Re: [Cfrg] I-D Action: draft-irtf-cfrg-re-keying-08.txt

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Mon, 09 October 2017 15:22 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 27278134EEF for <cfrg@ietfa.amsl.com>; Mon, 9 Oct 2017 08:22:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PRC0wvKVDobm for <cfrg@ietfa.amsl.com>; Mon, 9 Oct 2017 08:22:21 -0700 (PDT)
Received: from mail-qk0-x232.google.com (mail-qk0-x232.google.com [IPv6:2607:f8b0:400d:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CB17A134F8E for <cfrg@irtf.org>; Mon, 9 Oct 2017 08:14:16 -0700 (PDT)
Received: by mail-qk0-x232.google.com with SMTP id b15so21771957qkg.9 for <cfrg@irtf.org>; Mon, 09 Oct 2017 08:14:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=X6xOfDhJMvAu7e4goROehqbq+ZL3LyS0T+XrukwlexI=; b=ZAH+2kI16KCauGaZN4Ukm9Dz8Jlfp/3SycPGJdaiqgyVTQqAtZPsIlQjbGtoGamF6D 8Guyol9DoZ2OYc4yf9AQPJ8SHD9NmZXhNcF0KSJxIGAnFxfEj6r1NlruE3w0KEvV9hdC LkgdsEXxL4WD+SXKV/EtIWDh2hq9vT11m5yrhvp/eJ5F/y8e0DBfKdaLn/9jLs4sKato 0Zw7GZAImb+iVXdpFLW4nSZjT7thFDXMNuISHgcMCUu2qT6DVypDLgOdyeHrI05qRDFo OPoezh7I2zqrJHVsiGRtN9WkZ935SQZ5usEqOvHvx9XL5UT78oRkIZvhthwpBTDrPd18 A6wg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=X6xOfDhJMvAu7e4goROehqbq+ZL3LyS0T+XrukwlexI=; b=Gn8fm/mA43Hugk1MCJLQ9dmQZdvvd2dqhB+Bdhq44A16jxqg33ZeAgi2IbLCYwR759 OwmRLLQO+8SeonGfi98br5V9eahImRng6/FuaTEdYIsJubbdxoSzkNAfuh8RT4+dhcZw 4aqwPGe1x7tA6AKB8bRHXWVOS9trJqXDd027EvzlVKPUTPOUxPOYqsfWLUiT0SEuXEBM RH62gPOX2SuBliPPIQhjCXD4wRqq14MwI7gXVB0qMc+CBmcuWvx3koB6YZPaRBkTp8QZ fSbFrhInDOb8p+UQMtY9iARvGaZPYFhf2kJsItzel6K1U0kCovPJV3od6yk7LithXZsC 82VQ==
X-Gm-Message-State: AMCzsaWNOdn03w2JMGnTnWGbveaRlG7ClWeXEnsTWlb9Zo7wadcoz+sU 8/BX/MWT/E0V1xHjiSG2mjfjxwfmJuhMe1fURYqRQmTB
X-Google-Smtp-Source: AOwi7QCNdudG3XOFtDnBKPL8kQ8YgAJ442f6jwkfKAG8OmF/D3cuMadd6h0/R3v+XvB8vCsCIER5XX58GyMmFB0sCAQ=
X-Received: by 10.55.197.152 with SMTP id k24mr9039398qkl.178.1507562055445; Mon, 09 Oct 2017 08:14:15 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.12.144.16 with HTTP; Mon, 9 Oct 2017 08:14:14 -0700 (PDT)
In-Reply-To: <150755980208.18384.2936406403472477741@ietfa.amsl.com>
References: <150755980208.18384.2936406403472477741@ietfa.amsl.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Mon, 09 Oct 2017 18:14:14 +0300
Message-ID: <CAMr0u6kN1HN7mgfXfuPB2=39C_b_eNs-2igsAWokTKMC9FLCpg@mail.gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a1149ad0acac980055b1ea48c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/vkp9Zy3JuRQz8liIkld0ub0f-BU>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-re-keying-08.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Oct 2017 15:22:26 -0000

Dear colleagues,

In Prague, we listed several todo's about our Re-keying draft; thanks to
the efforts of the persons listed in the contributors and "thanks to" lists
now we have a new version, addressing the comments and concerns that have
been discussed earlier.
There have been several updates of the draft, major changes from the July
version (discussed at IETF 99 CFRG meeting) are the following:

1) New test examples have been added: external re-keying with a parallel
construction based on AES-256, external re-keying with a serial
construction based on SHA-256, OMAC-ACPKM-Master mode with AES-256, as
agreed.
2) CCM-ACPKM and CCM-ACPKM-Master, OFB-ACPKM-Master modes have been removed
from the document, as agreed.
3) “Key Hierarchy Construction” section has been added.
4) The more restrictive terminology for different types of keys has been
introduced: "initial key", "section key" (data processing key in internal
re-keying), "master key", "section key material", "subkey", "frame key"
(data processing key in external re-keying).
5) The additional hash calculation for ICB value (if c!=32) has been
removed from GCM-ACPKM and GCM-ACPKM-Master modes.

The current version (https://tools.ietf.org/html/
draft-irtf-cfrg-re-keying-08) seems to take all concerns and considerations
we've discussed (in Chicago, in Prague and in e-mails) into account –
please let me know if we've missed something. If there won't be any
objections, I think we should start thinking about moving to the review
phase.

Kindest regards,
Stanislav


2017-10-09 17:36 GMT+03:00 <internet-drafts@ietf.org>:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>         Title           : Re-keying Mechanisms for Symmetric Keys
>         Author          : Stanislav Smyshlyaev
>         Filename        : draft-irtf-cfrg-re-keying-08.txt
>         Pages           : 49
>         Date            : 2017-10-09
>
> Abstract:
>    A certain maximum amount of data can be safely encrypted when
>    encryption is performed under a single key.  This amount is called
>    "key lifetime".  This specification describes a variety of methods to
>    increase the lifetime of symmetric keys.  It provides external and
>    internal re-keying mechanisms based on hash functions and on block
>    ciphers, that can be used with modes of operations such as CTR, GCM,
>    CBC, CFB and OMAC.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-re-keying/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-re-keying-08
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-re-keying-08
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-re-keying-08
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>