Re: [Crypto-panel] [Cfrg] I-D Action: draft-irtf-cfrg-re-keying-08.txt

Russ Housley <housley@vigilsec.com> Sun, 29 October 2017 18:59 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4CD9713FB1D for <crypto-panel@ietfa.amsl.com>; Sun, 29 Oct 2017 11:59:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CcemS0mlL2wW for <crypto-panel@ietfa.amsl.com>; Sun, 29 Oct 2017 11:59:35 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6AD9C13FB19 for <crypto-panel@irtf.org>; Sun, 29 Oct 2017 11:59:35 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id C2C5430057A for <crypto-panel@irtf.org>; Sun, 29 Oct 2017 14:59:34 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id JSR5zeJhvkCC for <crypto-panel@irtf.org>; Sun, 29 Oct 2017 14:59:32 -0400 (EDT)
Received: from a860b60074bd.home (pool-108-45-101-150.washdc.fios.verizon.net [108.45.101.150]) by mail.smeinc.net (Postfix) with ESMTPSA id 2CD5530026A; Sun, 29 Oct 2017 14:59:32 -0400 (EDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <D61BAD4B.A2D74%kenny.paterson@rhul.ac.uk>
Date: Sun, 29 Oct 2017 14:59:31 -0400
Cc: "crypto-panel@irtf.org" <crypto-panel@irtf.org>, Alexey Melnikov <alexey.melnikov@isode.com>, "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Content-Transfer-Encoding: quoted-printable
Message-Id: <66B69DB8-0199-4A59-8563-738F718D72DB@vigilsec.com>
References: <150755980208.18384.2936406403472477741@ietfa.amsl.com> <CAMr0u6kN1HN7mgfXfuPB2=39C_b_eNs-2igsAWokTKMC9FLCpg@mail.gmail.com> <D61BAD4B.A2D74%kenny.paterson@rhul.ac.uk>
To: Kenny Paterson <Kenny.Paterson@rhul.ac.uk>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/SncKSZaPdFtGQsN-3_4h_MO8Hlc>
Subject: Re: [Crypto-panel] [Cfrg] I-D Action: draft-irtf-cfrg-re-keying-08.txt
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Oct 2017 18:59:37 -0000

I have already read it and provided comments.  My name was on an earlier version.  It deserves another set of eyes.

Russ


> On Oct 29, 2017, at 12:08 PM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk> wrote:
> 
> Dear CFRG panel members,
> 
> draft-irtf-cfrg-re-keying-08
> (https://tools.ietf.org/html/draft-irtf-cfrg-re-keying-08) is ready for
> panel review. 
> 
> Any volunteers to look at this one?
> 
> (We don't expect too many more review requests for a while after this and
> draft-mcgrew-hash-sigs.)
> 
> Regards,
> 
> Kenny  
> 
> On 09/10/2017 16:14, "Stanislav V. Smyshlyaev" <smyshsv@gmail.com> wrote:
> 
>> Dear colleagues,
>> 
>> 
>> In Prague, we listed several todo's about our Re-keying draft; thanks to
>> the efforts of the persons listed in the contributors and "thanks to"
>> lists now we have a new version, addressing the comments and concerns
>> that have been
>> discussed earlier.
>> There have been several updates of the draft, major changes from the July
>> version (discussed at IETF 99 CFRG meeting) are the following:
>> 
>> 
>> 1) New test examples have been added: external re-keying with a parallel
>> construction based on AES-256, external re-keying with a serial
>> construction based on SHA-256, OMAC-ACPKM-Master mode with AES-256,
>> as agreed.
>> 2) CCM-ACPKM and CCM-ACPKM-Master, OFB-ACPKM-Master modes have been
>> removed from the document, as agreed.
>> 3) “Key Hierarchy Construction” section has been added.
>> 4) The more restrictive terminology for different types of keys has been
>> introduced: "initial key", "section key" (data processing key in internal
>> re-keying), "master key", "section key material", "subkey",
>> "frame key" (data processing key in external re-keying).
>> 5) The additional hash calculation for ICB value (if c!=32) has been
>> removed from GCM-ACPKM and GCM-ACPKM-Master modes.
>> 
>> 
>> The current version
>> (https://tools.ietf.org/html/draft-irtf-cfrg-re-keying-08) seems to take
>> all concerns and considerations we've discussed (in Chicago, in Prague
>> and in e-mails) into account – please let me know if we've missed
>> something. If there won't be any objections, I think we should start
>> thinking about moving to the review phase.
>> 
>> 
>> Kindest regards,
>> Stanislav
>> 
>> 
>> 
>> 
>> 
>> 
>> 
>> 
>> 2017-10-09 17:36 GMT+03:00 <internet-drafts@ietf.org>:
>> 
>> 
>> A New Internet-Draft is available from the on-line Internet-Drafts
>> directories.
>> This draft is a work item of the Crypto Forum RG of the IRTF.
>> 
>>       Title           : Re-keying Mechanisms for Symmetric Keys
>>       Author          : Stanislav Smyshlyaev
>>       Filename        : draft-irtf-cfrg-re-keying-08.txt
>>       Pages           : 49
>>       Date            : 2017-10-09
>> 
>> Abstract:
>>  A certain maximum amount of data can be safely encrypted when
>>  encryption is performed under a single key.  This amount is called
>>  "key lifetime".  This specification describes a variety of methods to
>>  increase the lifetime of symmetric keys.  It provides external and
>>  internal re-keying mechanisms based on hash functions and on block
>>  ciphers, that can be used with modes of operations such as CTR, GCM,
>>  CBC, CFB and OMAC.
>> 
>> 
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-irtf-cfrg-re-keying/
>> 
>> There are also htmlized versions available at:
>> https://tools.ietf.org/html/draft-irtf-cfrg-re-keying-08
>> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-re-keying-08
>> 
>> A diff from the previous version is available at:
>> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-re-keying-08
>> 
>> 
>> Please note that it may take a couple of minutes from the time of
>> submission
>> until the htmlized version and diff are available at
>> tools.ietf.org <http://tools.ietf.org>.
>> 
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>> 
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>> 
>> 
>> 
>> 
>> 
>> 
> 
> _______________________________________________
> Crypto-panel mailing list
> Crypto-panel@irtf.org
> https://www.irtf.org/mailman/listinfo/crypto-panel