Re: [secdir] [Cfrg] ISE seeks help with some crypto drafts

Ted Krovetz <ted@krovetz.net> Sun, 10 March 2019 19:05 UTC

Return-Path: <ted@krovetz.net>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C6136127873 for <secdir@ietfa.amsl.com>; Sun, 10 Mar 2019 12:05:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.122
X-Spam-Level:
X-Spam-Status: No, score=-1.122 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_NEUTRAL=0.779] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=krovetz-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PQ-dyn_lqlyq for <secdir@ietfa.amsl.com>; Sun, 10 Mar 2019 12:05:26 -0700 (PDT)
Received: from mail-oi1-x231.google.com (mail-oi1-x231.google.com [IPv6:2607:f8b0:4864:20::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C37CC120106 for <secdir@ietf.org>; Sun, 10 Mar 2019 12:05:25 -0700 (PDT)
Received: by mail-oi1-x231.google.com with SMTP id t82so1947494oie.12 for <secdir@ietf.org>; Sun, 10 Mar 2019 12:05:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krovetz-net.20150623.gappssmtp.com; s=20150623; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=i7/gRWBUbu2n9NQBJob4gZbCI8RHfpyMpeOKomPNssQ=; b=cNDsR6uBRFOrQ0V7A9vMJigiFqqqmCeu36rJ0s9B4kluNaQHU3H7MotzYIlGmrzx5/ NezztXcXoq0FDad0ZYxl2uhc7tYTwSNuHqOLH75wi2lG3DiLhfMTp4RONl/Qu6D6YGde GTIKUsP4loAFj/9U2TSfIgJUTf1tfxJzQbA2dbmeArM3rtNvtvqIJp6XIPvB3ARMrakA yI8i+KhHWk+5fe4vECcRF9yoNTUj6InwEx7RRttTPVUDJB7eLas+ZJv0dvx+NiW+qGqH sVi5EnX+lQKMpGklScDO7ZoFpomyv27MIWpgw78bL2J5LjJ7aY3M/UkR97930KFXO0eB AhdA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=i7/gRWBUbu2n9NQBJob4gZbCI8RHfpyMpeOKomPNssQ=; b=Vr46S2zidQqrhSw6FhTzYXZTqNLzQuBvOg7cGz3tHRfD0wVCUJtjun7tPyrSz01KV3 BydDkXtvHsa5vEObu8rJdVwxGQRzA1vN+LTsdNCmyKOoHVmn2/C4m2JZ6vFvsxMeLOeR zZL/rZcN4aBGR/ZSHJJmRNqPhMJIdtNBeNEnybuyXgbhLahmZKW4Gf6j/ZSPo7LBLy01 vaA7qYaXlTwRlET83JjdgiFZkORcS1N81ahJPH/XsrVw47C6d2C5N9H9X87zN/oWAtT+ ICmIAr7KdQ26Kn0iVKTcTTEfaiTaD43CyDX9HOySU4fx6VaaUy+zhkISxANsq5M352AQ Kf5g==
X-Gm-Message-State: APjAAAUV4h24/Xf7eQcWcKbC95YG6X75xWwQ4EghAnoh/Gn44O3xnVAF fuqzPQsYeiUdbQAm+fq+2UqEBoqSqtcQ1w==
X-Google-Smtp-Source: APXvYqzzssdgpN60v/BBa1oranSeI9yBtO6si1Gp0HVX121qUN8OUtD7j6kv8uEmUK+YF641laZ7HQ==
X-Received: by 2002:aca:e608:: with SMTP id d8mr15292964oih.59.1552244725265; Sun, 10 Mar 2019 12:05:25 -0700 (PDT)
Received: from ?IPv6:2600:1700:7c70:16a0:250b:88d8:ac6a:95b3? ([2600:1700:7c70:16a0:250b:88d8:ac6a:95b3]) by smtp.gmail.com with ESMTPSA id p187sm1464232oif.17.2019.03.10.12.05.24 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 10 Mar 2019 12:05:24 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
From: Ted Krovetz <ted@krovetz.net>
In-Reply-To: <20190310182935.GE8182@kduck.mit.edu>
Date: Sun, 10 Mar 2019 12:05:23 -0700
Cc: "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com> <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie> <20190310182935.GE8182@kduck.mit.edu>
To: CFRG <cfrg@irtf.org>
X-Mailer: Apple Mail (2.3445.102.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/dC0J_pfTMxPpmRfTu91WJGBcuhI>
Subject: Re: [secdir] [Cfrg] ISE seeks help with some crypto drafts
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 Mar 2019 19:05:28 -0000


> On Mar 10, 2019, at 11:29 AM, Benjamin Kaduk <kaduk@mit.edu> wrote:
> 
> failed to find a great deal of motivation for needing the new modes

I would like to remind everyone that OCB is not a "new mode". It is specified in RFC 7253. This work generalizes the specification -- without changing the 128-bit block case -- to allow other block cipher block lengths.