Re: [Cfrg] Fwd: Draft NIST Special Publication 800-38F, Recommendation for Block Cipher Modes of Operation: Methods for Key Wrapping

"Dan Harkins" <dharkins@lounge.org> Mon, 15 August 2011 17:04 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E744021F8C63 for <cfrg@ietfa.amsl.com>; Mon, 15 Aug 2011 10:04:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.265
X-Spam-Level:
X-Spam-Status: No, score=-6.265 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g+1CmbH+1WCc for <cfrg@ietfa.amsl.com>; Mon, 15 Aug 2011 10:04:50 -0700 (PDT)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 50FB421F8C66 for <cfrg@irtf.org>; Mon, 15 Aug 2011 10:04:50 -0700 (PDT)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id B98E11022404C; Mon, 15 Aug 2011 10:05:34 -0700 (PDT)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Mon, 15 Aug 2011 10:05:35 -0700 (PDT)
Message-ID: <6704bee4d7ea9ea3304b406af36bad6a.squirrel@www.trepanning.net>
In-Reply-To: <AA2849B6-92F6-4607-B014-1C67E0BD0318@cisco.com>
References: <1313422619590.788988.8998079.bulletin.csrc.nist@service.govdelivery.com> <AA2849B6-92F6-4607-B014-1C67E0BD0318@cisco.com>
Date: Mon, 15 Aug 2011 10:05:35 -0700
From: Dan Harkins <dharkins@lounge.org>
To: David McGrew <mcgrew@cisco.com>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Fwd: Draft NIST Special Publication 800-38F, Recommendation for Block Cipher Modes of Operation: Methods for Key Wrapping
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Aug 2011 17:04:51 -0000

  Hi David,

On Mon, August 15, 2011 9:30 am, David McGrew wrote:
> FYI - NIST is requesting feedback on the draft specification for Key
> Wrapping.  This will probably be of interest to implementers of RFCs
> 3394 and 5649.

  ...and RFC 5297 too!

> Comments on the draft should be sent directly to NIST, of course.
> Discussion about the use of key wrapping in Internet standards is
> welcome on the CFRG list.

  SIV is being used in the just-ratified 802.11s amendment for "mesh
networking" to do key wrapping. The reason it was chosen is its ability
to bind additional data to the wrapped key-- the message itself is
authenticated and bound to the key such that the key cannot be unwrapped
if the message it is being sent in has been tampered with.

  I hate to sound like a broken record but SIV really is a swiss army
knife for crypto protocol design. It slices, it dices, it's a misuse
resistant AEAD scheme, it wraps arbitrary-length keys (no padding req'd)
and binds additional data to the wrapped key. And it's provably secure.

  Dan.

> David
>
> Begin forwarded message:
>
>> From: NIST Computer Security Resource Center
>> <csrc.nist@service.govdelivery.com
>> >
>> Date: August 15, 2011 8:37:36 AM PDT
>> To: nist-interest@cisco.com
>> Subject: Draft NIST Special Publication 800-38F, Recommendation for
>> Block Cipher Modes of Operation: Methods for Key Wrapping
>> Reply-To: NIST Computer Security Resource Center
>> <csrc.nist@service.govdelivery.com
>> >
>>
>> Draft Special Publication 800-38F
>>
>> NIST is pleased to announce that the Draft NIST Special Publication
>> 800-38F, Recommendation for Block Cipher Modes of Operation: Methods
>> for Key Wrapping, is available for public comment.
>>
>> For more informaiton regarding this draft please visit the CSRC
>> Drafts page at:
>> http://csrc.nist.gov/publications/PubsDrafts.html#SP-800-38-F
>>
>>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>