Re: [secdir] [Cfrg] ISE seeks help with some crypto drafts

Benjamin Kaduk <kaduk@mit.edu> Sun, 10 March 2019 19:10 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 74AFF1271FF for <secdir@ietfa.amsl.com>; Sun, 10 Mar 2019 12:10:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=mit.edu
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8AgKBhPN1CQ8 for <secdir@ietfa.amsl.com>; Sun, 10 Mar 2019 12:10:34 -0700 (PDT)
Received: from NAM05-DM3-obe.outbound.protection.outlook.com (mail-eopbgr730124.outbound.protection.outlook.com [40.107.73.124]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 36A2F126CFF for <secdir@ietf.org>; Sun, 10 Mar 2019 12:10:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mit.edu; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xgw82dxv+o9bGt9sU4xXfBb1Zl+C5r+wbejDTNZ0AZI=; b=Cwmf7ZXVt0nQijwc8o8GBULoiXpisHFWIihSmYjUXFD8K60udPv0kgw3tun1Z8Di35bbfOEdKjO1ylqbPHEWJUfPrHpR48MFyQBPERq1AnFEPWUBlRzuEbtSweGtSZgHRv41uhsVnAdfx9+/jbDyW4XoGw13Mea1BFZSMUgJwGw=
Received: from SN2PR01CA0021.prod.exchangelabs.com (2603:10b6:804:2::31) by MWHPR01MB2478.prod.exchangelabs.com (2603:10b6:300:3e::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1686.19; Sun, 10 Mar 2019 19:10:31 +0000
Received: from BY2NAM03FT007.eop-NAM03.prod.protection.outlook.com (2a01:111:f400:7e4a::206) by SN2PR01CA0021.outlook.office365.com (2603:10b6:804:2::31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1686.17 via Frontend Transport; Sun, 10 Mar 2019 19:10:31 +0000
Authentication-Results: spf=pass (sender IP is 18.9.28.11) smtp.mailfrom=mit.edu; ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=bestguesspass action=none header.from=mit.edu;
Received-SPF: Pass (protection.outlook.com: domain of mit.edu designates 18.9.28.11 as permitted sender) receiver=protection.outlook.com; client-ip=18.9.28.11; helo=outgoing.mit.edu;
Received: from outgoing.mit.edu (18.9.28.11) by BY2NAM03FT007.mail.protection.outlook.com (10.152.84.70) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1686.19 via Frontend Transport; Sun, 10 Mar 2019 19:10:30 +0000
Received: from kduck.mit.edu (24-107-191-124.dhcp.stls.mo.charter.com [24.107.191.124]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id x2AJARME017299 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 10 Mar 2019 15:10:29 -0400
Date: Sun, 10 Mar 2019 14:10:27 -0500
From: Benjamin Kaduk <kaduk@mit.edu>
To: Ted Krovetz <ted@krovetz.net>
CC: CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
Message-ID: <20190310191026.GF8182@kduck.mit.edu>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com> <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net>
User-Agent: Mutt/1.10.1 (2018-07-13)
X-EOPAttributedMessage: 0
X-Forefront-Antispam-Report: CIP:18.9.28.11; IPV:CAL; SCL:-1; CTRY:US; EFV:NLI; SFV:NSPM; SFS:(10019020)(396003)(39860400002)(376002)(346002)(136003)(2980300002)(189003)(199004)(6916009)(8676002)(97756001)(106466001)(58126008)(47776003)(76176011)(7696005)(106002)(476003)(55016002)(478600001)(126002)(316002)(93886005)(88552002)(16586007)(2906002)(486006)(246002)(86362001)(53546011)(229853002)(46406003)(53416004)(54906003)(104016004)(33656002)(23726003)(26005)(1076003)(4326008)(4744005)(356004)(6246003)(50466002)(186003)(5660300002)(75432002)(26826003)(426003)(446003)(786003)(956004)(305945005)(11346002)(8936002)(336012)(36906005); DIR:OUT; SFP:1102; SCL:1; SRVR:MWHPR01MB2478; H:outgoing.mit.edu; FPR:; SPF:Pass; LANG:en; PTR:outgoing-auth-1.mit.edu; MX:1; A:1;
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: aad04fc7-d154-4641-f9b9-08d6a58c1088
X-Microsoft-Antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(5600127)(711020)(4605104)(4608103)(4709054)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(2017052603328)(7153060); SRVR:MWHPR01MB2478;
X-MS-TrafficTypeDiagnostic: MWHPR01MB2478:
X-Microsoft-Exchange-Diagnostics: 1; MWHPR01MB2478; 20: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
X-Microsoft-Antispam-PRVS: <MWHPR01MB24784A19E7168901AEDC62E5A04F0@MWHPR01MB2478.prod.exchangelabs.com>
X-Forefront-PRVS: 0972DEC1D9
X-Microsoft-Exchange-Diagnostics: 1; MWHPR01MB2478; 23: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
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Message-Info: 4OUxIPb6D+t4a9uqcvp7/fvYezNnttYYbV5lx2J+XoLd5jgydJYHq6Mfa5ZLVg30ZVsafqLjZdTOi7tkK75+a9W519of40G5QQtmKmHnnEUz1TAKDNBeurHmrQDfvjV5XzTcXbArnfhXHn1ufqYUyHJSdBEtGCY8KN4TbPtnov64znKuBPhBDokDv5ZS8Hkw/N0INrsQie6GRvyRltYh8ufahK7NaiGLWOLJLpntRX1DUSF+RuU9n6O8NgcswQ0u1SHNxSoj2A3xnpIsxeDrgBIJeS78OcggMYAUofXg2R/zyJe1SDpcYeSqRl17kKke0T/dP8wfvVYvoVN/uxs5BzgH7DQNBPt37sUzKosZ2gcsllhx0RzrEqm+lAT3hTrty1kGR4LKQ8FNXdPNCFPDIyGxdea4cFunEkx4TJx68Ws=
X-OriginatorOrg: mit.edu
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 10 Mar 2019 19:10:30.6672 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: aad04fc7-d154-4641-f9b9-08d6a58c1088
X-MS-Exchange-CrossTenant-Id: 64afd9ba-0ecf-4acf-bc36-935f6235ba8b
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=64afd9ba-0ecf-4acf-bc36-935f6235ba8b; Ip=[18.9.28.11]; Helo=[outgoing.mit.edu]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MWHPR01MB2478
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/txQhGKMWhgR4xQfRZm-EqwMbhbo>
Subject: Re: [secdir] [Cfrg] ISE seeks help with some crypto drafts
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 Mar 2019 19:10:37 -0000

On Sun, Mar 10, 2019 at 12:05:23PM -0700, Ted Krovetz wrote:
> 
> 
> > On Mar 10, 2019, at 11:29 AM, Benjamin Kaduk <kaduk@mit.edu> wrote:
> > 
> > failed to find a great deal of motivation for needing the new modes
> 
> I would like to remind everyone that OCB is not a "new mode". It is specified in RFC 7253. This work generalizes the specification -- without changing the 128-bit block case -- to allow other block cipher block lengths.

It's still a "distinct choice that a protocol designer (or user) picking a
cipher has available to choose from", which is where the perceived downside
of new things comes from.  My apologies for conflating the technical term
with the generic.

-Ben