Re: [Crypto-panel] [Cfrg] Fwd: Rev RFC 7539?

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Thu, 02 February 2017 14:56 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D44812944A for <crypto-panel@ietfa.amsl.com>; Thu, 2 Feb 2017 06:56:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.911
X-Spam-Level:
X-Spam-Status: No, score=-2.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H5=-1, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KmObBcLbxaYN for <crypto-panel@ietfa.amsl.com>; Thu, 2 Feb 2017 06:56:51 -0800 (PST)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01on0042.outbound.protection.outlook.com [104.47.1.42]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A6822129460 for <crypto-panel@irtf.org>; Thu, 2 Feb 2017 06:56:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=yralgBo1djWRb01aFpKHtb9Mwi/T0YtZbuUkL2HO0yY=; b=HoYDQ1fAJHlrvWa9eU7IXwCzZIrOiAKgB+sqGZDwPg6XLTfRCq7r823PxBOYhJRAZ5NBQUdIoDyKtiJ6Ksl8f3dx7VriJApbQBbMkXeMCTeDxEfGO0Ntm82GLRfjNqeCs7d1F8jKMCS9V60//2jtKz+AZyk+wvOTLC44/pMwAeg=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1908.eurprd03.prod.outlook.com (10.168.3.8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.860.13; Thu, 2 Feb 2017 14:56:47 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([10.168.2.156]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([10.168.2.156]) with mapi id 15.01.0860.027; Thu, 2 Feb 2017 14:56:46 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Yoav Nir <ynir.ietf@gmail.com>
Thread-Topic: [Crypto-panel] [Cfrg] Fwd: Rev RFC 7539?
Thread-Index: AQHSckIqyfF2M8Cx00SDgP04OC3IiqE/pERrgAABNwCAEZXxgIAEqY6A
Date: Thu, 02 Feb 2017 14:56:45 +0000
Message-ID: <D4B8F938.84037%kenny.paterson@rhul.ac.uk>
References: <46ECD4D0-07BB-4082-82AC-4B2AE656AE09@gmail.com> <A57288FC-C629-472F-8394-DB58C45EEC25@gmail.com> <D4A3ABF6.7E151%kenny.paterson@rhul.ac.uk> <94C03201-A023-412C-BE42-808BCE93B010@vigilsec.com> <D4A52F76.7E25E%kenny.paterson@rhul.ac.uk> <22F124C4-62D3-4511-AC37-EA9880687DA4@vigilsec.com> <44785B40-77C2-4B41-803E-DCD030E84C3B@rhul.ac.uk> <CAMr0u6mo=9pj7m2uLYRE3mavAMAcsfysxC2NE_-9bN_-TO8qdg@mail.gmail.com> <9BB90216-1CE2-4BDB-BC77-D30293D1A040@rhul.ac.uk> <DDE9A7AA-E280-41A4-B56C-757177C963BF@gmail.com> <83BAF748-9702-468A-8061-60EDA967CA5A@gmail.com>
In-Reply-To: <83BAF748-9702-468A-8061-60EDA967CA5A@gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [134.219.227.30]
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1908; 7: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
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(6009001)(7916002)(39450400003)(51914003)(24454002)(377454003)(199003)(189002)(377424004)(43784003)(81166006)(8676002)(39060400001)(3660700001)(229853002)(81156014)(6916009)(42882006)(38730400001)(77096006)(102836003)(6116002)(6486002)(3846002)(2950100002)(6506006)(66066001)(4001350100001)(189998001)(16799955002)(5890100001)(6436002)(92566002)(8936002)(97736004)(4326007)(25786008)(3280700002)(2906002)(68736007)(2900100001)(6512007)(122556002)(106356001)(106116001)(50986999)(76176999)(54356999)(7736002)(93886004)(5660300001)(305945005)(36756003)(53936002)(83506001)(110136003)(101416001)(99286003)(86362001)(74482002)(105586002)(5003630100001)(54906002)(6306002); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1908; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
x-ms-office365-filtering-correlation-id: 43c9e3b9-6d61-4ef4-5b05-08d44b7bb558
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001); SRVR:AM4PR0301MB1908;
x-microsoft-antispam-prvs: <AM4PR0301MB19084914913C8F28C3150E89BC4C0@AM4PR0301MB1908.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(120809045254105)(192374486261705);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040375)(601004)(2401047)(5005006)(8121501046)(3002001)(10201501046)(6041248)(20161123564025)(20161123560025)(20161123558025)(20161123562025)(20161123555025)(6072148); SRVR:AM4PR0301MB1908; BCL:0; PCL:0; RULEID:; SRVR:AM4PR0301MB1908;
x-forefront-prvs: 02065A9E77
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <1512E0197BED77498B17354FB185DF0A@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 02 Feb 2017 14:56:45.9958 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1908
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/rL3B7YD9O7upWkOQ9TrDaJTTB-Y>
Cc: "crypto-panel@irtf.org" <crypto-panel@irtf.org>, Alexey Melnikov <alexey.melnikov@isode.com>, Russ Housley <housley@vigilsec.com>, "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Subject: Re: [Crypto-panel] [Cfrg] Fwd: Rev RFC 7539?
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Feb 2017 14:56:54 -0000

Thanks Yoav!

Stanislav, Russ, if you have some time, could you please take another
quick pass and see if your comments are all properly addressed? We can
then go the list and invite further comments from the wider group.

Cheers,

Kenny 

On 30/01/2017 15:46, "Yoav Nir" <ynir.ietf@gmail.com> wrote:

>
>
>
>Hi.
>
>
>So I’ve just posted version -01.  Changes include:
>
>* Reworded the abstract introduction to avoid saying that the document
>does not introduce any new crypto (the composition of ChaCha20 and
>Poly1305 was in fact novel)
>* Replaced “papers by D. J. Bernstein” with actual references.
>* Removed numbering and bullets from lists of formulas.
>* Converted all “rotation” to “roll” for consistency.
>* Changed the variable name in inner_block() from “working_state” to
>“initial_state”
>* Explained the pipe (“|”) character and bitwise AND assignment (“&=“) in
>formulas.
>* Removed discussion of potential use in ESP and TLS. Both algorithms
>have RFCs by now.
>* Removed discussion of using HMAC for PRF.
>* Clarified that a 64- (or 128- or 256-) bit cipher refers to block size,
>not to key size.
>* Addressed Jim Schaad’s comment that the tag MUST NOT be truncated (that
>was the little extra text in the Security Considerations)
>* A few more editorial fixes
>
>
>
>
>https://tools.ietf.org/html/draft-nir-cfrg-rfc7539bis-01
>
>
>Yoav
>
>
>On 19 Jan 2017, at 13:13, Yoav Nir <ynir.ietf@gmail.com> wrote:
>
>I will make a new version by next week.
>
>
>Yoav
>
>
>On 19 Jan 2017, at 13:08, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
>wrote:
>
>Dear Stanislav,
>
>
>Thanks very much for your quick action here - Yoav now has a total of 3
>detailed reviews to work from - 2 from the panel and one from John
>Mattson on list. 
>
>
>This is exactly how the review panel should work :-)
>
>Regards,
>
>
>Kenny
>
>
>
>On 19 Jan 2017, at 11:52, Stanislav V. Smyshlyaev <smyshsv@gmail.com>
>wrote:
>
>
>
>Good afternoon, dear colleagues!
>
>
>I've sent the review to the CFRG mailing list.
>
>
>Best regards,
>Stanislav
>
>
>
>
>
>
>2017-01-19 13:41 GMT+03:00 Paterson, Kenny
><Kenny.Paterson@rhul.ac.uk>:
>
>Russ,
>
>Thanks for the speedy feedback.
>
>Best wishes,
>
>Kenny
>
>Sent from my iPhone
>
>> On 18 Jan 2017, at 19:41, Russ Housley <housley@vigilsec.com> wrote:
>>
>> I just sent the review.
>>
>>
>>> On Jan 18, 2017, at 9:45 AM, Paterson, Kenny
>>><Kenny.Paterson@rhul.ac.uk> wrote:
>>>
>>> Hi Russ,
>>>
>>> Thanks for offering. Stanislav also volunteered, but I think having two
>>> independent reviews will do no harm at all here, since the intention
>>>is to
>>> catch as many things as possible. So please go ahead in your suggested
>>> timeframe.
>>>
>>> We didn't quite settle on a mechanism for handling these reviews yet,
>>>but
>>> in this case I'd suggest e-mailing your comments to CFRG in the
>>> appropriate thread once they are ready.
>>>
>>> Thanks again,
>>>
>>> Kenny
>>>
>>>
>>>
>>>> On 17/01/2017 15:53, "Russ Housley" <housley@vigilsec.com> wrote:
>>>>
>>>> I can do it late this week or early next week.
>>>>
>>>> Russ
>>>>
>>>>
>>>> On Jan 17, 2017, at 6:16 AM, Paterson, Kenny
>>>><Kenny.Paterson@rhul.ac.uk>
>>>> wrote:
>>>>
>>>>> Dear CFRG Review Panel members,
>>>>>
>>>>> Please could we have a volunteer to review this document from Yoav
>>>>>Nir?
>>>>>
>>>>> The document is a proposed revision to RFC 7539 ("ChaCha20 and
>>>>>Poly1305
>>>>> for IETF Protocols") to address a number of errata that were found in
>>>>> the
>>>>> original RFC in a systematic way.
>>>>>
>>>>> The purpose of the review would be to check that the corrections make
>>>>> sense and to try to identify any further glitches that remain.
>>>>> Additional
>>>>> remarks would be welcome of course.
>>>>>
>>>>> If you volunteer, it would be helpful to also indicate a time-scale
>>>>>for
>>>>> delivering your review.
>>>>>
>>>>> Regards,
>>>>>
>>>>> Kenny
>>>>>
>>>>> On 12/01/2017 06:24, "Cfrg on behalf of Yoav Nir"
>>>>><cfrg-bounces@irtf.org
>>>>> on behalf of ynir.ietf@gmail.com> wrote:
>>>>>
>>>>>> Reminder.
>>>>>>
>>>>>>
>>>>>> Is there interest in pushing this forward?
>>>>>>
>>>>>>
>>>>>> Yoav
>>>>>>
>>>>>>
>>>>>> Begin forwarded message:
>>>>>>
>>>>>> From: Yoav Nir <ynir.ietf@gmail.com>
>>>>>>
>>>>>> Subject: Re: [Cfrg] Rev RFC 7539?
>>>>>>
>>>>>> Date: 16 November 2016 at 9:09:11 GMT+2
>>>>>>
>>>>>> To: Sean Turner <sean@sn3rd.com>
>>>>>>
>>>>>> Cc: IRTF CFRG <cfrg@irtf.org>
>>>>>>
>>>>>>
>>>>>> Cycles found.
>>>>>>
>>>>>>
>>>>>> Attached please find two files:
>>>>>> 1. rfc7539_long.txt is RFC 7539 with page breaks and page numbers
>>>>>> removed.
>>>>>> 2. draft-nir-cfrg-rfc7539bis-00.raw.txt
>>>>>> is the unpaginated form of the new draft.
>>>>>>
>>>>>>
>>>>>> Couldn’t do much about the boilerplate, but this makes it easy to
>>>>>> compare.
>>>>>>
>>>>>>
>>>>>> Yoav
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>> On 16 Nov 2016, at 10:06, Sean Turner <sean@sn3rd.com> wrote:
>>>>>>
>>>>>> +1 - if you got the cycles.
>>>>>>
>>>>>> spt
>>>>>>
>>>>>>
>>>>>> On Nov 14, 2016, at 15:55, Eric Rescorla <ekr@rtfm.com> wrote:
>>>>>>
>>>>>> This seems like a good plan.
>>>>>>
>>>>>> -Ekr
>>>>>>
>>>>>>
>>>>>> On Mon, Nov 14, 2016 at 3:32 PM, Yoav Nir <ynir.ietf@gmail.com>
>>>>>>wrote:
>>>>>> Hi
>>>>>>
>>>>>> RFC 7539 (“ChaCha20 and Poly1305 for IETF Protocols”)[1] is now
>>>>>> implemented in many places and referenced by 3 RFCs and 8 Internet
>>>>>> Drafts
>>>>>> ([2])
>>>>>>
>>>>>> However, the quality of the document is not where we’d like it to
>>>>>>be.
>>>>>> There have been 7 errata filed against it. Most of it is editorial
>>>>>>or
>>>>>> insignificant, but still no errata is better than some errata.
>>>>>>
>>>>>> So what do the participants and chairs think about spinning up a
>>>>>> quick[4]
>>>>>> rfc7539bis that has the same text, except that the errata will be
>>>>>> merged
>>>>>> in?
>>>>>>
>>>>>> I think such a document should be fairly easy and quick.
>>>>>>
>>>>>> Yoav
>>>>>>
>>>>>> P.S: and yes, of course I’m volunteering to write it.
>>>>>>
>>>>>> [1] 
>https://tools.ietf.org/html/rfc7539 <https://tools.ietf.org/html/rfc7539>
>>>>>> [2] 
>https://datatracker.ietf.org/doc/rfc7539/referencedby/
><https://datatracker.ietf.org/doc/rfc7539/referencedby/>
>>>>>> [3] 
>https://www.rfc-editor.org/errata_search.php?rfc=7539
><https://www.rfc-editor.org/errata_search.php?rfc=7539>
>>>>>> [4] My spell check actually corrected “quick” to “quic”. The
>>>>>>contents
>>>>>> of
>>>>>> my mails are veering far away from regular English.
>>>>>>
>>>>>>
>>>>>> _______________________________________________
>>>>>> Cfrg mailing list
>>>>>> Cfrg@irtf.org
>>>>>> 
>https://www.irtf.org/mailman/listinfo/cfrg
><https://www.irtf.org/mailman/listinfo/cfrg>
>>>>>>
>>>>>>
>>>>>> _______________________________________________
>>>>>> Cfrg mailing list
>>>>>> Cfrg@irtf.org
>>>>>> 
>https://www.irtf.org/mailman/listinfo/cfrg
><https://www.irtf.org/mailman/listinfo/cfrg>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>
>>>>>
>>>>> 
>>>>><draft-nir-cfrg-rfc7539bis-00.raw.txt><rfc7539_long.txt>______________
>>>>>___
>>>>> ______________________________
>>>>> Crypto-panel mailing list
>>>>> Crypto-panel@irtf.org
>>>>> 
>https://www.irtf.org/mailman/listinfo/crypto-panel
><https://www.irtf.org/mailman/listinfo/crypto-panel>
>>>>
>>>
>>> _______________________________________________
>>> Crypto-panel mailing list
>>> Crypto-panel@irtf.org
>>> 
>https://www.irtf.org/mailman/listinfo/crypto-panel
><https://www.irtf.org/mailman/listinfo/crypto-panel>
>>
>
>_______________________________________________
>Crypto-panel mailing list
>Crypto-panel@irtf.org
>https://www.irtf.org/mailman/listinfo/crypto-panel
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>