Re: [Cfrg] [secdir] ISE seeks help with some crypto drafts

Benjamin Kaduk <kaduk@mit.edu> Sun, 10 March 2019 18:29 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 33B751240D3 for <cfrg@ietfa.amsl.com>; Sun, 10 Mar 2019 11:29:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=mit.edu
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9VZeLztwXb-Q for <cfrg@ietfa.amsl.com>; Sun, 10 Mar 2019 11:29:45 -0700 (PDT)
Received: from NAM04-BN3-obe.outbound.protection.outlook.com (mail-eopbgr680132.outbound.protection.outlook.com [40.107.68.132]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CD3AE126CFF for <cfrg@irtf.org>; Sun, 10 Mar 2019 11:29:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mit.edu; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=o+1pZCFL1qTKMGZuWZbGRWkbcGAYmZkTBsw+2mCgtIc=; b=HPCz3WM1P/SgYOOgLvlTy07jt/gPr8/xfygMdhQc9dVWlnxqrW5s2jttnliJmTazh3I9mZYYaS7jQOGpp5YU8F6n1t/K3ttGMXPCy9wtW2vG8ultVLmFrdRpqkCF5x5ZV2+1RqIQDOEHx1BFpfQfIoRPOx7jjotx4Qjk4nHXLSA=
Received: from BL0PR01CA0023.prod.exchangelabs.com (2603:10b6:208:71::36) by MW2PR0102MB3594.prod.exchangelabs.com (2603:10b6:302:6::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1686.20; Sun, 10 Mar 2019 18:29:42 +0000
Received: from BY2NAM03FT015.eop-NAM03.prod.protection.outlook.com (2a01:111:f400:7e4a::205) by BL0PR01CA0023.outlook.office365.com (2603:10b6:208:71::36) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1686.16 via Frontend Transport; Sun, 10 Mar 2019 18:29:41 +0000
Authentication-Results: spf=pass (sender IP is 18.9.28.11) smtp.mailfrom=mit.edu; ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=bestguesspass action=none header.from=mit.edu;
Received-SPF: Pass (protection.outlook.com: domain of mit.edu designates 18.9.28.11 as permitted sender) receiver=protection.outlook.com; client-ip=18.9.28.11; helo=outgoing.mit.edu;
Received: from outgoing.mit.edu (18.9.28.11) by BY2NAM03FT015.mail.protection.outlook.com (10.152.84.212) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1686.19 via Frontend Transport; Sun, 10 Mar 2019 18:29:40 +0000
Received: from kduck.mit.edu (24-107-191-124.dhcp.stls.mo.charter.com [24.107.191.124]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id x2AITZ0k007298 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 10 Mar 2019 14:29:38 -0400
Date: Sun, 10 Mar 2019 13:29:35 -0500
From: Benjamin Kaduk <kaduk@mit.edu>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
CC: CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
Message-ID: <20190310182935.GE8182@kduck.mit.edu>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com> <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie>
User-Agent: Mutt/1.10.1 (2018-07-13)
X-EOPAttributedMessage: 0
X-Forefront-Antispam-Report: CIP:18.9.28.11; IPV:CAL; SCL:-1; CTRY:US; EFV:NLI; SFV:NSPM; SFS:(10019020)(396003)(136003)(346002)(39860400002)(376002)(2980300002)(199004)(189003)(4326008)(426003)(446003)(336012)(956004)(14444005)(97756001)(8936002)(50466002)(186003)(26005)(104016004)(305945005)(6916009)(86362001)(2906002)(33656002)(8676002)(246002)(6666004)(356004)(229853002)(75432002)(46406003)(36906005)(55016002)(5660300002)(58126008)(316002)(478600001)(16586007)(106466001)(47776003)(53416004)(23726003)(786003)(93886005)(88552002)(26826003)(106002)(486006)(7696005)(476003)(6246003)(126002)(1076003)(76176011)(54906003)(4744005)(11346002); DIR:OUT; SFP:1102; SCL:1; SRVR:MW2PR0102MB3594; H:outgoing.mit.edu; FPR:; SPF:Pass; LANG:en; PTR:outgoing-auth-1.mit.edu; A:1; MX:1;
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: 9a059f19-9a07-4d15-9d31-08d6a5865c25
X-Microsoft-Antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(4608103)(4709054)(2017052603328)(7153060); SRVR:MW2PR0102MB3594;
X-MS-TrafficTypeDiagnostic: MW2PR0102MB3594:
X-Microsoft-Exchange-Diagnostics: 1; MW2PR0102MB3594; 20:74wV2+QF2sOOnvKB25XN27gvQEBADJPYzyW9poaDEP+PGwzoTAIuqAVUcMUAPAGHUjjSMMEaUtsCrSWoY8OfuzPXP5Lw1gOn8pq7Unc0rO3o/AgUJLDXi1yTlrE1A4AXGu0RjfYLilc/0GrSx28d5vGGWeYpKnFKNudJgqb06MWmnWAIhlgq0VhP9SHMr+p71yPRHtg6xB2lcrOjTcWEPRCswbRVQbr7gAp27EIiITathbu46Fc7VVURV0orpielJ97wbo7BXCWZkziw0VUVTAQUvtuWJSg9RzsfPlHsjbhbQPCdweMrZa85F9cuAnSzGnRybiEfWolODTR50ChzDT+GAs+w61aNX8AJVqR6SrijYQOElu1kbv5RwaAHT5jha2ZYIG6nuSzUxHspX6b1u5mXW1+zKqdrwLYTI5N7g92sONKpaEuYVgZlv8rxtjKr1kwUMClYeiEXiSzk0kHR4YPq73jNcoNt7d24HuqRqlB06R3yXxsZyzHB1rLLZiOTH9zis6TcGMt0FwuPhHi4ouskHXAbmtMIVs4dm2V8xs11KAzFaR+xlLR4pFNniF/SW1/fZWCCa8ez5sDE+9Mb2S95NZQJCbiZr6zTFbzRNUM=
X-Microsoft-Antispam-PRVS: <MW2PR0102MB35949B05AC0ABD07284F6B4EA04F0@MW2PR0102MB3594.prod.exchangelabs.com>
X-Forefront-PRVS: 0972DEC1D9
X-Microsoft-Exchange-Diagnostics: 1; MW2PR0102MB3594; 23: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
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Message-Info: NtFEvYDKQObT3OCupEF44EPp8vB83hQHFblN/XtAgXL0/ioX7XlCWyTs1TJLpkKDlOTP7Zqy4cTUDViw/b4THZ+G10ikhKWcV65nyJGJcX2jWPdYhQvx3+GSUZpmiPR59RLStbN1YWKXknYnILzhpHmNaz7aHTg4bHwe3w7fUOMohpHQUWwrNhfJcm7whgImbRWHUWlJ1mzjYApXADlRCa0kFpAGMr/gCyjFRKShzgCUyZsf3gk8bA1YFXe7GGTFxsQeldNy1SieFEp8aGLI0Vb/5oiw6z2aA/l8xeYTpaFD/+rXRCzqItg0mjuUp1hN/av2b9K2lK9kY15XoOCbaC2KQMHTA0XPj1gnrVDEAPomQY/vTnyIliK+8oklevuV/QENNYbLJ46mJZpRNQVITEf3GIM9OB8ZUTlNzWEf7ws=
X-OriginatorOrg: mit.edu
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 10 Mar 2019 18:29:40.4639 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 9a059f19-9a07-4d15-9d31-08d6a5865c25
X-MS-Exchange-CrossTenant-Id: 64afd9ba-0ecf-4acf-bc36-935f6235ba8b
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=64afd9ba-0ecf-4acf-bc36-935f6235ba8b; Ip=[18.9.28.11]; Helo=[outgoing.mit.edu]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MW2PR0102MB3594
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/VHcKFpnnJzPyvs3lX2GZqrgb4mw>
Subject: Re: [Cfrg] [secdir] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 Mar 2019 18:29:47 -0000

On Fri, Mar 08, 2019 at 07:14:56PM +0000, Stephen Farrell wrote:
> 
> FWIW, I'd prefer have fewer and not more modes of operation
> documented. I'm not aware of a need for what this draft
> appears to specify (based on reading just the abstract). I
> also agree the OCB IPR situation isn't clear (IIRC more than
> just Rogaway's IPR was involved).
> 

My reading also failed to find a great deal of motivation for needing the
new modes.

I also found it interesting that the "wideblock" draft also specifies
narrow blocks, and that we've had some contentious discussions in the I*TF
in the past about narrow-block ciphers.

We always need to balance the flexibility of having specifications for new
modes against the risk to interoperability of having too many modes.  Given
what's in these documents at present, my personal sense is that the
tradeoff weighs slightly against publishing, but there are many things that
could shift that balance.

-Ben