Re: [Cfrg] Rev RFC 7539?

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Thu, 02 February 2017 18:05 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02A201294D8 for <cfrg@ietfa.amsl.com>; Thu, 2 Feb 2017 10:05:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.057
X-Spam-Level:
X-Spam-Status: No, score=-3.057 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-1.156, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C0Nir1zHs3XL for <cfrg@ietfa.amsl.com>; Thu, 2 Feb 2017 10:05:33 -0800 (PST)
Received: from EUR03-DB5-obe.outbound.protection.outlook.com (mail-eopbgr40072.outbound.protection.outlook.com [40.107.4.72]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 28AFB1294EE for <cfrg@irtf.org>; Thu, 2 Feb 2017 10:05:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=jQL+q7XiOYxJsnbZAAbTuSrqcs1T1/he9PtmNmuExcc=; b=m+88lIjwmqLWJ0mxuPCtsKhIGjnnKWG7VD3NkfZRjDL3CSvmWfnDQXp5qnw8AwsdiPVAKo0RYHQaXdpM53qtahkOsL2GUE9gZj+/HXTYi8cQ2ADxO03/w/KxRxUIefLBkDdzEydF3tQskGjXm5yQ/OI4D6H5G/yb5lqIAZcYmgQ=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1905.eurprd03.prod.outlook.com (10.168.2.155) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.860.13; Thu, 2 Feb 2017 18:05:28 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([10.168.2.156]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([10.168.2.156]) with mapi id 15.01.0860.027; Thu, 2 Feb 2017 18:05:28 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Rev RFC 7539?
Thread-Index: AQHSfX7vEznckYOcA0y0r8Mn+cCAng==
Date: Thu, 02 Feb 2017 18:05:28 +0000
Message-ID: <D4B92461.84206%kenny.paterson@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [78.146.76.254]
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1905; 7: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
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(6009001)(7916002)(39450400003)(189002)(377424004)(24454002)(199003)(45984002)(77096006)(38730400001)(36756003)(6486002)(6436002)(6506006)(7116003)(8936002)(81156014)(81166006)(8676002)(1730700003)(3660700001)(74482002)(5660300001)(6116002)(99286003)(3846002)(68196006)(3280700002)(25786008)(5640700003)(83506001)(2906002)(42882006)(110136003)(2501003)(6916009)(6306002)(6512007)(102836003)(229853002)(4001350100001)(101416001)(305945005)(97736004)(53936002)(189998001)(107886002)(122556002)(92566002)(86362001)(7736002)(2900100001)(2351001)(68736007)(50986999)(105586002)(106116001)(106356001)(66066001)(54356999)(450100001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1905; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
x-ms-office365-filtering-correlation-id: 66883298-0c46-4a9d-0a27-08d44b961216
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001); SRVR:AM4PR0301MB1905;
x-microsoft-antispam-prvs: <AM4PR0301MB1905173196A9E1C71FC48261BC4C0@AM4PR0301MB1905.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(192374486261705);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040375)(601004)(2401047)(8121501046)(5005006)(3002001)(10201501046)(6041248)(20161123560025)(20161123558025)(20161123564025)(20161123555025)(20161123562025)(6072148); SRVR:AM4PR0301MB1905; BCL:0; PCL:0; RULEID:; SRVR:AM4PR0301MB1905;
x-forefront-prvs: 02065A9E77
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <CD2E37A1BB008A42925627FE31BADE92@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 02 Feb 2017 18:05:28.4572 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1905
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/WqzIp_W_HHXDJnf5hh4nEdKtsTM>
Subject: Re: [Cfrg] Rev RFC 7539?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Feb 2017 18:05:36 -0000

Dear CFRG,

Yoav Nir has updated his draft for the proposed revision of RFC7539 in
response to feedback received from the CFRG crypto panel.

The new version, 01, is available here:

	https://tools.ietf.org/html/draft-nir-cfrg-rfc7539bis-01


This version has now been reviewed by the same CFRG crypto panel members
who looked at version 00, and declared good to go. See below for the
e-mail trail.

We would now welcome any additional remarks on this draft from the wider
CFRG community.

Best wishes,

Kenny (for the chairs)



On 02/02/2017 17:53, "Stanislav V. Smyshlyaev" <smyshsv@gmail.com> wrote:

>‎Dear Kenny and Yoav,
>
>In my opinion, the document is ready now, I've got no concerns ‎left.
>
>Thank you very much, Yoav, for addressing the concerns.
>
>Kindest regards,
>Stanislav
>
>
>> On 2 Feb 2017, at 16:27, Russ Housley <housley@vigilsec.com> wrote:
>> 
>> Document: draft-nir-cfrg-rfc7539bis-01
>> Reviewer: Russ Housley
>> Review Date: 2017-02-02
>> 
>> Thanks for addressing my comments on the -00 version.
>> 
>> Summary: Ready
>> 
>> Major Concerns: None
>> 
>> Minor Concerns: None
>> 
>> Nits: None


On 30/01/2017 15:46, "Yoav Nir" <ynir.ietf@gmail.com> wrote:

>Hi.
>
>
>So I’ve just posted version -01. Changes include:
>
>* Reworded the abstract introduction to avoid saying that the document
>does not introduce any new crypto (the composition of ChaCha20 and
>Poly1305 was in fact novel)
>* Replaced “papers by D. J. Bernstein” with actual references.
>* Removed numbering and bullets from lists of formulas.
>* Converted all “rotation” to “roll” for consistency.
>* Changed the variable name in inner_block() from “working_state” to
>“initial_state”
>* Explained the pipe (“|”) character and bitwise AND assignment (“&=“) in
>formulas.
>* Removed discussion of potential use in ESP and TLS. Both algorithms
>have RFCs by now.
>* Removed discussion of using HMAC for PRF.
>* Clarified that a 64- (or 128- or 256-) bit cipher refers to block size,
>not to key size.
>* Addressed Jim Schaad’s comment that the tag MUST NOT be truncated (that
>was the little extra text in the Security Considerations)
>* A few more editorial fixes
>
>
>
>
>https://tools.ietf.org/html/draft-nir-cfrg-rfc7539bis-01
>
>
>Yoav
>