Re: [openpgp] Proposed patch to add OCB to AEAD section

Werner Koch <wk@gnupg.org> Fri, 29 December 2017 11:19 UTC

Return-Path: <wk@gnupg.org>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A7D5512D855 for <openpgp@ietfa.amsl.com>; Fri, 29 Dec 2017 03:19:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z42lQyg_XIV4 for <openpgp@ietfa.amsl.com>; Fri, 29 Dec 2017 03:19:54 -0800 (PST)
Received: from kerckhoffs.g10code.com (kerckhoffs.g10code.com [IPv6:2001:aa8:fff1:100::22]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 888D212D853 for <openpgp@ietf.org>; Fri, 29 Dec 2017 03:19:54 -0800 (PST)
Received: from uucp by kerckhoffs.g10code.com with local-rmail (Exim 4.89 #1 (Debian)) id 1eUshd-0008Qy-FP for <openpgp@ietf.org>; Fri, 29 Dec 2017 12:19:53 +0100
Received: from wk by wheatstone.g10code.de with local (Exim 4.84 #3 (Debian)) id 1eUsZG-0006Oj-5Q; Fri, 29 Dec 2017 12:11:14 +0100
From: Werner Koch <wk@gnupg.org>
To: Ronald Tse <tse@ribose.com>
Cc: "openpgp@ietf.org" <openpgp@ietf.org>
References: <87F231F7-04A6-485A-822F-B6BFFD13C6DE@ribose.com>
Organisation: The GnuPG Project
X-message-flag: Mails containing HTML will not be read! Please send only plain text.
Mail-Followup-To: Ronald Tse <tse@ribose.com>, "openpgp\@ietf.org" <openpgp@ietf.org>
Date: Fri, 29 Dec 2017 12:11:08 +0100
In-Reply-To: <87F231F7-04A6-485A-822F-B6BFFD13C6DE@ribose.com> (Ronald Tse's message of "Thu, 26 Oct 2017 01:25:27 +0000")
Message-ID: <87efnd23hv.fsf@wheatstone.g10code.de>
User-Agent: Gnus/5.13 (Gnus v5.13)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=Honduras_Albright_Belknap_Ft._Meade_virus_JUWTF_Soviet_PGP_NASA=hack"; micalg="pgp-sha256"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/4waKrPOumLSXf1UxF9WYKzsN6yU>
Subject: Re: [openpgp] Proposed patch to add OCB to AEAD section
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Dec 2017 11:19:56 -0000

Hi!

I just pushed -03 with these changes

   o  Changed v5 key fingerprint format to full 32 octets.

   o  Added Literal Data Packet format octet 'm'.

   o  Added Feature Flag for v5 key support.
      [Not yet discussed in the WG]

   o  Added AEAD Encrypted Data Packet.
      [I also added a feature flag and a Preferred AEAD Algorithms
      signature subpacket]

   o  Removed notes on extending the MDC packet.
      [Not yet discussed in the WG]
   

I also noted

   o  The OCB mode is patented and a debate is still underway on whether
      it can be included in RFC4880bis or needs to be moved to a
      separate document.  For the sole purpose of experimenting with the
      Preferred AEAD Algorithms signature subpacket it is has been
      included in this I-D.



Shalom-Salam,

   Werner

-- 
Die Gedanken sind frei.  Ausnahmen regelt ein Bundesgesetz.