[COSE] Comments on draft-schaad-cose-more-algs-00

John Mattsson <john.mattsson@ericsson.com> Tue, 26 November 2019 15:24 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D8241208D1 for <cose@ietfa.amsl.com>; Tue, 26 Nov 2019 07:24:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nfuFrTkR9X_Z for <cose@ietfa.amsl.com>; Tue, 26 Nov 2019 07:24:25 -0800 (PST)
Received: from EUR03-AM5-obe.outbound.protection.outlook.com (mail-eopbgr30068.outbound.protection.outlook.com [40.107.3.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CF44B1202A0 for <cose@ietf.org>; Tue, 26 Nov 2019 07:24:24 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=QpmqxMqvwQSrclBOvgsqB3xzwjbFtQxr5BPWRdh90t2AR7Gg9uzTi1v8HgEYnUPaA2vRLnhG7kCkhKTBXdbHeFEi8b7gyDW6Yh4TVsBcbZVDtUn6TVAaPcmtZvHC2VHpi9W6YFGT4qHAVPUkxz7RpdUmG6Fjpq6pD7Z321/rSDRqGGmRYDlHMbWnz9i+BpV+QSwSbXJDkUL+3pIfWjGZzqdbm2SRB0zywD1c8xHzPYEmZP1IOHCXNv7jHs3c/lStFcgrd9MjCvpnDyF4JjssU9qrIUZixuN5eQxnRWwTjBTp85xP2lCQ+5J5vjZb8oYmfELN51OGIgH+KJVDUFmUxg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=CtGIOka5DLLxBKA3gpNd7O85sVbPb12MiBGP9KGxgFo=; b=fQm15Lh8dYQOL+0rO6R6LqxISJN0oY97xzqSKR+QwI5z/VyVkFL/NHoGLcmtQXmpl8lx/H49d0Fpgk1VOGItQWqUxPHamVjbHv4AL4fceYPruGUThHzYX4vqj0o5TLwJD7o6btkm83g9EfEquRXOTXeBQtm+mipfRFlCQTXPru9yVFj0CjfjFSRkx4bKAqaQfI9KF/szlrGP+bvllkopeI43lIToZVhYtz3kIeswNqOJA3CVBOOUyGBQBod090+SBmkJ0hzVJQN4ZZz9AbVLvjbfm0Wfxn2n2JWL6AjLtGyjqUj1Gx6ihLPjRfjMRzVSMxehTmU40kvlMWzfAWWWyg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=CtGIOka5DLLxBKA3gpNd7O85sVbPb12MiBGP9KGxgFo=; b=uM2qbN5bQA6iS7haszjEvtiDj85VWD0rSV08LfdgxxPuA0gWg/jh9Dd/YgLmd5ht8mc0umj6YtJB6hCo3DDXw6OHA2CtRbt4boCPKsC3d55ZiQwd7wQ3Nt2WwOT2NpK+SUZPlkXJu/hOfL6LdyBJo3FAA+nOW3OMOahX6zT+DtY=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.165.153) by HE1PR07MB4187.eurprd07.prod.outlook.com (20.176.163.23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2495.13; Tue, 26 Nov 2019 15:24:22 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::21e5:eaae:99ed:41ac]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::21e5:eaae:99ed:41ac%3]) with mapi id 15.20.2495.014; Tue, 26 Nov 2019 15:24:22 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "cose@ietf.org" <cose@ietf.org>
Thread-Topic: Comments on draft-schaad-cose-more-algs-00
Thread-Index: AQHVpG2UYnkjZpbQzEmh3KcBHi4mXw==
Date: Tue, 26 Nov 2019 15:24:22 +0000
Message-ID: <63173D2C-6C97-4404-B958-926F4318D81A@ericsson.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1f.0.191110
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [192.176.1.97]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 850743d8-2a64-4eb2-bc6a-08d77284b6cb
x-ms-traffictypediagnostic: HE1PR07MB4187:
x-microsoft-antispam-prvs: <HE1PR07MB4187F70D24403A6B6418911189450@HE1PR07MB4187.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:6430;
x-forefront-prvs: 0233768B38
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(136003)(39860400002)(396003)(376002)(346002)(366004)(199004)(189003)(2351001)(316002)(305945005)(2501003)(66946007)(66476007)(7736002)(5660300002)(6916009)(81166006)(81156014)(1730700003)(8676002)(99286004)(86362001)(8936002)(6506007)(71190400001)(2616005)(44832011)(2906002)(14444005)(4744005)(76116006)(25786009)(66446008)(64756008)(66066001)(66556008)(6486002)(6116002)(256004)(3846002)(6512007)(71200400001)(478600001)(102836004)(58126008)(5640700003)(186003)(14454004)(33656002)(26005)(6436002)(36756003); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB4187; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: bLr6yC2V5gQkybuy7m82t3ApqXvauay2fgxWBvSvE6zdT6rIEIql5OpQk2gKQFtOT6Tcwod+1447/968L5Mw+wE8AUz8TUVWwc3CRgAVFHCUs1cI+PHfyS4okgc5A4e4AjE9Mobfm3JOhZoevaMX4eheEwEW5vrXmIa2kYLFnDng+E/DFhRx0Iw+CSFgdECyZHHDfvp+qRJr9W+Kj9mODE76jkyHlUzMRF/SWwE5iDD7fkoCKxNUnXl3vXCGEty8/gL091rVmmog3MSHfcm5z8Tq59HSTwOM7o/zoRiAT4GcXOnpm0QsmIW3sU+GV96bphtc6koEbhxKHE/hEMJzyKtp7lOQpJIKpStYWA7YMWuR8K5aO8Cy3vNyqMh3LKRRu5c/1rMWhqmnebZHd7Ji15m0WwhbupE7nMmpQYk5xwiaUAx9psnwWUFX2dX84WIC
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-ID: <87E2E7E0945FF148A8969EEB6C2899AB@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 850743d8-2a64-4eb2-bc6a-08d77284b6cb
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Nov 2019 15:24:22.2780 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: ng80xMfBDN7AWbUPi0TNpJz/L0d2xE8qKCHhgL17bG1jcH2zu9d6SuQsZB+ic3gEMfaaMtj456dL20rSHZhM/rXZ/Fd1Mzmi8XL9/sse1/o=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB4187
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/aOiyizSqhgzpl73Pp_wOPUnuWk0>
Subject: [COSE] Comments on draft-schaad-cose-more-algs-00
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Nov 2019 15:24:27 -0000

Hi,

Is A192KW-Pad needed? I don’t think I have ever seen an application actually using AES-192. Application wanting more than 128-bit security typically use AES-256, even together with algorithms like P-384 and SHA-384.

I know that RFC 8152 defines A192KW and in general I don’t see a problem with defining A192KW-Pad, but it should maybe not be given one of the limited small values for its label (TBD2) unless someone express that they want to use AES-192.

Cheers,
John