Re: [COSE] Comments on draft-schaad-cose-more-algs-00

John Mattsson <john.mattsson@ericsson.com> Wed, 27 November 2019 08:05 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ABE7C120099 for <cose@ietfa.amsl.com>; Wed, 27 Nov 2019 00:05:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JsvsRVYtCPU6 for <cose@ietfa.amsl.com>; Wed, 27 Nov 2019 00:05:21 -0800 (PST)
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-eopbgr20071.outbound.protection.outlook.com [40.107.2.71]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BCB2B1207FB for <cose@ietf.org>; Wed, 27 Nov 2019 00:05:20 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=g6CbxJNygKRkLJ982dU00txeFiPzr/f+6u8sNLLlZGj/imQH+R6Ko8GLoYIiaIajj+BcCGBN8nG/gxlbyFN8Ne1xqpEIb6v7Rc6Gnj/r09x0KohQvtP+OGYTylHb72zvHYxPmLUd9UgSPy3A5mJM7in4sh0gxTiQKmWPXJn77+jQzxLFdRrTBQmgqM0VB7Ahqa9KVDWLEKR2g2hDGfv0sHs/GwwRt5/XT5LWsZ3qwLKvW0DvDk0fSTomJ9APc+VhexBwcW8P1U2aiLBSgBiC5B7jqK5ebLIyDMX7u4TWhpDehUhBqoyIAsQtvOfX3m+w6VamoWUhhoinWBe4t3BlrA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=vB4p7dVBjTwpjtY7XEjp5YkOGija5csPJC8G7fNQLk0=; b=BE04L6YbgUqgy9KdD45DV+67JqzN7FNFe5zVgukucLj9elHRW23+hVjJwC6dvXDFFwjacMRAFQMXPKSLzBg6B8HJGd4sgdrJ/UM8YTdfJ7O6AGklPMvOQLCxXDoHE2fJCmROzzIRDvCG/IIvX8YC3uAbIspBIKQUbDoo8zU4Oz446615g+Q6aNBw4SBaENZzl8H1Y53oycRWo+EkiiAdorBDk8x3x8eqNlXLLbPkpDluP7heYlrRsZ2m/Rf3vVkBtkGrrvm4KE4R7bRpo3rHNKnVdgUmwZbaSeDfT0cokqz/6+m+ppd1ZaenI4aMc4kXJGpsNpB7z8bGS0APgr7tRg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=vB4p7dVBjTwpjtY7XEjp5YkOGija5csPJC8G7fNQLk0=; b=Jed0E5ambZoqpADAYf6H04MlOC6foarzZlFQlxiMvR7wqIYEMWgJduta41lzps1tuudc2lQ80SPlZ96V6QkHwAtL3oGOfdRg0NxwVHrolMWGdoJJNeF8NG7ocAsDfBhh+9oiP2A2yF5oW2RMX8h8z3p2aqkgTseSDgdDuDQZz1s=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.165.153) by HE1PR07MB3435.eurprd07.prod.outlook.com (10.170.246.161) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2495.16; Wed, 27 Nov 2019 08:05:18 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::21e5:eaae:99ed:41ac]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::21e5:eaae:99ed:41ac%3]) with mapi id 15.20.2495.014; Wed, 27 Nov 2019 08:05:18 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "cose@ietf.org" <cose@ietf.org>
Thread-Topic: [COSE] Comments on draft-schaad-cose-more-algs-00
Thread-Index: AQHVpPlosPNfN7sqeE+c1z2zz5vO7w==
Date: Wed, 27 Nov 2019 08:05:18 +0000
Message-ID: <3634E77C-C915-4C36-8984-B62B0CBBF3A3@ericsson.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1f.0.191110
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [82.214.46.143]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: c134531f-50e2-4ab0-af6b-08d773108af2
x-ms-traffictypediagnostic: HE1PR07MB3435:
x-microsoft-antispam-prvs: <HE1PR07MB34354228B4BD61AA821318F689440@HE1PR07MB3435.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:7219;
x-forefront-prvs: 023495660C
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(376002)(396003)(366004)(346002)(39860400002)(136003)(189003)(199004)(51444003)(21124004)(6512007)(6246003)(2351001)(6436002)(5640700003)(66066001)(558084003)(2501003)(81156014)(3846002)(81166006)(8676002)(1730700003)(6116002)(14454004)(478600001)(71200400001)(71190400001)(66556008)(64756008)(316002)(58126008)(2906002)(99286004)(256004)(91956017)(66946007)(76116006)(7736002)(8936002)(102836004)(26005)(305945005)(6506007)(66476007)(66446008)(186003)(5660300002)(36756003)(33656002)(6916009)(25786009)(44832011)(86362001)(6486002)(2616005)(229853002); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB3435; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: X0LHJD7+XGmFYRL0RrmoILLWEN9JIEho8gVcAEKF1JcBmPHqTaZ/YY/fPaxZ8GzW5ejiAzxh9/1VCNMxxPYJci17zmD1fcqz3QD3PnAM842SVkTTMg+4OqVv1whKwYWLjbDCOWia64Fom0XQiIrtalAfb+h8HB8A7oZpMLVApYHkZfU8s20OIhlzNJS+9yLevWq/yeHUwt84/S+1onvK7QICznpLS2bcSHog1ETVNYqn0JtdJwOHqC/3LpC3S2XaNyQchHD7Unyy3FNB8kyskqfFaupKIav4dQ6zehhDJW5rKptxFxKf+FciiJrDSWnl2Mf/VsUMAzcN5Etw1eNa0RbnR+Bp/7yXI95liEqQOWL0wI64nKvzA0sw5S6KIaCh99Dp6lkxvdkbAUQcgpBK4sOYvN09G5NM8+hYjg+cjBxq0kP/AO1JuThrMD+EzEoi
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-ID: <20897A6F561FDE488E2086E2BBDEAAA7@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: c134531f-50e2-4ab0-af6b-08d773108af2
X-MS-Exchange-CrossTenant-originalarrivaltime: 27 Nov 2019 08:05:18.2886 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: TwqUXH5gyIyB1FYsVKRSxRS6fkfZsgFXGCBXGQckAl93uyIh+2DXFiZcQLJD4sHq66axaFEZM1O9cpent257oOmMbjjHJzncWQYGoxEdsHs=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB3435
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/xXgCNN3POLN_KghaH8H3wiC9RLk>
Subject: Re: [COSE] Comments on draft-schaad-cose-more-algs-00
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Nov 2019 08:05:22 -0000

Jim Schaad wrote: 

>I believe that the 192 key lengths for AES are being used in some of the US government profiles

I think that was only in pre-”Suite B” versions of CNSSP Policy #15. With Suite B, it was updated to AES-128 or AES-256, and with the CNSA suite to only AES-256.