Re: [Crypto-panel] Requests for review: draft-krovetz-ocb-wideblock and draft-krovetz-rc6-rc5-vectors

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Thu, 14 March 2019 09:46 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 43601128CB7 for <crypto-panel@ietfa.amsl.com>; Thu, 14 Mar 2019 02:46:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ba93UjTtMIyy for <crypto-panel@ietfa.amsl.com>; Thu, 14 Mar 2019 02:46:18 -0700 (PDT)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-eopbgr140049.outbound.protection.outlook.com [40.107.14.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67DAC128BCC for <crypto-panel@irtf.org>; Thu, 14 Mar 2019 02:46:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=wfG33yhB+v9Mfk/OdXbbUeKJymZvbt4gsiIZc7uVxfw=; b=oV1tiq3eGdXsui8Ww4t3uPQEGf3r+e2RsetLv2kkBmGBkhF5gOvD5tw6bLcY+h/rSCRh+wzeaVlG+n0tedaMZQxanTkWP4tLTOV/lJspidrkiIX3BPWpjMz08h3DK/xm7kMPOFXeKcjEW7RBoPAQQ9xGiufxgo9sPH3fZmAAcgI=
Received: from DB7PR03MB3561.eurprd03.prod.outlook.com (52.134.98.30) by DB7PR03MB3609.eurprd03.prod.outlook.com (52.134.98.146) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1709.13; Thu, 14 Mar 2019 09:46:15 +0000
Received: from DB7PR03MB3561.eurprd03.prod.outlook.com ([fe80::1126:381a:cf8c:b000]) by DB7PR03MB3561.eurprd03.prod.outlook.com ([fe80::1126:381a:cf8c:b000%3]) with mapi id 15.20.1709.011; Thu, 14 Mar 2019 09:46:15 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Russ Housley <housley@vigilsec.com>, Yaron Sheffer <yaronf.ietf@gmail.com>
CC: "crypto-panel@irtf.org" <crypto-panel@irtf.org>, Alexey Melnikov <alexey.melnikov@isode.com>, Adrian Farrel <rfc-ise@rfc-editor.org>
Thread-Topic: [Crypto-panel] Requests for review: draft-krovetz-ocb-wideblock and draft-krovetz-rc6-rc5-vectors
Thread-Index: AQHU2cszZvD8BjyRVU+OdImO+E/vEaYKpQwAgAAJ+4CAAACrgIAAMj2A
Date: Thu, 14 Mar 2019 09:46:14 +0000
Message-ID: <272F2926-18CF-4B7E-9D1C-F3219EE60BC1@rhul.ac.uk>
References: <4d978576-4f39-b6a8-1365-c925ffe6d079@isode.com> <1AE8C38D-6610-4B81-8ABD-C11FD434D8D3@vigilsec.com> <a8feeea2-8032-0548-0662-645402ee4929@gmail.com> <B6D4BF70-0116-4D42-8B47-11926C3FA118@vigilsec.com>
In-Reply-To: <B6D4BF70-0116-4D42-8B47-11926C3FA118@vigilsec.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.17.0.190309
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-originating-ip: [85.255.234.102]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: a8be3ec8-0f99-4aef-265f-08d6a861e67e
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(2017052603328)(7153060)(7193020); SRVR:DB7PR03MB3609;
x-ms-traffictypediagnostic: DB7PR03MB3609:
x-ms-exchange-purlcount: 3
x-microsoft-antispam-prvs: <DB7PR03MB3609187D7B0BC08A86A30934BC4B0@DB7PR03MB3609.eurprd03.prod.outlook.com>
x-forefront-prvs: 09760A0505
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(39850400004)(376002)(346002)(136003)(366004)(396003)(13464003)(189003)(51444003)(199004)(316002)(786003)(36756003)(68736007)(86362001)(4326008)(74482002)(110136005)(54906003)(305945005)(7736002)(33656002)(229853002)(81156014)(966005)(8676002)(81166006)(8936002)(58126008)(3846002)(72206003)(6116002)(93886005)(106356001)(14454004)(478600001)(256004)(76176011)(14444005)(82746002)(53546011)(102836004)(6506007)(2906002)(99286004)(66066001)(476003)(11346002)(446003)(486006)(26005)(97736004)(186003)(53936002)(2616005)(25786009)(6246003)(6512007)(6486002)(6306002)(71190400001)(71200400001)(83716004)(105586002)(5660300002)(6436002); DIR:OUT; SFP:1101; SCL:1; SRVR:DB7PR03MB3609; H:DB7PR03MB3561.eurprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: 5i9cX86NTAa6JEGCW1amHcYYy7t5iHw9SHjAqwgxQ128/9T1kDK7JwtMh2jGPmzbjuYgO+ES/JccqDfmSvMIuPrGyyNdak0NB/wYfDlbaTiVYL26XpwwsYd9Nk+opOUu/yJLXXq24AtDX+jaMohoh3Up6BzWN1M68ulCsNI0knlKZAYqIFPQVTy/x1diVwY2PLjqQ+BoPjHWsZYo4jrvQMH/PFmEA6qEw264FoMvgBfVsGwFkYg7CwGnEmDZijez9CkQR0YzmegZotlj2zSBhCSgif0QNFZff5+U1xouQZfBrVwiwuWOMmb5RN0oTRBxhez0Kx5E+mbncCaS9IyJEfWwetW2ywRJ1zJysKhWIjDhz5u0qP8WzQNvMe/T9tQQA3t+NaBf72M+ds8dqWsJthNRAyQbpoM3iNcLN0BCRIs=
Content-Type: text/plain; charset="utf-8"
Content-ID: <881CBE8579F3B4459A32D1829D9D50D4@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-Network-Message-Id: a8be3ec8-0f99-4aef-265f-08d6a861e67e
X-MS-Exchange-CrossTenant-originalarrivaltime: 14 Mar 2019 09:46:15.0684 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB7PR03MB3609
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/Ds38YKp1cGTjRPJR-2M56WY4-Bg>
Subject: Re: [Crypto-panel] Requests for review: draft-krovetz-ocb-wideblock and draft-krovetz-rc6-rc5-vectors
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Mar 2019 09:46:22 -0000

Hi Russ, all,

Would it make sense for the review panel to focus only on the technical merits of these documents, setting aside IPR considerations? That could be flagged at the top of any review. An alternative would be to add a comment that the IPR situation appears complicated and that does speak against adoption (if the reviewer believes that to be so).

I think reviews that did this would still be very useful in answering ISE's question:

> ISE is looking for one of the following responses:
> 1) this is a good idea and should be taken by CFRG
> 2) this is a good idea and should be published in the Independent Stream
> 3) this is a good idea, but needs some fixes
> 4) this is not a good idea and should not be published.

Comments?

Regards

Kenny

-----Original Message-----
From: Crypto-panel <crypto-panel-bounces@irtf.org> on behalf of Russ Housley <housley@vigilsec.com>
Date: Thursday, 14 March 2019 at 06:46
To: Yaron Sheffer <yaronf.ietf@gmail.com>
Cc: "crypto-panel@irtf.org" <crypto-panel@irtf.org>, Alexey Melnikov <alexey.melnikov@isode.com>, Adrian Farrel <rfc-ise@rfc-editor.org>
Subject: Re: [Crypto-panel] Requests for review: draft-krovetz-ocb-wideblock and draft-krovetz-rc6-rc5-vectors

    Yaron:
    
    I understand that bit of history.  I still think we deserve the guidance from the leadership.
    
    Russ
    
    
    > On Mar 14, 2019, at 2:44 AM, Yaron Sheffer <yaronf.ietf@gmail.com> wrote:
    > 
    > Hi Russ,
    > 
    > The base OCB has already been published as an RFC, for better or worse, and quite recently. So I don't see what we stand to gain by a further IPR discussion, especially since such discussions are rarely conclusive. I don't think there's anyone claiming that the IPR situation for wideblock OCB is different than the baseline OCB.
    > 
    > Thanks,
    > 	Yaron
    > 
    > On 14/03/2019 8:08, Russ Housley wrote:
    >> Alexey:
    >> There has been considerable discussion of IPR-related topics for OCB mode.  I think that the IRSG or the GFRG Chairs need to give the crypto panel guidance on this topic before a review of that document takes place.
    >> Russ
    >>> On Mar 13, 2019, at 2:32 PM, Alexey Melnikov <alexey.melnikov@isode.com> wrote:
    >>> 
    >>> Dear Crypto Panel members,
    >>> 
    >>> Independent Stream Editor asked for reviews of the following 2 documents:
    >>> 
    >>> https://datatracker.ietf.org/doc/draft-krovetz-ocb-wideblock/
    >>> .....and...
    >>> https://datatracker.ietf.org/doc/draft-krovetz-rc6-rc5-vectors/
    >>> 
    >>> .....in the Independent Stream.
    >>> 
    >>> These are both currently in expired state, but available in the archive.
    >>> 
    >>> If you can do a high level review first, that would be great. ISE is looking for one of the following responses:
    >>> 
    >>> 1) this is a good idea and should be taken by CFRG
    >>> 2) this is a good idea and should be published in the Independent Stream
    >>> 3) this is a good idea, but needs some fixes
    >>> 4) this is not a good idea and should not be published.
    >>> 
    >>> (If you don't know the practical difference between 1) and 2), that is Ok.)
    >>> 
    >>> Thank you,
    >>> Alexey
    >>> 
    >>> _______________________________________________
    >>> Crypto-panel mailing list
    >>> Crypto-panel@irtf.org
    >>> https://www.irtf.org/mailman/listinfo/crypto-panel
    >> _______________________________________________
    >> Crypto-panel mailing list
    >> Crypto-panel@irtf.org
    >> https://www.irtf.org/mailman/listinfo/crypto-panel
    
    _______________________________________________
    Crypto-panel mailing list
    Crypto-panel@irtf.org
    https://www.irtf.org/mailman/listinfo/crypto-panel