Re: [Cfrg] Dynamic Key Changes on Encrypted Sessions. - Draft I-D Attached

Peter Alexander <pipnflinx@gmail.com> Sat, 04 November 2017 14:36 UTC

Return-Path: <pipnflinx@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7C03913F6BC for <cfrg@ietfa.amsl.com>; Sat, 4 Nov 2017 07:36:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.699
X-Spam-Level:
X-Spam-Status: No, score=-1.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fxm8GoylBi_m for <cfrg@ietfa.amsl.com>; Sat, 4 Nov 2017 07:36:14 -0700 (PDT)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B99213FB12 for <Cfrg@irtf.org>; Sat, 4 Nov 2017 07:36:14 -0700 (PDT)
Received: by mail-qk0-x22a.google.com with SMTP id r64so6396527qkc.1 for <Cfrg@irtf.org>; Sat, 04 Nov 2017 07:36:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=PKw2n9tViejyKf0bmK1YlG9MUIGjItUb8yBvladrrLQ=; b=LlD8zyOY1C7NLqBytyQQwuYPyWbzqlRh0K/L3gJPvEIzBigN3NflNtUHI/JhzGCLW9 mfdajzKOZw/20JCrZ7Ke2Z8R2psLKzKkc6h9PSZtPI91UMPXXgT/iYiD7l3+bIay5dn9 le4wQ/TfsAtP7K9hBPzl4ZDnHIHv0r3cyLABZ/7mliW566hO1u9F6sLTEs8534p1qFtt gKkuO4r3ruqSaXa7sO9eNx5U5YSwD63rBdZtyH+Gmfn2XX9D/VWCWgYhGWIHZHxo5bys RiGP8mKCjCvF825E40xapqwTm/KbEO39OcDOPgsBeBDN+kBAMxELYqUNzt7Sb6Zx+Jn+ Lz0w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=PKw2n9tViejyKf0bmK1YlG9MUIGjItUb8yBvladrrLQ=; b=PDAxwsRxpavdoigW6BxDMnFfnpxo7CXcZIrnFrVk3ttjv3pxoWE/4oOTfCL1nr74s1 1a1Q8OhSlX58Cat0JaNNYdzDhjYatbJe92v72FEq1YndhwVQ26l2K8Xpa8+Tff+bDvCd 07jrlIRzofPqlgRldwLqA023HokRXtf4UBhcI9vYPDSAvC+5Z/tkRp2I1yim3QeuS5mt uZHy1ejWUNvjOKzLgZPxathyyuesIt83uA/p+zHoS4jU04bzT9SvzaoKOru5r/L5JTAp zjpmD3SuC2SLlYdGxngp/52CIBpQWxmMgfaqyLeaLqg0841aIc1YUgD6nSXtTLuWMamp R8Sw==
X-Gm-Message-State: AMCzsaWCKa7tBD09+sDDndzNNQxvhm0CFbvu38HFa1H24dvqCWrDGvZb 5phcX5GjC/2qEHzpp68M5pgKHV12IGNXS/0OIw5+FQ==
X-Google-Smtp-Source: ABhQp+SgsyR1NiO0xjmRAkk/1E0SFwLGFY5As7c/3HewTtG7YjtiZRdTxwAo/TYLKzPQbgp+h3sz1kgEmzaoW68Lr6s=
X-Received: by 10.55.184.71 with SMTP id i68mr13608393qkf.150.1509806173025; Sat, 04 Nov 2017 07:36:13 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.200.58.103 with HTTP; Sat, 4 Nov 2017 07:36:12 -0700 (PDT)
From: Peter Alexander <pipnflinx@gmail.com>
Date: Sat, 04 Nov 2017 10:36:12 -0400
Message-ID: <CAH7Xz3c3JMZum3ab-bUFJe=KEbukn7bjQb28Hs30j4U_+mS7BA@mail.gmail.com>
To: Cfrg@irtf.org
Content-Type: multipart/mixed; boundary="94eb2c076f669ff7d9055d2924ae"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ecTR3Hb-DFfrPCVmY0ghyYOEcxU>
Subject: Re: [Cfrg] Dynamic Key Changes on Encrypted Sessions. - Draft I-D Attached
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Nov 2017 14:36:16 -0000

Good morning everyone,

I am attaching my first go at a proper I-D for submission. This is the same
invention that I had mentioned previously, and is quite similar in scope to
what Stanislav is working on (draft-irtf-cfrg-re-keying-08).

Right now I am still working through the Doxygen documentation to translate
the control messages into a cleaner I-D format.

Kindly review this when you are able to do so, and share your comments.

Peter Alexander