Re: [Cfrg] Dynamic Key Changes on Encrypted Sessions. - Draft I-D Attached

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Mon, 06 November 2017 10:53 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 29A3D13FB0C for <cfrg@ietfa.amsl.com>; Mon, 6 Nov 2017 02:53:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.92
X-Spam-Level:
X-Spam-Status: No, score=-1.92 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wpphftcD45FE for <cfrg@ietfa.amsl.com>; Mon, 6 Nov 2017 02:53:33 -0800 (PST)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01on0040.outbound.protection.outlook.com [104.47.1.40]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6180C13FAE1 for <Cfrg@irtf.org>; Mon, 6 Nov 2017 02:53:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=BtsQC5HJQordHuuI1Ae+8VVaJwD77BLVSX9oE32wDzo=; b=qRDyXSMTk3nO+uYJqjxca7dF4BYEVzGR8SVymwzwX0csGEQpcEnDPRWT/iTleyUDYK/LlP/nWMSxGdQSJL8yoGWPOS860P6PtEWgnFavYUUp3wnll50/v40HNk+Ygp+bPhJOUI9KQm2K0sTrkKr6eXiSP1+E+pREB9PvyUBt4fY=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1905.eurprd03.prod.outlook.com (10.168.2.155) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.197.13; Mon, 6 Nov 2017 10:53:30 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::adb1:d3e2:d068:a07]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::adb1:d3e2:d068:a07%13]) with mapi id 15.20.0197.017; Mon, 6 Nov 2017 10:53:29 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>, Peter Alexander <pipnflinx@gmail.com>
CC: "Cfrg@irtf.org" <Cfrg@irtf.org>
Thread-Topic: [Cfrg] Dynamic Key Changes on Encrypted Sessions. - Draft I-D Attached
Thread-Index: AQHTVXpQaXYE7nr0W0yPtWIPS0q5BqMEWFsAgALYN4A=
Date: Mon, 06 Nov 2017 10:53:29 +0000
Message-ID: <D625EFBE.A32F2%kenny.paterson@rhul.ac.uk>
References: <CAH7Xz3c3JMZum3ab-bUFJe=KEbukn7bjQb28Hs30j4U_+mS7BA@mail.gmail.com> <CAMr0u6myDR07U-23WQv1xsxhbKUoA1kgpeYC6xJnZTBggYKG3g@mail.gmail.com>
In-Reply-To: <CAMr0u6myDR07U-23WQv1xsxhbKUoA1kgpeYC6xJnZTBggYKG3g@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-originating-ip: [134.219.215.134]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1905; 6:shva1SStjtVTkUaQjIcnnjFGUYK7RIDbUVvb2u9cjb10nIM74rSF9FdoSyXC2JQVNtClQsEbD3NSa2N0SCd/P+TRdCtVbG9LQT1RAvM+bPj2i3RKrgTttkASHZtxwAMyKLaY58UyqDNuMMZtF4CKd0IuiIJhVFKyhUqUCpBynjNgREtRnRtyaRb4b9DIn3fH+/ff09X3KskTMpGy2dHn9ALAN5J4f6mZEbbbSxnUMCnv04BIMRlaIqLftiLl7dyx+KTynhU78qPH4zDGA4DQLh/q0TLYfBexcNPAsSpmRFSvff2ilvr3vfDCbWipxPJl2gud0JN2l26XRKDUfSaN6TTN2ajAZ2Ce/cGikfN3gS4=; 5:vpOzj/pQLDBbHREjOWXnPkrkbM8uVuVj6Fb8zmTQqOH2KHajdWEvJSVdCOVDcFdFWkbxBQV8MJVd6eLq14W2X6hu8j4L9nCuZaQ+HKowEcT4R4dTWPfx44vyhCJcNX1x+LhF85IEl7sUerS6PMptHFkU1UQGu/d4nCOeJeOQic4=; 24:8xnGd2z4UtSJc6ilUejX5se6/dwCxBckPd7mZa/Coln1oPCG2QJa+KcCUo7+9gdp12sb5tEamraVHIvMsVtz80+ebN3lw0Z5WF9ygM4ApZc=; 7:IYuM4s9P1N6qkUOSLq70/neocxWTWqAUii3CRDAoZXrLqvcEDTTNKT2JGM2NK+gzKgT9ZXD1/Ce2vJwbqmwRYbZ3+rusA/dl8+tj7j6y324B9Bl82vSAF3UJzNaLvx1UEYG1oQVkEG+JumzsQX7XXie4j+Xg0kTY0ynLhd0wPr1uOkhYP0Mfvdop0tRI/ynpnOHymk3K4ivapbhWJco7cGJx19fS4uW7DBecUkNcUOJVZhmEirkaIIY6/4uJWQRA
x-ms-exchange-antispam-srfa-diagnostics: SSOS;SSOR;
x-forefront-antispam-report: SFV:SKI; SCL:-1; SFV:NSPM; SFS:(10009020)(6009001)(376002)(346002)(377424004)(189002)(199003)(24454002)(3660700001)(5890100001)(2900100001)(58126008)(316002)(786003)(76176999)(54356999)(478600001)(110136005)(42882006)(2950100002)(6116002)(3846002)(102836003)(413944005)(36756003)(5660300001)(53546010)(5250100002)(101416001)(72206003)(50986999)(97736004)(53936002)(105586002)(2906002)(66066001)(6246003)(8936002)(81156014)(8676002)(305945005)(39060400002)(83506002)(6506006)(3280700002)(7736002)(99286004)(4326008)(6436002)(6306002)(81166006)(106356001)(74482002)(86362001)(14454004)(189998001)(68736007)(6512007)(25786009)(6486002)(229853002); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1905; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
x-ms-office365-filtering-correlation-id: 48373bf9-3a99-4dd1-330b-08d525049dc1
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(4534020)(4602075)(4627115)(201703031133081)(201702281549075)(2017052603199); SRVR:AM4PR0301MB1905;
x-ms-traffictypediagnostic: AM4PR0301MB1905:
x-exchange-antispam-report-test: UriScan:;
x-microsoft-antispam-prvs: <AM4PR0301MB19050F8465B453F1DE476233BC500@AM4PR0301MB1905.eurprd03.prod.outlook.com>
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(2401047)(5005006)(8121501046)(100000703101)(100105400095)(93006095)(93001095)(3231021)(10201501046)(3002001)(6041248)(20161123560025)(201703131423075)(201702281528075)(201702281529075)(201703061421075)(201703061406153)(20161123562025)(20161123564025)(20161123558100)(20161123555025)(6072148)(201708071742011)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:AM4PR0301MB1905; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:AM4PR0301MB1905;
x-forefront-prvs: 048396AFA0
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <82CE872088198D4A8DCDD0564BA61946@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-Network-Message-Id: 48373bf9-3a99-4dd1-330b-08d525049dc1
X-MS-Exchange-CrossTenant-originalarrivaltime: 06 Nov 2017 10:53:29.9103 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1905
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/eDjmH3zwU4J7AZy8icTvCGZSCMQ>
Subject: Re: [Cfrg] Dynamic Key Changes on Encrypted Sessions. - Draft I-D Attached
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Nov 2017 10:53:36 -0000

Dear Stanislav,

This sounds like a reasonable way of proceeding.

Please would you initiate a discussion here on the list of the relevant
principles from Peter's document?

Regards,

Kenny 

On 04/11/2017 15:29, "Cfrg on behalf of Stanislav V. Smyshlyaev"
<cfrg-bounces@irtf.org on behalf of smyshsv@gmail.com> wrote:

>Dear colleagues,
>
>
>The overall scope is close, but draft-irtf-cfrg-re-keying is about "why
>and
> how to re-key", and the proposed draft is about "when to re-key and how
>to control the process".
>
>
>As a possible way, we could discuss in CFRG, which general principles of
>Peter's document (overall principles of how to control the re-keying
>process) would be reasonble to add to draft-irtf-cfrg-re-keying.
>
>
>And questions related to the particular protocols (e.g., IPsec, as in the
>provided Peter Alexander's draft) seem to be more convenient to be
>discussed within corresponding working groups - such as ipsecme WG.
>
>Best regards,
>Stanislav
>
>
>
>
>
>
>
>2017-11-04 17:36 GMT+03:00 Peter Alexander
><pipnflinx@gmail.com>:
>
>Good morning everyone,
>
>
>I am attaching my first go at a proper I-D for submission. This is the
>same invention that I had mentioned previously, and is quite similar in
>scope to what Stanislav is working on (draft-irtf-cfrg-re-keying-08).
>
>
>Right now I am still working through the Doxygen documentation to
>translate the control messages into a cleaner I-D format.
>
>
>Kindly review this when you are able to do so, and share your comments.
>
>
>Peter Alexander
>
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg
>
>
>
>
>
>
>
>