Re: [secdir] [Cfrg] ISE seeks help with some crypto drafts

"Valery Smyslov" <smyslov.ietf@gmail.com> Mon, 11 March 2019 08:07 UTC

Return-Path: <smyslov.ietf@gmail.com>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 19F9A131110 for <secdir@ietfa.amsl.com>; Mon, 11 Mar 2019 01:07:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.499
X-Spam-Level:
X-Spam-Status: No, score=-0.499 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_SORBS_WEB=1.5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oAmb_q3Amg8r for <secdir@ietfa.amsl.com>; Mon, 11 Mar 2019 01:07:27 -0700 (PDT)
Received: from mail-lj1-x22f.google.com (mail-lj1-x22f.google.com [IPv6:2a00:1450:4864:20::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 831A612E7C1 for <secdir@ietf.org>; Mon, 11 Mar 2019 01:07:27 -0700 (PDT)
Received: by mail-lj1-x22f.google.com with SMTP id z20so3141054ljj.10 for <secdir@ietf.org>; Mon, 11 Mar 2019 01:07:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:references:in-reply-to:subject:date:message-id :mime-version:content-transfer-encoding:thread-index :content-language; bh=93A8QmO/CgdE2hxXTI7PUD6idlJsNSQuI2+Qx9/1iGQ=; b=PALEblpUFBGkc+ALcUGHZSAI5KwrephEUTdCTptEJ51mNRz3szrmObUueFRsQnqYN1 1HcefODNioPHoyHdhJkKZHIIb0Peowtbfc3zWJ8b+9ez49S8wIZfhdzdHFbl/MnDiZ/v VMbLlydCzTXAsdfk/KYHixwwCZBj/49MS1j9Qg8R1NZ/RDFwZykv+OF8bx5xZJ02hu1Q oMm8d3JaoitGja7lDz19n03uW0fQaPTG16EoYl3diiaYWEE3VIQF4F0tLH/ByyZj9dGY Y4d4raUvECGlopRnZ0onWJzIF1Ws0dYyodqiMDIBdv41bCeUT7mxie3Vn4+zuYf2CrR7 uALQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:references:in-reply-to:subject:date :message-id:mime-version:content-transfer-encoding:thread-index :content-language; bh=93A8QmO/CgdE2hxXTI7PUD6idlJsNSQuI2+Qx9/1iGQ=; b=kzqs8pcrjKMVW68yzcqxVHgqCk1t7R5qgAZVi8xCs0ZCa2jGT2BHZMPfur9jBRwHO/ VZsGv+ZhEnYMZZ+5JvkbvhgNUcSlCktD9AJUipr++Ma7I+l/XIUwKEvsHVQWrXav8iV8 1THZ+r5qulUL4usroXXnnLQ2ZnXsjGPqMXPNDXwotmsPdKhuYvmNDwpMnnNcIG8BiN86 wm6k7u8ohvCqh6/9aCByGNeu0r0U2Pf4l80EfRSV1qTeNbzV6HUCDTtU6oOflubcexA4 5R37TmhhLEn5JRNJamipgeuVQ4iFLJySI4V9U58GDLhZro+D0GgPNVpTrMN+sfMsDCPX o2pw==
X-Gm-Message-State: APjAAAUzIfOLeiWRLMievJlqQHPW32QbZim3jb3ZTXCQba87hj/fJ7Vm J4MQcv7Z1y0RUfaQDngJlvvHU31yvRo=
X-Google-Smtp-Source: APXvYqwAxMASxmizo7qnOj2MnH7S32anMD6OpUsmTaWSdG4iXElaTrFCHrimYoOVo/bs2O+NS3OAOA==
X-Received: by 2002:a2e:680e:: with SMTP id c14mr15892177lja.51.1552291645632; Mon, 11 Mar 2019 01:07:25 -0700 (PDT)
Received: from buildpc ([82.138.51.4]) by smtp.gmail.com with ESMTPSA id v11sm988558lfb.46.2019.03.11.01.07.24 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 11 Mar 2019 01:07:24 -0700 (PDT)
From: Valery Smyslov <smyslov.ietf@gmail.com>
To: 'Benjamin Kaduk' <kaduk@mit.edu>, 'Ted Krovetz' <ted@krovetz.net>
Cc: 'CFRG' <cfrg@irtf.org>, "'RFC ISE (Adrian Farrel)'" <rfc-ise@rfc-editor.org>, 'secdir' <secdir@ietf.org>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com> <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu>
In-Reply-To: <20190310191026.GF8182@kduck.mit.edu>
Date: Mon, 11 Mar 2019 11:07:22 +0300
Message-ID: <000f01d4d7e1$754d9860$5fe8c920$@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQFR7KiXFNK9itpDJGz5yYnU0UYjRAItmKofAywlCAUCaJN77wIn2QiWAZXTQ3gCOjM0MKaeFUAg
Content-Language: ru
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/wG0RJ_yN1hUlCWPwmLtYBVWoll8>
Subject: Re: [secdir] [Cfrg] ISE seeks help with some crypto drafts
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Mar 2019 08:07:29 -0000

Hi Ben,

> > I would like to remind everyone that OCB is not a "new mode". It is specified in RFC 7253. This work
> generalizes the specification -- without changing the 128-bit block case -- to allow other block cipher block
> lengths.
> 
> It's still a "distinct choice that a protocol designer (or user) picking a
> cipher has available to choose from", which is where the perceived downside
> of new things comes from.  My apologies for conflating the technical term
> with the generic.

I agree that having more options generally complicates protocol designer's life.
Unless the choices have really different properties (it terms of security, performance, 
resources consumption etc.) which are clearly explained, so that 
the designer can make a conscious choice.

Regards,
Valery.

> -Ben
> 
> _______________________________________________
> secdir mailing list
> secdir@ietf.org
> https://www.ietf.org/mailman/listinfo/secdir
> wiki: http://tools.ietf.org/area/sec/trac/wiki/SecDirReview