Re: [secdir] [Cfrg] ISE seeks help with some crypto drafts

David Wong <davidwong.crypto@gmail.com> Fri, 08 March 2019 18:10 UTC

Return-Path: <davidwong.crypto@gmail.com>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1312A1277CE; Fri, 8 Mar 2019 10:10:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id opBTdBul27Z1; Fri, 8 Mar 2019 10:10:56 -0800 (PST)
Received: from mail-pg1-x52c.google.com (mail-pg1-x52c.google.com [IPv6:2607:f8b0:4864:20::52c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C53EE124184; Fri, 8 Mar 2019 10:10:56 -0800 (PST)
Received: by mail-pg1-x52c.google.com with SMTP id j3so14731523pgm.11; Fri, 08 Mar 2019 10:10:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=cwsPrcFcRPBy+F+Q9AJhNPeTnIk/OvgBB/mEDLh/iz8=; b=naZcl3YqzYbExv40AktTBJW0GFpevJGUO5yJk/aVGILSv8oib3+kGdUFCwSHqb2Tn6 9p3pi4A7LG+T7l9f/p3CZfYcTLy+R+HRC72PIpyyAdqx2ZjAksgAROPGWScy8M1An1Y6 NXb2PimjDsOr+X/PCDsdrtopFbAoXszvRynRcHwi9FzVrHvaLoFQwHc9UnArNzdMFmp7 Br9uL8xjVpQ9vD6rtJJSoBRnaZHFv3ZAdZM1/0WqrspDouhVHl2kPZG6Dd7BgirVD+wf ZOnugYBMbIRg3SuxrntF7Gk4rInxngakvRH8GK1PhOvS5+2vJ1R9u6vQySNcJ4nUgITQ JChg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=cwsPrcFcRPBy+F+Q9AJhNPeTnIk/OvgBB/mEDLh/iz8=; b=jN7FyaRiBwQyzNb56SvHvpD4KF49T2VhguugzizcD2oj83H1BJIAo+tfqf3CTqYzU6 q8gbxCf8J6jmbIin5brjPZmVWPd1lsBJ36DKUZx/e5PLZKHYiK6LGY3F/PT2Yntxi3lB YctWv0CxGMONoMV83pSPshtwfCHU0VZ9cuJJADsn4qLWd+H+rsX/UilkHItqJnfn9XyF SBfDGovDuG5nGm2FAyQmE/MaSR+CwVPbTceD4+AnOdDY6bVMowLDvw0J6YPug3I2xPxP 8KLWSZiO+vLKrq+exEP/5teOKWa7dRjC2FzNpgF6QVDf0FzHNyvKP9GgkbRPnHWPNC5z hoqQ==
X-Gm-Message-State: APjAAAVlgiIDZC/uIYKF2RwASFTLehRHRQY8iWs4dHV78pRnXiaIOD3I gkPoivbXjGt/eudWpHq4teI=
X-Google-Smtp-Source: APXvYqxC7Y+E997lOfsHHsO5l0RMJzox6VCZq2P206ivjJSXPL69xe67pXTjtrupIBeUtMQmGoaWCg==
X-Received: by 2002:a62:18d8:: with SMTP id 207mr20012847pfy.57.1552068656222; Fri, 08 Mar 2019 10:10:56 -0800 (PST)
Received: from ?IPv6:2601:645:4000:7a8a:7d56:4665:6503:3e1c? ([2601:645:4000:7a8a:7d56:4665:6503:3e1c]) by smtp.gmail.com with ESMTPSA id g80sm14718087pfd.72.2019.03.08.10.10.54 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 08 Mar 2019 10:10:55 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.1 \(3445.101.1\))
From: David Wong <davidwong.crypto@gmail.com>
In-Reply-To: <EDCE0340-E79A-4464-B4A6-F539C694601C@akamai.com>
Date: Fri, 08 Mar 2019 10:10:54 -0800
Cc: "rfc-ise@rfc-editor.org" <rfc-ise@rfc-editor.org>, "cfrg@irtf.org" <cfrg@irtf.org>, "secdir@ietf.org" <secdir@ietf.org>, "sec-ads@ietf.org" <sec-ads@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <B536DE62-B202-4484-91AE-DDF7C3DD9503@gmail.com>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <EDCE0340-E79A-4464-B4A6-F539C694601C@akamai.com>
To: "Salz, Rich" <rsalz@akamai.com>
X-Mailer: Apple Mail (2.3445.101.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/iWa7opZY3ZION6y_A-lhXl32DTM>
Subject: Re: [secdir] [Cfrg] ISE seeks help with some crypto drafts
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Mar 2019 18:10:59 -0000

Note that OCB was chose as a finalist in the CAESAR competition. Knowing that, it sounds like a good idea to standardize it.

On the other hand, if I understand correctly you need to pay a one-time fee to use the algorithm in a commercial product? I think that’s a big no-no considering we want everybody to use good open source libraries.

David

> On Mar 8, 2019, at 9:56 AM, Salz, Rich <rsalz@akamai.com> wrote:
> 
>    https://datatracker.ietf.org/doc/draft-krovetz-ocb-wideblock/
> 
> I would rather see this rewritten to completely replace 7523 (and include its test vectors of course)  Would review.
> 
>    https://datatracker.ietf.org/doc/draft-krovetz-rc6-rc5-vectors/
> 
> I don't see a compelling need for this, but I am not strongly opposed either.
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg