Re: [TLS] Bikeshedding ECHO

2020-05-08 Thread Rob Sayre
On Thu, May 7, 2020 at 11:00 PM Sean Turner wrote: > > > > On May 7, 2020, at 19:03, Tommy Pauly > wrote: > > > > To that end, I’d have a minor preference for “ETCH”. > > If we could just work an “a" and “sketch” into the name … I am all in. > > More seriously, let’s knock this decision out by e

Re: [TLS] Bikeshedding ECHO

2020-05-08 Thread Erik Nygren
+1 to "ETCH" Any objections to that or concerns with that? (Agreed it would be good to finalize this ASAP.) On Thu, May 7, 2020 at 7:03 PM Tommy Pauly wrote: > ECHO is more fun to say, but I do see how it can be confusing (sounding > like some sort of ping) when out of the context of TLS. > > T

[TLS] NIST crypto group and HKDF (and therefore TLS 1.3)

2020-05-08 Thread Salz, Rich
If you don’t care about FIPS-140, just delete this message, and avoid the temptation to argue how bad it is. NIST SP 800-56C (Recommendation for Key-Derivation Methods in Key-Establishment Schemes) is currently a draft in review. The document is at https://csrc.nist.gov/publications/detail/sp/8

Re: [TLS] NIST crypto group and HKDF (and therefore TLS 1.3)

2020-05-08 Thread Dan Brown
> -Original Message- > From: Cfrg On Behalf Of Salz, Rich > Subject: [Cfrg] NIST crypto group and HKDF (and therefore TLS 1.3) > > NIST SP 800-56C (Recommendation for Key-Derivation Methods in Key- > Establishment Schemes) is currently a draft in review with a deadline of > May 15.

Re: [TLS] NIST crypto group and HKDF (and therefore TLS 1.3)

2020-05-08 Thread Salz, Rich
>[DB] But NIST Draft SP 800-56Cr2 cites RFC 5869, which is HKDF, and says > HKDF is a version of 56C Section 5.1. So, I had thought that 56C would allow HKDF. What am I missing? It cites it, but doesn't include it in the 800-56 doc. ___

Re: [TLS] NIST crypto group and HKDF (and therefore TLS 1.3)

2020-05-08 Thread Dan Brown
> -Original Message- > From: Salz, Rich > > >[DB] But NIST Draft SP 800-56Cr2 cites RFC 5869, which is HKDF, and > > says > HKDF > is a version of 56C Section 5.1. So, I had thought that 56C would allow > HKDF. > What am I missing? > > It cites it, but doesn't include it in

Re: [TLS] NIST crypto group and HKDF (and therefore TLS 1.3)

2020-05-08 Thread Sam Whited
On Fri, May 8, 2020, at 17:08, Salz, Rich wrote: > It cites it, but doesn't include it in the 800-56 doc. Maybe I'm confused too, but it sounds like it's included to me. The definition of the KDF includes: > The first (randomness-extraction) step uses either HMAC … If > HMAC-hash is used i

Re: [TLS] [Cfrg] NIST crypto group and HKDF (and therefore TLS 1.3)

2020-05-08 Thread Yevgeniy Dodis
Dear all. I just now noticed the call for comment for SP-800-56c. Please note the state-of-the-art paper on seedless randomness extraction in the recent CRYPTO'19 paper by Sandro Coretti, Harish Karthikeyan, Stefano Tessaro and myself: "Seedless Fruit is the Sweetest: Random Number Generation, Rev

Re: [TLS] Bikeshedding ECHO

2020-05-08 Thread Eric Rescorla
I rather prefer ECHO. -Ekr On Fri, May 8, 2020 at 9:31 AM Erik Nygren wrote: > +1 to "ETCH" > > Any objections to that or concerns with that? > (Agreed it would be good to finalize this ASAP.) > > On Thu, May 7, 2020 at 7:03 PM Tommy Pauly 40apple@dmarc.ietf.org> wrote: > >> ECHO is more

Re: [TLS] Bikeshedding ECHO

2020-05-08 Thread Benjamin Kaduk
On Fri, May 08, 2020 at 03:38:33PM -0700, Eric Rescorla wrote: > I rather prefer ECHO. Do you have some arguments to dispel the concerns about confusion, other than your personal preference? -Ben ___ TLS mailing list TLS@ietf.org https://www.ietf.org/m

Re: [TLS] Bikeshedding ECHO

2020-05-08 Thread Rob Sayre
On Fri, May 8, 2020 at 3:43 PM Benjamin Kaduk wrote: > On Fri, May 08, 2020 at 03:38:33PM -0700, Eric Rescorla wrote: > > I rather prefer ECHO. > > Do you have some arguments to dispel the concerns about confusion, other > than > your personal preference? > There's no confusion. I couldn't belie