[TLS] Fwd: I-D Action: draft-stjohns-kdf-with-assignment-00.txt

Michael StJohns <msj@nthpermutation.com> Tue, 21 July 2015 13:28 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F9851B2BA6 for <tls@ietfa.amsl.com>; Tue, 21 Jul 2015 06:28:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8O48gfthR6ZN for <tls@ietfa.amsl.com>; Tue, 21 Jul 2015 06:28:02 -0700 (PDT)
Received: from mail-wi0-f182.google.com (mail-wi0-f182.google.com [209.85.212.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 837651B2B39 for <tls@ietf.org>; Tue, 21 Jul 2015 06:28:02 -0700 (PDT)
Received: by wibxm9 with SMTP id xm9so57146319wib.1 for <tls@ietf.org>; Tue, 21 Jul 2015 06:28:01 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:subject:to:message-id:date:user-agent :mime-version:content-type:content-transfer-encoding; bh=V1cFYJu3uQ6R8D0tIqcey37DSOq8VH/5HBxipPQCF08=; b=NMFd4D/GquS3ni0PmGQpeA490I1rqeoV3MBxBn2XO6Plz9wp0K4DGrowRs8HpghRjs KkmmdLtN02dC/BKp6YMOAB+K0w5gWQs1MOj4WzYEzbY6HpDmLOS+uuDUOdK9N0un1mYT PPDMvBQ/0DVxyZlSPEx8l2KQFU6NmA17aIhft8na9gmh0tbvnS1G/aCQyCTlq6v0LMeN XVahFA3IbtZIPqB6hxjndZplEHhcfcn9X009/rPoq06W68DfJs3H7nOKeflaWZuyX4XN PRyajxo2kNbDs/39ogc39XvHnFoKDWtWg8lA6JygSBZnAHvgSWpi8piNQPoO+h8/SgfF JOdg==
X-Gm-Message-State: ALoCoQnldm8CKTnhQ7Xb9OxSC6n9cWvNmes7govbbz6vllVj9SrE6Pa7Mus06S04FYQQnOueMxrz
X-Received: by 10.180.83.101 with SMTP id p5mr32147511wiy.52.1437485281310; Tue, 21 Jul 2015 06:28:01 -0700 (PDT)
Received: from ?IPv6:2001:67c:370:176:a5e5:419:248c:bf99? ([2001:67c:370:176:a5e5:419:248c:bf99]) by smtp.gmail.com with ESMTPSA id v20sm37085677wjw.17.2015.07.21.06.27.59 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 21 Jul 2015 06:28:00 -0700 (PDT)
From: Michael StJohns <msj@nthpermutation.com>
To: msj@nthpermutation.com, cfrg@irtf.org, "tls@ietf.org" <tls@ietf.org>
Message-ID: <55AE48E7.8080104@nthpermutation.com>
Date: Tue, 21 Jul 2015 09:28:07 -0400
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.0.1
MIME-Version: 1.0
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/DPNewmPGkPjYOKbMxNBRuIsAVPU>
Subject: [TLS] Fwd: I-D Action: draft-stjohns-kdf-with-assignment-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jul 2015 13:28:04 -0000

On 7/21/2015 9:21 AM, Michael StJohns wrote:

FYI - This is my long delayed KDF document.  I think its late enough 
that it isn't a useful submission for TLS1.3, but I would appreciate any 
feedback on it. It may eventually be useful for the next group of 
protocol revisions.

Thanks - Mike


>
>
>> From: internet-drafts@ietf.org
>> To: <i-d-announce@ietf.org>
>> Subject: I-D Action: draft-stjohns-kdf-with-assignment-00.txt

>>
>>
>>
>> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>>
>>
>>         Title           : Key Derivation Functions with Assignment
>>         Author          : Michael C StJohns
>>         Filename        : draft-stjohns-kdf-with-assignment-00.txt
>>         Pages           : 20
>>         Date            : 2015-07-21
>>
>> Abstract:
>>    This document describes a key derivation function (KDF) wrap-around
>>    or a meta-KDF that's designed to mix in key assignment parameters to
>>    the key stream generation phase.  This allows a security module to
>>    rely upon and enforce the key assignment parameters during the
>>    assigment of key material from the generated key stream to the
>>    cryptographic objects.
>>
>>
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-stjohns-kdf-with-assignment/
>>
>> There's also a htmlized version available at:
>> https://tools.ietf.org/html/draft-stjohns-kdf-with-assignment-00
>>
>>
>> Please note that it may take a couple of minutes from the time of submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>>
>> _______________________________________________
>> I-D-Announce mailing list
>> I-D-Announce@ietf.org
>> https://www.ietf.org/mailman/listinfo/i-d-announce
>> Internet-Draft directories: http://www.ietf.org/shadow.html
>> or ftp://ftp.ietf.org/ietf/1shadow-sites.txt
>
>