[Cfrg] Jianfei He's No Objection on draft-irtf-cfrg-randomness-improvements-12: (with COMMENT)

Jianfei He via Datatracker <noreply@ietf.org> Wed, 27 May 2020 01:48 UTC

Return-Path: <noreply@ietf.org>
X-Original-To: cfrg@ietf.org
Delivered-To: cfrg@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 217B13A0D00; Tue, 26 May 2020 18:48:47 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
From: Jianfei He via Datatracker <noreply@ietf.org>
To: The IRSG <irsg@irtf.org>
Cc: draft-irtf-cfrg-randomness-improvements@ietf.org, cfrg-chairs@ietf.org, cfrg@ietf.org, Alexey Melnikov <alexey.melnikov@isode.com>, alexey.melnikov@isode.com
X-Test-IDTracker: no
X-IETF-IDTracker: 7.1.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: Jianfei He <jeffrey@huawei.com>
Message-ID: <159054412664.27954.12047978717413122428@ietfa.amsl.com>
Date: Tue, 26 May 2020 18:48:47 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/gk828GMrtCkR-Se1wYkjyCV7tq4>
Subject: [Cfrg] Jianfei He's No Objection on draft-irtf-cfrg-randomness-improvements-12: (with COMMENT)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 May 2020 01:48:47 -0000

Jianfei He has entered the following ballot position for
draft-irtf-cfrg-randomness-improvements-12: No Objection

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)



The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-irtf-cfrg-randomness-improvements/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

The document is generally clear in its objective and methods. One comment is on
"the length  M" at the 2nd paragraph in section 3 "Randomness Wrapper". It is
not explicitly described how to decide this value.

In RFC 5869, it is stated as below:
"Ideally, the salt value is a random (or pseudorandom) string of the length
HashLen.  Yet, even a salt value of less quality (shorter in size or with
limited entropy) may still make a significant contribution to the security of
the output keying material"

But to the specific application in this draft, it is not sure M chould be
almost arbitary, or M =< L, or there are more specific suggestions from best
practices.