Re: [Crypto-panel] [Cfrg] I-D Action: draft-irtf-cfrg-re-keying-08.txt

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Sun, 29 October 2017 16:43 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 806C713F58E for <crypto-panel@ietfa.amsl.com>; Sun, 29 Oct 2017 09:43:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.91
X-Spam-Level:
X-Spam-Status: No, score=-2.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H5=-1, RCVD_IN_MSPIKE_WL=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dI3LHa2bRSDW for <crypto-panel@ietfa.amsl.com>; Sun, 29 Oct 2017 09:43:16 -0700 (PDT)
Received: from EUR03-DB5-obe.outbound.protection.outlook.com (mail-eopbgr40044.outbound.protection.outlook.com [40.107.4.44]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2B45113F57F for <crypto-panel@irtf.org>; Sun, 29 Oct 2017 09:43:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=5oD5qJuLxAvKwbDI4jofytqz/xCqW+93r2DvxiX3s0g=; b=GbJ1irT5zLlXessij39CtQI367K5+7nb7YgS0ZXaec3ratFbbrDPsD+qlIaYKYSXBoris1DoKKbNKq9NoIkXn2i741PbJ7veSbf1KqV2n0oXNlSMsNcbHZvp0yM6P2vYnbRcqnCVRQCft+2bz8qNEZLs0nlfkT9h2voypNlJ3lc=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1907.eurprd03.prod.outlook.com (10.168.3.7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.178.6; Sun, 29 Oct 2017 16:43:13 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::adb1:d3e2:d068:a07]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::adb1:d3e2:d068:a07%13]) with mapi id 15.20.0178.012; Sun, 29 Oct 2017 16:43:13 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Yaron Sheffer <yaronf.ietf@gmail.com>, "crypto-panel@irtf.org" <crypto-panel@irtf.org>
CC: "alexey.melnikov@isode.com" <alexey.melnikov@isode.com>, "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Thread-Topic: [Crypto-panel] [Cfrg] I-D Action: draft-irtf-cfrg-re-keying-08.txt
Thread-Index: AQHTQQwfM0WFHhVcKUqZTJkmYc/n/6LboHAAgB9tZgCAABKtgP//9yqA
Date: Sun, 29 Oct 2017 16:43:12 +0000
Message-ID: <D61BB5E2.A2D8C%kenny.paterson@rhul.ac.uk>
References: <150755980208.18384.2936406403472477741@ietfa.amsl.com> <CAMr0u6kN1HN7mgfXfuPB2=39C_b_eNs-2igsAWokTKMC9FLCpg@mail.gmail.com> <D61BAD4B.A2D74%kenny.paterson@rhul.ac.uk> <0c6efc8d-b50b-d9c1-bb3b-c0c7c02feb53@gmail.com>
In-Reply-To: <0c6efc8d-b50b-d9c1-bb3b-c0c7c02feb53@gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-originating-ip: [78.146.75.161]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1907; 6:0TV/FyPuw4Pilg50s8qva0ahHzDvBuTRCM/IDWrIyaQKVZ1NHJUTrV6kyjiubkGgzy2fAXM0ZJaVEGWwsFEgKwyXGPczEzUFfF5V9ivK4jtKwcTzrZh37LGWZfDRzjYbFfAxeCVQHu4vQnXmb3Xmxlcotzy3X9jHT558ORy332zk8DAurtZPBSV5BMa/VHqVbhmTd1LJZYvJfRtXr5RlH56ktlQVL9agmxWcY5R3l9SfmudP/l8F5SC5EvQRSVw9p/1EcF73tXCjsWz9L2tuBa59qSiF3qF3wop+zMdGjyt/PUFCJ1hFWHsbk/lsFJDLcFOwx9/oGg/jQfPdZLjMvGgaoWVOPO813C1cMSRCxho=; 5:/FcRip2Rss/9nITqSjvHHRc0YnmUFXg56KsAq9V7YzLb3AtEKkrcDuvKWBknDKSvmrO0GhPuA6FGXQSegrvvykOpiUhkWGZBVa9xsPtvvVuxtX9kily6Z71bWhYhoAm/gbz4fr3ybabDcvL2k8T2gdEu8M+P4sL59f5SiU36k5E=; 24:9iKDfW1c8kJPs1jXSz/CrgTXBiMWZm0iSRGbSiqECPXVJrtpz/r4YRgwRrBBPhfzoUvT6O/hKnk1GbCgnVNETGSgTduwkj5+ffYVgyob4uk=; 7:gWMwM4hOhul9A0lguLz2wgz0Qqo2dQKI1LEW1DytQVOi3qf9GcHPofFdjh0BH7c59ATBVWwopdCP+G1j1ADro3M8Cu35Rx38ynhmjE4324AptAk6c9+x4Rmg7b2Aub/tigp9NhTSW2L+f+H9MJ2lwT1qAUf3qUjF0fSOgXRvP0a0SFozZ8cfaME/ohcLdR+9YK4JBioHb3j3Lbsnpon0ZpY1W083jX0j1AAS104GHloeoZLqakt0OpaO/rqFHZSF
x-ms-exchange-antispam-srfa-diagnostics: SSOS;SSOR;
x-forefront-antispam-report: SFV:SKI; SCL:-1; SFV:NSPM; SFS:(10009020)(6009001)(346002)(376002)(52314003)(377424004)(189002)(199003)(24454002)(68736007)(110136005)(54906003)(58126008)(105586002)(106356001)(81156014)(81166006)(53546010)(8676002)(101416001)(3280700002)(230783001)(6116002)(102836003)(3846002)(8936002)(25786009)(14454004)(86362001)(74482002)(76176999)(54356999)(50986999)(189998001)(3660700001)(6506006)(478600001)(6436002)(93886005)(2900100001)(66066001)(6486002)(5250100002)(6246003)(5660300001)(39060400002)(4326008)(966005)(83506002)(72206003)(97736004)(2906002)(68196006)(36756003)(7736002)(229853002)(305945005)(42882006)(2950100002)(6306002)(6512007)(99286003)(2501003)(316002)(53936002)(786003); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1907; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
x-ms-office365-filtering-correlation-id: 9161dc9c-4e24-45e3-7324-08d51eec2557
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(4534020)(4602075)(2017052603199); SRVR:AM4PR0301MB1907;
x-ms-traffictypediagnostic: AM4PR0301MB1907:
x-exchange-antispam-report-test: UriScan:(120809045254105);
x-microsoft-antispam-prvs: <AM4PR0301MB1907AF2046F327A9546202D1BC580@AM4PR0301MB1907.eurprd03.prod.outlook.com>
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(2401047)(5005006)(8121501046)(100000703101)(100105400095)(10201501046)(3002001)(3231020)(93006095)(93001095)(6041248)(20161123558100)(20161123564025)(20161123562025)(20161123560025)(201703131423075)(201702281529075)(201702281528075)(201703061421075)(201703061406153)(20161123555025)(6072148)(201708071742011)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:AM4PR0301MB1907; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:AM4PR0301MB1907;
x-forefront-prvs: 0475418F50
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <260DC86759B66F4BA0DB9F8782CFC8FE@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-Network-Message-Id: 9161dc9c-4e24-45e3-7324-08d51eec2557
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Oct 2017 16:43:12.9927 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1907
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/6Do5fA1Za4V8TURec75Pr8cS7DM>
Subject: Re: [Crypto-panel] [Cfrg] I-D Action: draft-irtf-cfrg-re-keying-08.txt
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Oct 2017 16:43:18 -0000

Hi Yaron,

Thanks.

A couple of weeks would be fine I think - the authors can't make any
changes now before IETF 100 anyway, because of the cutoff for new drafts.

Cheers,

Kenny 

On 29/10/2017 16:16, "Yaron Sheffer" <yaronf.ietf@gmail.com> wrote:

>Hi Kenny,
>
>I can take this one, but it will be more than a few days. What is the
>time expectation?
>
>Thanks,
>	Yaron
>
>On 29/10/17 18:08, Paterson, Kenny wrote:
>> Dear CFRG panel members,
>> 
>> draft-irtf-cfrg-re-keying-08
>> (https://tools.ietf.org/html/draft-irtf-cfrg-re-keying-08) is ready for
>> panel review.
>> 
>> Any volunteers to look at this one?
>> 
>> (We don't expect too many more review requests for a while after this
>>and
>> draft-mcgrew-hash-sigs.)
>> 
>> Regards,
>> 
>> Kenny
>> 
>> On 09/10/2017 16:14, "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
>>wrote:
>> 
>>> Dear colleagues,
>>>
>>>
>>> In Prague, we listed several todo's about our Re-keying draft; thanks
>>>to
>>> the efforts of the persons listed in the contributors and "thanks to"
>>> lists now we have a new version, addressing the comments and concerns
>>> that have been
>>> discussed earlier.
>>> There have been several updates of the draft, major changes from the
>>>July
>>> version (discussed at IETF 99 CFRG meeting) are the following:
>>>
>>>
>>> 1) New test examples have been added: external re-keying with a
>>>parallel
>>> construction based on AES-256, external re-keying with a serial
>>> construction based on SHA-256, OMAC-ACPKM-Master mode with AES-256,
>>> as agreed.
>>> 2) CCM-ACPKM and CCM-ACPKM-Master, OFB-ACPKM-Master modes have been
>>> removed from the document, as agreed.
>>> 3) “Key Hierarchy Construction” section has been added.
>>> 4) The more restrictive terminology for different types of keys has
>>>been
>>> introduced: "initial key", "section key" (data processing key in
>>>internal
>>> re-keying), "master key", "section key material", "subkey",
>>> "frame key" (data processing key in external re-keying).
>>> 5) The additional hash calculation for ICB value (if c!=32) has been
>>> removed from GCM-ACPKM and GCM-ACPKM-Master modes.
>>>
>>>
>>> The current version
>>> (https://tools.ietf.org/html/draft-irtf-cfrg-re-keying-08) seems to
>>>take
>>> all concerns and considerations we've discussed (in Chicago, in Prague
>>> and in e-mails) into account – please let me know if we've missed
>>> something. If there won't be any objections, I think we should start
>>> thinking about moving to the review phase.
>>>
>>>
>>> Kindest regards,
>>> Stanislav
>>>
>>>
>>>
>>>
>>>
>>>
>>>
>>>
>>> 2017-10-09 17:36 GMT+03:00 <internet-drafts@ietf.org>:
>>>
>>>
>>> A New Internet-Draft is available from the on-line Internet-Drafts
>>> directories.
>>> This draft is a work item of the Crypto Forum RG of the IRTF.
>>>
>>>         Title           : Re-keying Mechanisms for Symmetric Keys
>>>         Author          : Stanislav Smyshlyaev
>>>         Filename        : draft-irtf-cfrg-re-keying-08.txt
>>>         Pages           : 49
>>>         Date            : 2017-10-09
>>>
>>> Abstract:
>>>    A certain maximum amount of data can be safely encrypted when
>>>    encryption is performed under a single key.  This amount is called
>>>    "key lifetime".  This specification describes a variety of methods
>>>to
>>>    increase the lifetime of symmetric keys.  It provides external and
>>>    internal re-keying mechanisms based on hash functions and on block
>>>    ciphers, that can be used with modes of operations such as CTR, GCM,
>>>    CBC, CFB and OMAC.
>>>
>>>
>>> The IETF datatracker status page for this draft is:
>>> https://datatracker.ietf.org/doc/draft-irtf-cfrg-re-keying/
>>>
>>> There are also htmlized versions available at:
>>> https://tools.ietf.org/html/draft-irtf-cfrg-re-keying-08
>>> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-re-keying-08
>>>
>>> A diff from the previous version is available at:
>>> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-re-keying-08
>>>
>>>
>>> Please note that it may take a couple of minutes from the time of
>>> submission
>>> until the htmlized version and diff are available at
>>> tools.ietf.org <http://tools.ietf.org>.
>>>
>>> Internet-Drafts are also available by anonymous FTP at:
>>> ftp://ftp.ietf.org/internet-drafts/
>>>
>>> _______________________________________________
>>> Cfrg mailing list
>>> Cfrg@irtf.org
>>> https://www.irtf.org/mailman/listinfo/cfrg
>>>
>>>
>>>
>>>
>>>
>>>
>> 
>> _______________________________________________
>> Crypto-panel mailing list
>> Crypto-panel@irtf.org
>> https://www.irtf.org/mailman/listinfo/crypto-panel
>>