[Hipsec] Fwd: New Version Notification for draft-moskowitz-hip-new-crypto-00.txt

Robert Moskowitz <rgm@htt-consult.com> Sun, 15 September 2019 23:30 UTC

Return-Path: <rgm@htt-consult.com>
X-Original-To: hipsec@ietfa.amsl.com
Delivered-To: hipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6141E1201DE for <hipsec@ietfa.amsl.com>; Sun, 15 Sep 2019 16:30:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SJo6c00pnJMm for <hipsec@ietfa.amsl.com>; Sun, 15 Sep 2019 16:30:38 -0700 (PDT)
Received: from z9m9z.htt-consult.com (z9m9z.htt-consult.com [23.123.122.147]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3D3EB12006E for <hipsec@ietf.org>; Sun, 15 Sep 2019 16:30:38 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by z9m9z.htt-consult.com (Postfix) with ESMTP id 07F3B615FA for <hipsec@ietf.org>; Sun, 15 Sep 2019 19:30:37 -0400 (EDT)
X-Virus-Scanned: amavisd-new at htt-consult.com
Received: from z9m9z.htt-consult.com ([127.0.0.1]) by localhost (z9m9z.htt-consult.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id FmUjGRN2pWKJ for <hipsec@ietf.org>; Sun, 15 Sep 2019 19:30:28 -0400 (EDT)
Received: from lx140e.htt-consult.com (unknown [192.168.160.12]) (using TLSv1.2 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by z9m9z.htt-consult.com (Postfix) with ESMTPSA id 3A905615F9 for <hipsec@ietf.org>; Sun, 15 Sep 2019 19:30:26 -0400 (EDT)
To: HIP <hipsec@ietf.org>
From: Robert Moskowitz <rgm@htt-consult.com>
Message-ID: <006551f4-9ebb-d172-f9c6-7475ab896dc8@htt-consult.com>
Date: Sun, 15 Sep 2019 19:30:12 -0400
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------297950D104E3A7A88D2F19B8"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/hipsec/4HooablsOs4s_GLUVURz1dbWfzM>
Subject: [Hipsec] Fwd: New Version Notification for draft-moskowitz-hip-new-crypto-00.txt
X-BeenThere: hipsec@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the official IETF Mailing List for the HIP Working Group." <hipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/hipsec>, <mailto:hipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/hipsec/>
List-Post: <mailto:hipsec@ietf.org>
List-Help: <mailto:hipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/hipsec>, <mailto:hipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Sep 2019 23:30:40 -0000

This completes the first set of drafts for tm-rid.

This draft has a couple drafty areas.  Particularly in the cipher, I 
need to study Keyak more, but this is what I was advised to use.

There are important crypto improvements for HIP in this draft, PLEASE 
read it and comment.  I will be posting this to SAAG and CFRG, as some 
of the applications of Keccak are new to the IETF. At least I have not 
found any other drafts doing this.

The Keymat is really a new approach, but pulled directly from NIST 
sp800-56Cr1.

There are a number of other new ways of doing things, leveraging Keccak.

So take a read.  I am attending the UAS symposium: 
https://nuair.org/symposium/

the next couple days along with Stu and Adam.  I expect to have 
additional information from this gathering.

I will be working on the DNS storage of HHITs for updates, plus other items.




-------- Forwarded Message --------
Subject: 	New Version Notification for 
draft-moskowitz-hip-new-crypto-00.txt
Date: 	Sun, 15 Sep 2019 16:12:21 -0700
From: 	internet-drafts@ietf.org
To: 	Stuart Card <stu.card@axenterprize.com>, Adam Wiethuechter 
<adam.wiethuechter@axenterprize.com>, Robert Moskowitz 
<rgm@labs.htt-consult.com>, Stuart W. Card <stu.card@axenterprize.com>




A new version of I-D, draft-moskowitz-hip-new-crypto-00.txt
has been successfully submitted by Robert Moskowitz and posted to the
IETF repository.

Name: draft-moskowitz-hip-new-crypto
Revision: 00
Title: New Cryptographic Algorithms for HIP
Document date: 2019-09-15
Group: Individual Submission
Pages: 11
URL: 
https://www.ietf.org/internet-drafts/draft-moskowitz-hip-new-crypto-00.txt
Status: https://datatracker.ietf.org/doc/draft-moskowitz-hip-new-crypto/
Htmlized: https://tools.ietf.org/html/draft-moskowitz-hip-new-crypto-00
Htmlized: 
https://datatracker.ietf.org/doc/html/draft-moskowitz-hip-new-crypto


Abstract:
This document provides new cryptographic algorithms to be used with
HIP. The Edwards Elliptic Curve and the Keccak sponge functions are
the main focus. The HIP parameters and processing instructions
impacted by these algorithms are defined.



Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat