Re: [secdir] [Cfrg] ISE seeks help with some crypto drafts

Ted Krovetz <ted@krovetz.net> Sat, 09 March 2019 21:05 UTC

Return-Path: <ted@krovetz.net>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83F9612797A for <secdir@ietfa.amsl.com>; Sat, 9 Mar 2019 13:05:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.121
X-Spam-Level:
X-Spam-Status: No, score=-1.121 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_NEUTRAL=0.779, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=krovetz-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3gvm6oUoFj2D for <secdir@ietfa.amsl.com>; Sat, 9 Mar 2019 13:05:51 -0800 (PST)
Received: from mail-oi1-x22a.google.com (mail-oi1-x22a.google.com [IPv6:2607:f8b0:4864:20::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B725C127598 for <secdir@ietf.org>; Sat, 9 Mar 2019 13:05:49 -0800 (PST)
Received: by mail-oi1-x22a.google.com with SMTP id t82so803637oie.12 for <secdir@ietf.org>; Sat, 09 Mar 2019 13:05:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krovetz-net.20150623.gappssmtp.com; s=20150623; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=7W/xifbX4+awDKW6z52frALc2+mXRPFB8CjGXVCs86k=; b=RdsbaZQV/6uH7VTcGFScZTs2OwWA+jqhCGilrtP1I4gg4HjiHV/HqC+XYrYFcpRxfe s8MV8Tax5hvPggvoAvVALj6svHgjPTzwjaX5Vc4lA9/Ug+rk3Qj96hsiSXnVp5PAdx2E 2aqvPYUlX8Q6sMkC/xjRTF1a95jmh9maHAAWtjGLOWdB6EGXA4Ve09VMhAvx8k0cAnvl xrsuME3xMbBXf/hTxvTYcj2JlMdD3/oev8VYeoQ5JouQPct44w3JmwPdzHpJpGieNU+/ V0n3Piy/MTOVvwXdZRuzmrt66UHg2zBmVhIgs8bMGkToJUcAM4jhZjb4UHF740FSMSD0 RA2A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=7W/xifbX4+awDKW6z52frALc2+mXRPFB8CjGXVCs86k=; b=oqJdRYZTMAea2tdDhD+Hs6TstMNXHfIFfj8UycUT7cGj+bWXDOt1PPR5weVfvT4MD9 OxPaTR3yKXUSKpzpFc1gB+SJfHsUN25MKrGOeGbaF0CQZWAPsmkRYon5HqwMQ35cSufr /ttFyQRtowPAgIASm3ZVuqxdzxKDEp2qjE9wor3EVigpvN3RWuz7bhNYE7+mDv3S0vSf ds+iOool1uMMLJ1uyvRjXi+1R+GHUcZi7FehGd9d3NNGyy6DboeS7Z7JJWiu68bCPBKM 6JjKVRhMARcobiZ8ovQf8fTYEE4J/V7yXpTJEwpa+8jK5690G06nWMIRCmJaeZQy0MpR mMjg==
X-Gm-Message-State: APjAAAW+o0wTTaTv9jTJVEAA5t40aPqTVRoUjS2HgVaBuwTqINRjNKp+ sbr5vfVg7/7RPqBsxZwIByXWlw==
X-Google-Smtp-Source: APXvYqzb4CQJzGIQUZFLsrL2o/+ER5XARKdnNf0iLNHk7APcYI56O5Q281CKUn11YIwtSxqvVxH0MQ==
X-Received: by 2002:aca:be88:: with SMTP id o130mr11501748oif.50.1552165549023; Sat, 09 Mar 2019 13:05:49 -0800 (PST)
Received: from ?IPv6:2600:1700:7c70:16a0:7979:a882:df33:e263? ([2600:1700:7c70:16a0:7979:a882:df33:e263]) by smtp.gmail.com with ESMTPSA id w22sm538752oth.45.2019.03.09.13.05.47 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 09 Mar 2019 13:05:48 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
From: Ted Krovetz <ted@krovetz.net>
In-Reply-To: <F5A25573-D7B5-4F0A-AE7A-7ACF9D613C9C@ericsson.com>
Date: Sat, 09 Mar 2019 13:05:46 -0800
Cc: "sec-ads@ietf.org" <sec-ads@ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>, "rfc-ise@rfc-editor.org" <rfc-ise@rfc-editor.org>, "secdir@ietf.org" <secdir@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <D30F2AC3-9B86-42D9-83C9-EF13C516B27F@krovetz.net>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <EDCE0340-E79A-4464-B4A6-F539C694601C@akamai.com> <B536DE62-B202-4484-91AE-DDF7C3DD9503@gmail.com> <F5A25573-D7B5-4F0A-AE7A-7ACF9D613C9C@ericsson.com>
To: John Mattsson <john.mattsson@ericsson.com>, "Salz, Rich" <rsalz@akamai.com>
X-Mailer: Apple Mail (2.3445.102.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/8luXel0BiPYsb27ux-I5dFLnFac>
Subject: Re: [secdir] [Cfrg] ISE seeks help with some crypto drafts
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 09 Mar 2019 21:05:52 -0000


> On Mar 8, 2019, at 4:11 PM, John Mattsson <john.mattsson@ericsson.com> wrote:
> 
> Given that CFRG has already published OCB3 in RFC 7253, which was recently included in the CEASAR final portfolio, I would like to see the OCB3 wideblock draft published somewhere. I agree with Rich that it would be better to replace RFC 7523.


> On Mar 8, 2019, at 9:56 AM, Salz, Rich <rsalz@akamai.com> wrote:
> 
>    https://datatracker.ietf.org/doc/draft-krovetz-ocb-wideblock/
> 
> I would rather see this rewritten to completely replace 7523 (and include its test vectors of course)  Would review.
> 
>    https://datatracker.ietf.org/doc/draft-krovetz-rc6-rc5-vectors/
> 
> I don't see a compelling need for this, but I am not strongly opposed either.


I would be happy to merge the wideblock modifications into RFC 7253. I was unaware that such changes were allowed for RFCs after publication, but if it is allowed it seems like a sensible approach. I am currently half-way through a busy semester so would not be able to get to it until May though.

As for the RC5/RC6 draft, I introduced it so that I would have a simple example block cipher for generating test vectors of different lengths. If it's not useful as a stand alone RFC, I could fold it into an appendix of a revised RFC 7253 or take suggestions for other applicable block ciphers with stable normative references. A more compact alternative to using a real block cipher for test vectors is to use a toy stand-in such as E(k,x) = x*k over GF(2^n).

Thank you for all of your feedback,
Ted