Re: [CFRG] Updated RSA Guidance document

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Thu, 19 October 2023 08:15 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45AE6C1519AD for <cfrg@ietfa.amsl.com>; Thu, 19 Oct 2023 01:15:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.105
X-Spam-Level:
X-Spam-Status: No, score=-7.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dwkt3WzGZ-v4 for <cfrg@ietfa.amsl.com>; Thu, 19 Oct 2023 01:15:30 -0700 (PDT)
Received: from mail-yb1-xb32.google.com (mail-yb1-xb32.google.com [IPv6:2607:f8b0:4864:20::b32]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6A2D7C151096 for <cfrg@irtf.org>; Thu, 19 Oct 2023 01:15:30 -0700 (PDT)
Received: by mail-yb1-xb32.google.com with SMTP id 3f1490d57ef6-d9a4c0d89f7so8958053276.1 for <cfrg@irtf.org>; Thu, 19 Oct 2023 01:15:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1697703329; x=1698308129; darn=irtf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=Va2raNBFIS9QpH9hmCSjCHQEEua0nqbIH+9BYUEWEPA=; b=e/8xg5Pg/aKkf2y/elrwvfmbHMkFmJhugGfUtucdwYBKCOVg9JECFF63HwqkkvasOf cNF3kjISTt4LE36O9CQPunPBA+JfAoq+CuecVv8PB1N7eQGNOJocmBK7CDJe5eHXyer6 ASQzdDT97Xv6uIW8wNl+SAPaNNTUcEhvDboKnZ3yx8LOEbThea7BLBiZOGT/ElhwHnKP /KEg7O1CORHe5l3DKZv+PoCvlWkqQXY8I+v46zi07F+Cn3U82Gw2JRYwswXrAW+fEcSs udO/M07h+BBln0XKEqep/kXLMEVJTDsLR5JHJTq07hRoMRlDpalE/7h7TEt9QTVOcxt/ GKsg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1697703329; x=1698308129; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=Va2raNBFIS9QpH9hmCSjCHQEEua0nqbIH+9BYUEWEPA=; b=ksp6Y6J1lxCfQJZN7pPq3oxxCUe69aRtd6XJq4i2xQSU+bR9fMxKgiIDT6P5A7Pihu Fi9ebZIzb6J/rXqmHxRoW0x3AITdxE72WnnJO8+IEjh4pOdpwRgp6B9N52R/XSZnbpNW rPHwhKJTwaG9TjVR83bRoNgKubmf2vgXyOIURaN5pepgUbrXaPNbOZ//Wg4nRcNN2Q0a vJu30wpvnoV8C2Lh2TYhUdWNSjzm53nYd1Pmc8CayrDJlJ03emCA/NLYNCmCwIQIPQHz ypDoNJgcJQKghKapRd2wPu01rjGqda7ChO048n+bvSnNd0KKLSGhlZ3UnZVtB9DNLeGj T6sg==
X-Gm-Message-State: AOJu0YzS2Swhqd2VU9SbJZNpd04nvxhK4ro1lNTQIpwtLJfBBwAHJLOe S6ZiaHZRJMyTSqp+664Isy6sPeuaUzqhIQrCO4Y=
X-Google-Smtp-Source: AGHT+IG/TjaPgN2aVaEMP/2qRwiu7gXPGvO4jdeTvrHZZnoOMgv0ubeNLS+kLpx2fUQdGZF4+KuxIBmwj13F5gP0v4o=
X-Received: by 2002:a25:ac1c:0:b0:d9a:c4cf:a066 with SMTP id w28-20020a25ac1c000000b00d9ac4cfa066mr1772723ybi.34.1697703329419; Thu, 19 Oct 2023 01:15:29 -0700 (PDT)
MIME-Version: 1.0
References: <6780625e-0a16-4542-86b1-136dd47a1475@redhat.com> <CAMr0u6=XR3iYjLgWHw8SGkwTUKMnR+4Js-gg=uohOX9SFaD=FA@mail.gmail.com> <ec4fe2f8-2c12-4431-ab83-86abb20ab796@redhat.com>
In-Reply-To: <ec4fe2f8-2c12-4431-ab83-86abb20ab796@redhat.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Thu, 19 Oct 2023 11:15:18 +0300
Message-ID: <CAMr0u6=xQAqw6OKDB5muGQSfhoZR=vHOgb7qfX=nZSRn6_q87g@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Cc: alexey.melnikov@isode.com, cfrg@irtf.org, nicholas.sullivan+ietf@gmail.com
Content-Type: multipart/alternative; boundary="000000000000e2561e06080d5baf"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/p659wkuAqA6Zn4T4LNbv8-oQKUQ>
Subject: Re: [CFRG] Updated RSA Guidance document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Oct 2023 08:15:34 -0000

>> So, I think a longer slot may be warranted,
Thank you, we'll decide later, when we have all requests for presenting at
the meeting.

Regards,
Stanislav (for CFRG chairs)

On Thu, Oct 19, 2023 at 11:11 AM Hubert Kario <hkario@redhat.com> wrote:

> On Wednesday, 18 October 2023 20:13:17 CEST, Stanislav V. Smyshlyaev wrote:
> > Hi Hubert,
> >
> >>> I'd like to bring it to discussion for CFRG adoption during IETF 118.
> >
> > Do you need a 5+5 or a 10+5 slot on the agenda for this?
>
> I don't think I'll need to convince anybody that PKCS#1 v1.5 is a bad idea.
>
> I might need some time to present information that there is no such thing
> as a side channel too small to be detectable over the network.
>
> The idea of implicit rejection for RSA might need a bit of an explanation
> too.
>
> So, I think a longer slot may be warranted, but I don't have a good idea
> how much I can assume of the CFRG audience.
>
> > Regards,
> > Stanislav
> >
> > On Wed, 18 Oct 2023 at 20:37, Hubert Kario <hkario@redhat.com> wrote:
> > I've published a second draft of the Implementation Guidance document at
> > https://datatracker.ietf.org/doc/draft-kario-rsa-guidance/
> >
> > I'd like to bring it to discussion for CFRG adoption during IETF 118.
> >
> > Draft -01 now includes description of base blinding, exponent blinding,
> > some
> > references, and also high level description of the implicit rejection
> > in PKCS#1 v1.5 depadding code.
> >
>
> --
> Regards,
> Hubert Kario
> Principal Quality Engineer, RHEL Crypto team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic
>
>