[Hipsec] Fwd: New Version Notification for draft-moskowitz-hip-new-crypto-01.txt

Robert Moskowitz <rgm@htt-consult.com> Wed, 25 September 2019 21:41 UTC

Return-Path: <rgm@htt-consult.com>
X-Original-To: hipsec@ietfa.amsl.com
Delivered-To: hipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E3FBA120026 for <hipsec@ietfa.amsl.com>; Wed, 25 Sep 2019 14:41:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dz1r3LldfILy for <hipsec@ietfa.amsl.com>; Wed, 25 Sep 2019 14:41:26 -0700 (PDT)
Received: from z9m9z.htt-consult.com (z9m9z.htt-consult.com [23.123.122.147]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DD5C9120018 for <hipsec@ietf.org>; Wed, 25 Sep 2019 14:41:25 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by z9m9z.htt-consult.com (Postfix) with ESMTP id 51DE5615EB for <hipsec@ietf.org>; Wed, 25 Sep 2019 17:41:24 -0400 (EDT)
X-Virus-Scanned: amavisd-new at htt-consult.com
Received: from z9m9z.htt-consult.com ([127.0.0.1]) by localhost (z9m9z.htt-consult.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id C-lYeWJYxrzt for <hipsec@ietf.org>; Wed, 25 Sep 2019 17:41:17 -0400 (EDT)
Received: from lx140e.htt-consult.com (unknown [192.168.160.12]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by z9m9z.htt-consult.com (Postfix) with ESMTPSA id C24B860029 for <hipsec@ietf.org>; Wed, 25 Sep 2019 17:41:17 -0400 (EDT)
To: HIP <hipsec@ietf.org>
From: Robert Moskowitz <rgm@htt-consult.com>
Message-ID: <c35d3d8e-7295-49cf-678b-b3da22086170@htt-consult.com>
Date: Wed, 25 Sep 2019 17:41:16 -0400
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.1.0
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------3ED123BEA1BE407D749C52B9"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/hipsec/kTN13ayGh3Cft5QkTbWJREFzEPA>
Subject: [Hipsec] Fwd: New Version Notification for draft-moskowitz-hip-new-crypto-01.txt
X-BeenThere: hipsec@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the official IETF Mailing List for the HIP Working Group." <hipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/hipsec>, <mailto:hipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/hipsec/>
List-Post: <mailto:hipsec@ietf.org>
List-Help: <mailto:hipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/hipsec>, <mailto:hipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Sep 2019 21:41:28 -0000

With this version, I believe I have the KEYMAT correct.  I had help from 
NIST and the Keccak team. It is MUCH more efficient than the HKDF or 
CKDF approaches.

It is at least a solid starting point; we will see what other 
cryptographers say.

I still need to work on the encryption part using Keyak.


-------- Forwarded Message --------
Subject: 	New Version Notification for 
draft-moskowitz-hip-new-crypto-01.txt
Date: 	Wed, 25 Sep 2019 14:35:36 -0700
From: 	internet-drafts@ietf.org
To: 	Stuart Card <stu.card@axenterprize.com>, Adam Wiethuechter 
<adam.wiethuechter@axenterprize.com>, Robert Moskowitz 
<rgm@labs.htt-consult.com>, Stuart W. Card <stu.card@axenterprize.com>




A new version of I-D, draft-moskowitz-hip-new-crypto-01.txt
has been successfully submitted by Robert Moskowitz and posted to the
IETF repository.

Name: draft-moskowitz-hip-new-crypto
Revision: 01
Title: New Cryptographic Algorithms for HIP
Document date: 2019-09-25
Group: Individual Submission
Pages: 12
URL: 
https://www.ietf.org/internet-drafts/draft-moskowitz-hip-new-crypto-01.txt
Status: https://datatracker.ietf.org/doc/draft-moskowitz-hip-new-crypto/
Htmlized: https://tools.ietf.org/html/draft-moskowitz-hip-new-crypto-01
Htmlized: 
https://datatracker.ietf.org/doc/html/draft-moskowitz-hip-new-crypto
Diff: https://www.ietf.org/rfcdiff?url2=draft-moskowitz-hip-new-crypto-01

Abstract:
This document provides new cryptographic algorithms to be used with
HIP. The Edwards Elliptic Curve and the Keccak sponge functions are
the main focus. The HIP parameters and processing instructions
impacted by these algorithms are defined.



Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat