Re: [jose] Issue #13 - use AES-GCM for Key Wrapping

John Bradley <ve7jtb@ve7jtb.com> Tue, 25 June 2013 23:29 UTC

Return-Path: <ve7jtb@ve7jtb.com>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D15D21E80BE for <jose@ietfa.amsl.com>; Tue, 25 Jun 2013 16:29:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RzYUtZQZnhAT for <jose@ietfa.amsl.com>; Tue, 25 Jun 2013 16:29:28 -0700 (PDT)
Received: from mail-ie0-x231.google.com (mail-ie0-x231.google.com [IPv6:2607:f8b0:4001:c03::231]) by ietfa.amsl.com (Postfix) with ESMTP id 501F821E80B8 for <jose@ietf.org>; Tue, 25 Jun 2013 16:29:28 -0700 (PDT)
Received: by mail-ie0-f177.google.com with SMTP id aq17so27461437iec.8 for <jose@ietf.org>; Tue, 25 Jun 2013 16:29:27 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to:x-mailer:x-gm-message-state; bh=iabpXwmBCgEAjU6PtXj8CCd6GA6ZiXUJx6y0UJ32b0k=; b=J3CG3tcV98TdPYGg05USj2hi8NlJ51wDxC7/Th6fDggxkyNHkwDjuB5G2kStaEw7/G vlzO34wRBL6Ve4bTnoSMfWePL0aUt8Ei//6NbJF3Ilp4zZR/Ifjvwx8Rg41ABt12c48L 9Ss9R033usgcEP3pp6Y8pdaDoO3LPs4Ad98gKd5sjewtefTIzWQsaN7IqNjCXTDPgTYG +lO/mW1V6/t1LPF3JJzRymvd4vjiC0o4HmkAEHwpGLgMRhq1uEKtfDN1HaO4wlk5GlsK jZ4scz1zTLLgZFQYpL4wqW/QwsXw17iHxfj+Q3JLe13uHpdhgpCmCLPOzcF2HPFLmVJN eonw==
X-Received: by 10.42.68.145 with SMTP id x17mr622701ici.110.1372202967792; Tue, 25 Jun 2013 16:29:27 -0700 (PDT)
Received: from [192.168.1.216] (190-20-31-145.baf.movistar.cl. [190.20.31.145]) by mx.google.com with ESMTPSA id j3sm5516285igv.4.2013.06.25.16.29.20 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 25 Jun 2013 16:29:26 -0700 (PDT)
Content-Type: multipart/signed; boundary="Apple-Mail=_62C35973-1FD6-4CD1-A0F6-82A2BC0DDC97"; protocol="application/pkcs7-signature"; micalg="sha1"
Mime-Version: 1.0 (Mac OS X Mail 6.5 \(1508\))
From: John Bradley <ve7jtb@ve7jtb.com>
In-Reply-To: <4E1F6AAD24975D4BA5B168042967394367898761@TK5EX14MBXC283.redmond.corp.microsoft.com>
Date: Tue, 25 Jun 2013 19:28:55 -0400
Message-Id: <AB09929C-35FA-4185-94BD-DBE6F57083DF@ve7jtb.com>
References: <4E1F6AAD24975D4BA5B168042967394367898761@TK5EX14MBXC283.redmond.corp.microsoft.com>
To: Mike Jones <Michael.Jones@microsoft.com>
X-Mailer: Apple Mail (2.1508)
X-Gm-Message-State: ALoCoQn2dNqlH6ZLFK+1o690wLXwZ2rIJgG1sunh8/vVuImEUp/e40aEaIdelDbs2MstrUVJR9a7
Cc: 'Jim Schaad' <ietf@augustcellars.com>, "jose@ietf.org" <jose@ietf.org>
Subject: Re: [jose] Issue #13 - use AES-GCM for Key Wrapping
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/jose>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Jun 2013 23:29:29 -0000

I prefer the approach Mike is proposing.   It is overall simper and less restructuring.

John B.
On 2013-06-25, at 7:18 PM, Mike Jones <Michael.Jones@microsoft.com> wrote:

> http://tools.ietf.org/html/draft-jones-jose-aes-gcm-key-wrap-00 seems like a substantially simpler approach thanhttp://tools.ietf.org/html/draft-barnes-jose-key-wrapping-01.  This is evident by several metrics:
> ·         Number of proposed changes:  The Jones draft proposes no changes to any of the current specs.  It simply defines an encoding for GCM and adds registry entries for it.  Whereas the Barnes draft proposes a major restructuring – listing 4 major changes in the introduction and 4 smaller changes.
> ·         Normative text size:  The Jones GCM key wrap approach requires only 7 normative sentences in 1/2 page of text.  The Barnes draft has four pages of normative text, along with an extensive introduction describing the proposed complete restructuring of JWS and JWE.
>  
> We don’t need to boil the ocean with a total redesign to enable AEAD key wrapping.  It can already easily be done with the current specs simply by defining new algorithms.  The approach taken in http://tools.ietf.org/html/draft-jones-jose-aes-gcm-key-wrap-00 would work for any AEAD algorithm.
>  
>                                                                 -- Mike
>  
> From: jose-bounces@ietf.org [mailto:jose-bounces@ietf.org] On Behalf Of Jim Schaad
> Sent: Tuesday, June 25, 2013 9:53 AM
> To: jose@ietf.org
> Subject: [jose] Issue #13 - use AES-GCM for Key Wrapping
>  
> We now have two documents – one from Richard and one from Mike – which provide the two different ways that have been proposed for doing key wrapping with an AEAD algorithm.
>  
> Please review the two documents and provide comments to the list.
>  
> Jim
>  
> _______________________________________________
> jose mailing list
> jose@ietf.org
> https://www.ietf.org/mailman/listinfo/jose