Re: [Cfrg] Call for adoption for draft-wood-cfrg-aead-limits

Mihir Bellare <mihir@eng.ucsd.edu> Wed, 22 July 2020 19:33 UTC

Return-Path: <mihir@eng.ucsd.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D207B3A0966 for <cfrg@ietfa.amsl.com>; Wed, 22 Jul 2020 12:33:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.738
X-Spam-Level:
X-Spam-Status: No, score=-1.738 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTML_OBFUSCATE_05_10=0.26, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=eng.ucsd.edu
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K0x_Iy89D2TL for <cfrg@ietfa.amsl.com>; Wed, 22 Jul 2020 12:33:19 -0700 (PDT)
Received: from mail-ej1-x62c.google.com (mail-ej1-x62c.google.com [IPv6:2a00:1450:4864:20::62c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0A38C3A0977 for <cfrg@irtf.org>; Wed, 22 Jul 2020 12:33:13 -0700 (PDT)
Received: by mail-ej1-x62c.google.com with SMTP id gg18so122220ejb.6 for <cfrg@irtf.org>; Wed, 22 Jul 2020 12:33:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=eng.ucsd.edu; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=2mN9hxUPMEfMyaMSA1fG/6W0orLk1BoZcKGtLmmcudU=; b=ebB5xl8Y6eOaYb1eDZD4Zr1A30Wu2g6ZgmeQQvSUDucNeAM9zGRKWVAdc1iNGtJZzP 2L0b595FGxiu8bOLrCUqrZhQPV6ahc2WjzTx4hYWnLhA1Vj9d1gGrnMZE/aXnPoMLEOc NnxIMxCeFHCNgwDLO0oMbFya3s+RcUbzRN+9o=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=2mN9hxUPMEfMyaMSA1fG/6W0orLk1BoZcKGtLmmcudU=; b=YU0ty3mouuzMgYZUc2istIwOEquqT+IzZ0VHirOWAm8rfmkLTye3BLFseSkhcTTCcB tEDOryLTPq8qIdP4jCY+NOwFeiaLUW/qjUIeIdHlMgvxVXY/+0+t06owGk/TVSb59iEt ZlR5S26X/l7rwh4+O7Xa2lS/jjN/2KfpVIcZmO8h78M7D60ADJeORmUuou8DrBtBaOqt SdB8hkTE/j5Soinq3hmkzWen8/GekF17NaA3UrUc6hQrUKO0vESccYURAmZRc00JNuCC xDjFCH3Gci7P7gUV3COkKTJQK6549mB9aHeLzrcGEcGwfeouoC382zOcIK8wOnfdyC8Q y38w==
X-Gm-Message-State: AOAM530fpCNFKygY8p+BXWpIShtYDdWxZ2/05dYr/6E3vkpFcwho5iMB LEmKgPg3CFzTrsDHUyWNBb3P/owtyBCcjOpv7PkTbA==
X-Google-Smtp-Source: ABdhPJzg30F83srPIV1mWp4Tn7RTnDhaENxf0+pxadgOuCBV+KGKpBL1ZUIoXwUJj6Rpmym9kgYVQsOJ5nxmlg4sMv4=
X-Received: by 2002:a17:906:4dd4:: with SMTP id f20mr1170208ejw.170.1595446392317; Wed, 22 Jul 2020 12:33:12 -0700 (PDT)
MIME-Version: 1.0
References: <CAMr0u6kb1_o_DEuz=xDdkLF4zXARem3_mbwECLhu7E0TzZcwcQ@mail.gmail.com>
In-Reply-To: <CAMr0u6kb1_o_DEuz=xDdkLF4zXARem3_mbwECLhu7E0TzZcwcQ@mail.gmail.com>
From: Mihir Bellare <mihir@eng.ucsd.edu>
Date: Wed, 22 Jul 2020 12:32:35 -0700
Message-ID: <CACEhwkSyYAGUQkSy6KPz8tCaYRQsP=KqPFsYH2f+DjWCkG8OCQ@mail.gmail.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Cc: CFRG <cfrg@irtf.org>, cfrg-chairs@ietf.org
Content-Type: multipart/alternative; boundary="0000000000007907e005ab0ccff6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/oUByMja2kYCfGhFtfxmluASmcM0>
Subject: Re: [Cfrg] Call for adoption for draft-wood-cfrg-aead-limits
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jul 2020 19:33:28 -0000

A question about this. Shouldn't the integrity bound of 5.1.2 also depend
on the number q of encryption attempts? Comparing to Eq. (15) of reference
[GCMProofs], it seems the draft has set q=0. I was wondering what is the
reason for that choice.

Mihir

On Wed, Jul 22, 2020 at 5:17 AM Stanislav V. Smyshlyaev <smyshsv@gmail.com>
wrote:

> Dear CFRG participants,
> This email commences a 3-week call for adoption for "Usage Limits on AEAD
> Algorithms" draft (draft-wood-cfrg-aead-limits-00) that will end on August
> 11th 2020:
>
> https://datatracker.ietf.org/doc/draft-wood-cfrg-aead-limits/
>
> Please give your views on whether this document should be adopted as a
> CFRG draft, and if so, whether you'd be willing to help work on it/review
> it. Please reply to this email (or in exceptional circumstances you can
> email CFRG chairs directly at cfrg-chairs@ietf.org).
>
> Thank you,
> Stanislav (for the chairs)
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>