Re: [Crypto-panel] [Cfrg] I-D Action: draft-irtf-cfrg-re-keying-08.txt

Yaron Sheffer <yaronf.ietf@gmail.com> Sun, 29 October 2017 16:16 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2BA1513F5BC for <crypto-panel@ietfa.amsl.com>; Sun, 29 Oct 2017 09:16:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZH_6UP-hgxq7 for <crypto-panel@ietfa.amsl.com>; Sun, 29 Oct 2017 09:16:49 -0700 (PDT)
Received: from mail-pg0-x231.google.com (mail-pg0-x231.google.com [IPv6:2607:f8b0:400e:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B52113F5B9 for <crypto-panel@irtf.org>; Sun, 29 Oct 2017 09:16:49 -0700 (PDT)
Received: by mail-pg0-x231.google.com with SMTP id a192so9295816pge.9 for <crypto-panel@irtf.org>; Sun, 29 Oct 2017 09:16:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language:content-transfer-encoding; bh=cf08aRxoLYAe0hOhDArq+bsGZCdIYAYfQN7i5Qv7A5c=; b=sjor+jz+9l6pePWg5FNOELDW+lhRGek7DyAG26inkVT17LCTeAqnBkJI5OnOLvoQ66 WaiUBbd5+Y5IQRmsRgw3CEBt2DsMATfgQ7EC53Rhmr9iS04AYCnFNN7JBM4b1haTGeua Mwnvi2KW5J347BhDZHDxEK9CyD1CWdKab/hZBFWPNevWdeJrKqU5kZwizFBqsoTsmvq2 Pg2X3Z1Gbz4eAKXovyD1TqQPBNFKEMkLPRsu+A8N7FEqgQ+5xKbx/ybO8vSV0L2RnSG4 dUbAljJIX4Dh2SCe5oqXLqVueiCrbwEdtMJWLHsciLR4Yhsywd6K652SrlhxKKoy37ng 0aYA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=cf08aRxoLYAe0hOhDArq+bsGZCdIYAYfQN7i5Qv7A5c=; b=LJeo6zw/CbzHQRMvmSzD6e++TWAQM4DaR3O7tf5q8na79alQ93AVvTHPHz+3t42ke9 UDoITUIINSkXCkfqrUDjaDtYwau2HcQH/aWRka9+BJ8EulmRh3OxyDycrAWLXoqXXDwx ysfYH4bhmY9uZpE33uIbATaJ/HsGeggKUmi7qKRKiuCTlZNAd5FZv6DVthDkhmWiugiH tQNCWoaIDQyBcsTPMLgYPbFTTy6Bnre8B1CKXIn/8DNM4FUyIkbqc6HPraZxo5AREGZn yUVq8qYV3nX5rfIMLM9eNrLSSA40zebNl/fsEwtNF2MMOmNShzrrKKDhz5SBd5OzK9DF LIzg==
X-Gm-Message-State: AMCzsaWgQN5cQ4Eg7Wjf8NJGfNiIOiw0OGrFGupSZyTF1ikfsMFM5Bcu Yi39O4opx4/S6KCMOb7Ocn8=
X-Google-Smtp-Source: ABhQp+RKOfIWCQ6rTaeTCTZr5PejyUB5qegFnEWutZwP5wBNOzFKVFj4dTar4H7j89A906m7/ahnjw==
X-Received: by 10.98.147.23 with SMTP id b23mr6298371pfe.5.1509293808568; Sun, 29 Oct 2017 09:16:48 -0700 (PDT)
Received: from [172.18.129.55] (bzq-202-11.red.bezeqint.net. [212.179.202.11]) by smtp.gmail.com with ESMTPSA id z76sm24612637pfi.117.2017.10.29.09.16.44 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 29 Oct 2017 09:16:48 -0700 (PDT)
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, "crypto-panel@irtf.org" <crypto-panel@irtf.org>
Cc: "alexey.melnikov@isode.com" <alexey.melnikov@isode.com>, "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
References: <150755980208.18384.2936406403472477741@ietfa.amsl.com> <CAMr0u6kN1HN7mgfXfuPB2=39C_b_eNs-2igsAWokTKMC9FLCpg@mail.gmail.com> <D61BAD4B.A2D74%kenny.paterson@rhul.ac.uk>
From: Yaron Sheffer <yaronf.ietf@gmail.com>
Message-ID: <0c6efc8d-b50b-d9c1-bb3b-c0c7c02feb53@gmail.com>
Date: Sun, 29 Oct 2017 18:16:41 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.4.0
MIME-Version: 1.0
In-Reply-To: <D61BAD4B.A2D74%kenny.paterson@rhul.ac.uk>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/SUuJbCHC0P2Dl2Ok_gA525gmAKY>
Subject: Re: [Crypto-panel] [Cfrg] I-D Action: draft-irtf-cfrg-re-keying-08.txt
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Oct 2017 16:16:51 -0000

Hi Kenny,

I can take this one, but it will be more than a few days. What is the 
time expectation?

Thanks,
	Yaron

On 29/10/17 18:08, Paterson, Kenny wrote:
> Dear CFRG panel members,
> 
> draft-irtf-cfrg-re-keying-08
> (https://tools.ietf.org/html/draft-irtf-cfrg-re-keying-08) is ready for
> panel review.
> 
> Any volunteers to look at this one?
> 
> (We don't expect too many more review requests for a while after this and
> draft-mcgrew-hash-sigs.)
> 
> Regards,
> 
> Kenny
> 
> On 09/10/2017 16:14, "Stanislav V. Smyshlyaev" <smyshsv@gmail.com> wrote:
> 
>> Dear colleagues,
>>
>>
>> In Prague, we listed several todo's about our Re-keying draft; thanks to
>> the efforts of the persons listed in the contributors and "thanks to"
>> lists now we have a new version, addressing the comments and concerns
>> that have been
>> discussed earlier.
>> There have been several updates of the draft, major changes from the July
>> version (discussed at IETF 99 CFRG meeting) are the following:
>>
>>
>> 1) New test examples have been added: external re-keying with a parallel
>> construction based on AES-256, external re-keying with a serial
>> construction based on SHA-256, OMAC-ACPKM-Master mode with AES-256,
>> as agreed.
>> 2) CCM-ACPKM and CCM-ACPKM-Master, OFB-ACPKM-Master modes have been
>> removed from the document, as agreed.
>> 3) “Key Hierarchy Construction” section has been added.
>> 4) The more restrictive terminology for different types of keys has been
>> introduced: "initial key", "section key" (data processing key in internal
>> re-keying), "master key", "section key material", "subkey",
>> "frame key" (data processing key in external re-keying).
>> 5) The additional hash calculation for ICB value (if c!=32) has been
>> removed from GCM-ACPKM and GCM-ACPKM-Master modes.
>>
>>
>> The current version
>> (https://tools.ietf.org/html/draft-irtf-cfrg-re-keying-08) seems to take
>> all concerns and considerations we've discussed (in Chicago, in Prague
>> and in e-mails) into account – please let me know if we've missed
>> something. If there won't be any objections, I think we should start
>> thinking about moving to the review phase.
>>
>>
>> Kindest regards,
>> Stanislav
>>
>>
>>
>>
>>
>>
>>
>>
>> 2017-10-09 17:36 GMT+03:00 <internet-drafts@ietf.org>:
>>
>>
>> A New Internet-Draft is available from the on-line Internet-Drafts
>> directories.
>> This draft is a work item of the Crypto Forum RG of the IRTF.
>>
>>         Title           : Re-keying Mechanisms for Symmetric Keys
>>         Author          : Stanislav Smyshlyaev
>>         Filename        : draft-irtf-cfrg-re-keying-08.txt
>>         Pages           : 49
>>         Date            : 2017-10-09
>>
>> Abstract:
>>    A certain maximum amount of data can be safely encrypted when
>>    encryption is performed under a single key.  This amount is called
>>    "key lifetime".  This specification describes a variety of methods to
>>    increase the lifetime of symmetric keys.  It provides external and
>>    internal re-keying mechanisms based on hash functions and on block
>>    ciphers, that can be used with modes of operations such as CTR, GCM,
>>    CBC, CFB and OMAC.
>>
>>
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-irtf-cfrg-re-keying/
>>
>> There are also htmlized versions available at:
>> https://tools.ietf.org/html/draft-irtf-cfrg-re-keying-08
>> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-re-keying-08
>>
>> A diff from the previous version is available at:
>> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-re-keying-08
>>
>>
>> Please note that it may take a couple of minutes from the time of
>> submission
>> until the htmlized version and diff are available at
>> tools.ietf.org <http://tools.ietf.org>.
>>
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>>
>>
>>
>>
>>
>>
> 
> _______________________________________________
> Crypto-panel mailing list
> Crypto-panel@irtf.org
> https://www.irtf.org/mailman/listinfo/crypto-panel
>