Re: [Cfrg] CFRG Crypto Panel review: draft-krovetz-ocb-wideblock-00

"RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org> Thu, 18 April 2019 17:56 UTC

Return-Path: <rfc-ise@rfc-editor.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F204120352 for <cfrg@ietfa.amsl.com>; Thu, 18 Apr 2019 10:56:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.854
X-Spam-Level:
X-Spam-Status: No, score=-2.854 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_BL_SPAMCOP_NET=1.347, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9YGEsfXGktjz for <cfrg@ietfa.amsl.com>; Thu, 18 Apr 2019 10:56:56 -0700 (PDT)
Received: from mail.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 881C812015E for <cfrg@irtf.org>; Thu, 18 Apr 2019 10:56:56 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id D6F551C1C11; Thu, 18 Apr 2019 10:56:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e0BNq2ebDf3e; Thu, 18 Apr 2019 10:56:35 -0700 (PDT)
Received: from www.amsl.com (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id 6F8DA1C1643; Thu, 18 Apr 2019 10:56:35 -0700 (PDT)
Received: from 88.128.80.14 (SquirrelMail authenticated user rfcpise) by www.amsl.com with HTTP; Thu, 18 Apr 2019 10:56:35 -0700
Message-ID: <7e1bf1b5f6dc78f8037e00f89caa6121.squirrel@www.amsl.com>
In-Reply-To: <cb4a382b-0ce3-2da2-7325-4a622cace6c5@gmail.com>
References: <cb4a382b-0ce3-2da2-7325-4a622cace6c5@gmail.com>
Date: Thu, 18 Apr 2019 10:56:35 -0700
From: "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>
To: Yaron Sheffer <yaronf.ietf@gmail.com>
Cc: cfrg@irtf.org, Adrian Farrel <rfc-ise@rfc-editor.org>
Reply-To: rfc-ise@rfc-editor.org
User-Agent: SquirrelMail/1.4.21
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/v0Qp4iqyhXzVCTizwBkvO5kxxtU>
Subject: Re: [Cfrg] CFRG Crypto Panel review: draft-krovetz-ocb-wideblock-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Apr 2019 17:56:58 -0000

Thank you, Yaron.

It is exceptionally useful to me to get such clear and unequivocal
opinions in a field about which I know nothing.

I will huddle with Ted to see where to go next.

Best,
Adrian



Yaron Sheffer wrote:
>               body p { margin-bottom: 0cm; margin-top: 0pt; }
> Summary: this review was taken at the request of the ISE. He
> asked     that we pick one of:
>
>      1) this is a good idea and should be taken by CFRG
>      2) this is a good idea and should be published in the Independent
> Stream
>      3) this is a good idea, but needs some fixes
>      4) this is not a good idea and should not be published.
>
>      Unfortunately I have to pick yet another response:
>
>      5) this is NOT a good idea, but if published, it should be published
>    by CFRG and not ISE.
>
>      Details
>
>      This is version -00 of the draft and it has had no review or
> discussion on the list. For all I know, my review will be the first
>   one (although the acknowledgments seem to refer to some off-list
>  discussions). The level of complexity and depth of the review needed
>     IMO means that publishing in the Independent Stream would be very
>     risky (major security risks may be lurking that would have been
>   uncovered by more review), so I do NOT recommend to publish at the
>    ISE.
>
>      OCB is defined in RFC 7253 (BTW, the reference in the I-D is
> incorrect), and this is a minor extension to it. The IPR situation
>  was murky when RFC 7253 was published and remains murky to this day.
>     However since OCB itself was published, and since I don't see any
>     IPR issues that are specific to wideblock variants, I don't see
> IPR     as a reason not to publish.
>
>      However, it is unclear to me why this draft is needed by the
> industry: nobody today wants blockciphers with a block size smaller
>   than 128; and nobody (almost nobody?) uses blockciphers with a
> block     size larger than 128. The document itself does not present
> any     specific motivation, as in "we would like to use the X
> wide-block     cipher because...". The cipher mentioned in the draft,
> RC6, is     itself exotic and rarely if ever used in practice and
> again, it is     unclear what the CFRG audience would gain by its
> publication.
>
>      All in all, I would strongly recommend for the ISE not to publish
> this document. In addition, my personal opinion is that this work
> would not be a good use of the CFRG energy either.


-- 
Adrian Farrel (ISE),
rfc-ise@rfc-editor.org