAC13FC11 for <cfrg@ietfa.amsl.com>; Mon, 6 Nov 2017 05:24:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rc-4VRtnSX9L for <cfrg@ietfa.amsl.com>; Mon, 6 Nov 2017 05:24:19 -0800 (PST)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2CC8E13FAFB for <Cfrg@irtf.org>; Mon, 6 Nov 2017 05:24:19 -0800 (PST)
Received: by mail-qk0-x22a.google.com with SMTP id a142so2056269qkb.5 for <Cfrg@irtf.org>; Mon, 06 Nov 2017 05:24:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=0sol60LN2LfGaD0ZPfJNqw3lspzBgD7mfKASPy5qRAs=; b=GtcbLYWd/Mq3PHhB6r6kMd0fVlv13dlqjvrOdYoof9dQXh8DvYYfk1G//u2/3o6TrJ MmTsyT+ls4lTesjWV4YOcEtdNIMYExPiAq1ijKLXLP1Y85LSqpulOaEHu96AtCyF4hAE /Zkv8PAn7CnWJFArEQaLaUzx0sHQypust13mCH3NwDbUQZiK5Jsd7KFbEJT1MBTIP2rB dJms4L6LP/MOMHfKEsLJdrgqRJl7TD/LwcBwhUqBTHdv5c59S8ctFPtjHLTfu9yVT1lY 1xIKhxszSbb3gHiYng8pXunGN6/ipTA95e3pG1Kvf+axfZSc+Jct8hz1IqjCSXIGgJO1 IoQw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=0sol60LN2LfGaD0ZPfJNqw3lspzBgD7mfKASPy5qRAs=; b=P51ZjG1U2ywKVSNESUukCApsfWqMpYBFlxwhO6wP14sPwpr41qyMGUt8JWCdCCNWfF 8NV5sLsMtboI1gkj/s8zVGhzFigyXt/ZIzbbf2+0H6LwgMYinN33pa+9uDmI39Uw5dfg ikUOesulFMXsgblKsCxxOZ9VMyLoKZWO6eVmO99l+o0CTyfyjtJ3DYbdbDfJFxeaSnFo 8p6/hjobhjX8TLtumgHSvnSJ4pnFWk3wTa4Od03N3B3uVPQIzYMkqTmY0uVx5w8PMHQ4 bj0QRqop/IdhvVfQ4f0EgEzfldvKjuletB24IO7vgWO2LRl+QzBqIZBWWz8i7VYyJhZd nazw==
X-Gm-Message-State: AJaThX6jf/1exjoQHbd2sfVHKLpV93BV08AsxVMrmuUbvOuZAjnidFe6 7HXcQt+mGBSCQjhgIIRdBazv4nMruAe0ICG8N5w=
X-Google-Smtp-Source: ABhQp+QuLTCqc0z77oVuO/0JK+AleN6Krg8rJSeyuBQJAIouNcvYwyoKHmvx4ezojmmgcg+YxB5B1PEIpt0k3QYW4w4=
X-Received: by 10.55.55.203 with SMTP id e194mr5822251qka.179.1509974658186; Mon, 06 Nov 2017 05:24:18 -0800 (PST)
MIME-Version: 1.0
Received: by 10.200.58.103 with HTTP; Mon, 6 Nov 2017 05:24:17 -0800 (PST)
In-Reply-To: <20171106111734.5910610.72726.7307@gmail.com>
References: <CAH7Xz3c3JMZum3ab-bUFJe=KEbukn7bjQb28Hs30j4U_+mS7BA@mail.gmail.com> <CAMr0u6myDR07U-23WQv1xsxhbKUoA1kgpeYC6xJnZTBggYKG3g@mail.gmail.com> <D625EFBE.A32F2%kenny.paterson@rhul.ac.uk> <20171106111734.5910610.72726.7307@gmail.com>
From: Peter Alexander <pipnflinx@gmail.com>
Date: Mon, 06 Nov 2017 08:24:17 -0500
Message-ID: <CAH7Xz3fqpWGo9EkZFwv+e_tpcfxLJYH-C5X7edCWp1LaLRn4gA@mail.gmail.com>
To: Станислав Смышляев <smyshsv@gmail.com>
Cc: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, Cfrg@irtf.org
Content-Type: multipart/alternative; boundary="001a11472f5e1f02f3055d505f2a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/V4yu7Wc2zV-R7lcvwp4YJZVwhp4>
Subject: Re: [Cfrg] Dynamic Key Changes on Encrypted Sessions. - Draft I-D Attached
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Nov 2017 13:24:21 -0000

Dear Colleagues,

Thank you for taking my work into consideration. I was worried that nothing
would ever come of it, however the warm reception is most welcome.
Furthermore, I am very happy to see progress on this, and would be more
than willing to review, and adopt changes as necessary.


Peter Alexander
Email: pipnflinx@gmail.com


On Mon, Nov 6, 2017 at 6:17 AM, Станислав Смышляев <smyshsv@gmail.com>
wrote:

> Dear Kenny, dear colleagues,
>
> Definitely, I'll do this. But, if you don't mind, I'd prefer to wait a few
> days for the Crypto Review Panel reviews to ‎be posted, because the issues
> related to the scope of the Peter's document ("when to re-key and how to
> control the process")‎ could be also mentioned in the reviews - so it would
> be better to take those considerations into account before further
> discussions.
>
> Best regards,
> Stanislav
> ‎
>   Исходное сообщение
> От: Paterson, Kenny
> Отправлено: понедельник, 6 ноября 2017 г., 13:53
> Кому: Stanislav V. Smyshlyaev; Peter Alexander
> Копия: Cfrg@irtf.org
> Тема: Re: [Cfrg] Dynamic Key Changes on Encrypted Sessions. - Draft I-D
> Attached
>
> Dear Stanislav,
>
> This sounds like a reasonable way of proceeding.
>
> Please would you initiate a discussion here on the list of the relevant
> principles from Peter's document?
>
> Regards,
>
> Kenny
>
> On 04/11/2017 15:29, "Cfrg on behalf of Stanislav V. Smyshlyaev"
> <cfrg-bounces@irtf.org on behalf of smyshsv@gmail.com> wrote:
>
> >Dear colleagues,
> >
> >
> >The overall scope is close, but draft-irtf-cfrg-re-keying is about "why
> >and
> > how to re-key", and the proposed draft is about "when to re-key and how
> >to control the process".
> >
> >
> >As a possible way, we could discuss in CFRG, which general principles of
> >Peter's document (overall principles of how to control the re-keying
> >process) would be reasonble to add to draft-irtf-cfrg-re-keying.
> >
> >
> >And questions related to the particular protocols (e.g., IPsec, as in the
> >provided Peter Alexander's draft) seem to be more convenient to be
> >discussed within corresponding working groups - such as ipsecme WG.
> >
> >Best regards,
> >Stanislav
> >
> >
> >
> >
> >
> >
> >
> >2017-11-04 17:36 GMT+03:00 Peter Alexander
> ><pipnflinx@gmail.com>:
> >
> >Good morning everyone,
> >
> >
> >I am attaching my first go at a proper I-D for submission. This is the
> >same invention that I had mentioned previously, and is quite similar in
> >scope to what Stanislav is working on (draft-irtf-cfrg-re-keying-08).
> >
> >
> >Right now I am still working through the Doxygen documentation to
> >translate the control messages into a cleaner I-D format.
> >
> >
> >Kindly review this when you are able to do so, and share your comments.
> >
> >
> >Peter Alexander
> >
> >
> >_______________________________________________
> >Cfrg mailing list
> >Cfrg@irtf.org
> >https://www.irtf.org/mailman/listinfo/cfrg
> >
> >
> >
> >
> >
> >
> >
> >
>
>