Skip to main content

Re-keying Mechanisms for Symmetric Keys
draft-irtf-cfrg-re-keying-17

Revision differences

Document history

Date Rev. By Action
2019-08-28
17 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2019-08-19
17 (System) RFC Editor state changed to AUTH48 from RFC-EDITOR
2019-07-23
17 (System) RFC Editor state changed to RFC-EDITOR from EDIT
2019-06-03
17 (System) RFC Editor state changed to EDIT
2019-05-31
17 (System) IANA Action state changed to No IANA Actions from In Progress
2019-05-31
17 (System) IANA Action state changed to In Progress
2019-05-31
17 Colin Perkins IRTF state changed to Sent to the RFC Editor from Waiting for IRTF Chair
2019-05-31
17 Colin Perkins Sent request for publication to the RFC Editor
2019-05-31
17 Ekaterina Smyshlyaeva New version available: draft-irtf-cfrg-re-keying-17.txt
2019-05-31
17 (System) New version approved
2019-05-31
17 (System) Request for posting confirmation emailed to previous authors: Stanislav Smyshlyaev
2019-05-31
17 Ekaterina Smyshlyaeva Uploaded new revision
2019-05-20
16 Colin Perkins IRTF state changed to Waiting for IRTF Chair from Waiting for Document Shepherd
2019-05-15
16 Alexey Melnikov
Technical Summary

  A certain maximum amount of data can be safely encrypted when
  encryption is performed under a single key.  This amount is …
Technical Summary

  A certain maximum amount of data can be safely encrypted when
  encryption is performed under a single key.  This amount is called
  "key lifetime".  This specification describes a variety of methods to
  increase the lifetime of symmetric keys.  It provides two types of
  re-keying mechanisms based on hash functions and on block ciphers,
  that can be used with modes of operations such as CTR, GCM, CBC, CFB
  and OMAC.

  This document is a product of the Crypto Forum Research Group (CFRG)
  in the IRTF.

Research Group Summary

  The document was reviewed by active CFRG participants. It has CFRG consensus.

  The document conforms to requirements from RFC 5743.

Document Quality

  draft-irtf-cfrg-re-keying was discussed at several face-to-face CFRG meetings (and one side meeting) and received quite a bit of review from CFRG.

  Version -08 was reviewed by Yaron Sheffer from the Crypto Review Panel. The document was updated and raised issues were addressed.

  draft-irtf-cfrg-re-keying-11 was RGLCed in February 2018. Several CFRG participants agreed that the document is ready to publish.

  Spencer Dawkins did IRSG review of the document during IRSG Poll. The draft was revised and his comments were addressed.

Personnel

  Alexey Melnikov is the document shepherd.
  Colin Perkins is the responsible IRTF Chair.
2019-05-15
16 Alexey Melnikov
Technical Summary

  A certain maximum amount of data can be safely encrypted when
  encryption is performed under a single key.  This amount is …
Technical Summary

  A certain maximum amount of data can be safely encrypted when
  encryption is performed under a single key.  This amount is called
  "key lifetime".  This specification describes a variety of methods to
  increase the lifetime of symmetric keys.  It provides two types of
  re-keying mechanisms based on hash functions and on block ciphers,
  that can be used with modes of operations such as CTR, GCM, CBC, CFB
  and OMAC.

  This document is a product of the Crypto Forum Research Group (CFRG)
  in the IRTF.

Research Group Summary

  The document was reviewed by active CFRG participants. It has CFRG consensus.

Document Quality

  draft-irtf-cfrg-re-keying was discussed at several face-to-face CFRG meetings (and one side meeting) and received quite a bit of review from CFRG.

  Version -08 was reviewed by Yaron Sheffer from the Crypto Review Panel. The document was updated and raised issues were addressed.

  draft-irtf-cfrg-re-keying-11 was RGLCed in February 2018. Several CFRG participants agreed that the document is ready to publish.

  Spencer Dawkins did IRSG review of the document during IRSG Poll. The draft was revised and his comments were addressed.

Personnel

  Alexey Melnikov is the document shepherd.
  Colin Perkins is the responsible IRTF Chair.
2019-05-14
16 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - No Actions Needed
2019-05-14
16 Ekaterina Smyshlyaeva New version available: draft-irtf-cfrg-re-keying-16.txt
2019-05-14
16 (System) New version approved
2019-05-14
16 (System) Request for posting confirmation emailed to previous authors: Stanislav Smyshlyaev
2019-05-14
16 Ekaterina Smyshlyaeva Uploaded new revision
2019-04-26
15 Colin Perkins Waiting for Shepherd write-up.
2019-04-26
15 Colin Perkins IRTF state changed to Waiting for Document Shepherd from In IRSG Poll
2019-04-10
15 (System) IANA Review state changed to IANA OK - No Actions Needed from Version Changed - Review Needed
2019-03-25
15 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - No Actions Needed
2019-03-25
15 Ekaterina Smyshlyaeva New version available: draft-irtf-cfrg-re-keying-15.txt
2019-03-25
15 (System) New version approved
2019-03-25
15 (System) Request for posting confirmation emailed to previous authors: Stanislav Smyshlyaev
2019-03-25
15 Ekaterina Smyshlyaeva Uploaded new revision
2019-03-18
14 (System) IANA Review state changed to IANA OK - No Actions Needed
2019-03-18
14 Amanda Baber
(Via drafts-eval@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has reviewed draft-irtf-cfrg-re-keying and has the following comments:

The IANA Functions Operator understands that upon approval …
(Via drafts-eval@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has reviewed draft-irtf-cfrg-re-keying and has the following comments:

The IANA Functions Operator understands that upon approval of this document, there are no IANA Actions that need completion. However, IANA has a question about the document.

Section 6 of the current draft defines a series of mechanisms that can be used to extend the lifetime of symmetric keys. Is there a chance that a future document would add new mechanisms to the list of those made available by Section 6? If so, would a registry of those modes be useful to future protocol and software developers?

If there are no registry actions, while it's often helpful for a document's IANA Considerations section to remain in place upon publication even if there are no actions, if the authors strongly prefer to remove it, we do not object.

If this assessment is not accurate, please respond as soon as possible.

Thank you,

Amanda Baber
Lead IANA Services Specialist
2019-03-13
14 Allison Mankin IETF conflict review initiated - see conflict-review-irtf-cfrg-re-keying
2018-12-13
14 Alexey Melnikov IRTF state changed to In IRSG Poll from Awaiting IRSG Reviews
2018-12-12
14 Stanislav Smyshlyaev New version available: draft-irtf-cfrg-re-keying-14.txt
2018-12-12
14 (System) New version approved
2018-12-12
14 (System) Request for posting confirmation emailed to previous authors: Stanislav Smyshlyaev
2018-12-12
14 Stanislav Smyshlyaev Uploaded new revision
2018-08-17
13 Ekaterina Smyshlyaeva New version available: draft-irtf-cfrg-re-keying-13.txt
2018-08-17
13 (System) New version approved
2018-08-17
13 (System) Request for posting confirmation emailed to previous authors: Stanislav Smyshlyaev
2018-08-17
13 Ekaterina Smyshlyaeva Uploaded new revision
2018-08-05
12 Alexey Melnikov Notification list changed to Alexey Melnikov <alexey.melnikov@isode.com>
2018-08-05
12 Alexey Melnikov Document shepherd changed to Alexey Melnikov
2018-08-05
12 Alexey Melnikov IRTF state changed to Awaiting IRSG Reviews from Waiting for Document Shepherd
2018-03-18
12 Alexey Melnikov IRTF state changed to Waiting for Document Shepherd from In RG Last Call
2018-03-18
12 Alexey Melnikov Changed consensus to Yes from Unknown
2018-02-28
12 Ekaterina Smyshlyaeva New version available: draft-irtf-cfrg-re-keying-12.txt
2018-02-28
12 (System) New version approved
2018-02-28
12 (System) Request for posting confirmation emailed to previous authors: Stanislav Smyshlyaev
2018-02-28
12 Ekaterina Smyshlyaeva Uploaded new revision
2018-02-10
11 Alexey Melnikov IRTF state changed to In RG Last Call from Active RG Document
2018-02-02
11 Ekaterina Smyshlyaeva New version available: draft-irtf-cfrg-re-keying-11.txt
2018-02-02
11 (System) New version approved
2018-02-02
11 (System) Request for posting confirmation emailed to previous authors: Stanislav Smyshlyaev
2018-02-02
11 Ekaterina Smyshlyaeva Uploaded new revision
2018-01-16
10 Ekaterina Smyshlyaeva New version available: draft-irtf-cfrg-re-keying-10.txt
2018-01-16
10 (System) New version approved
2018-01-16
10 (System) Request for posting confirmation emailed to previous authors: Stanislav Smyshlyaev
2018-01-16
10 Ekaterina Smyshlyaeva Uploaded new revision
2017-12-29
09 Ekaterina Smyshlyaeva New version available: draft-irtf-cfrg-re-keying-09.txt
2017-12-29
09 (System) New version approved
2017-12-29
09 (System) Request for posting confirmation emailed to previous authors: Stanislav Smyshlyaev
2017-12-29
09 Ekaterina Smyshlyaeva Uploaded new revision
2017-11-03
08 Alexey Melnikov Added to session: IETF-100: cfrg  Wed-1520
2017-10-30
08 Alexey Melnikov IRTF state changed to Active RG Document
2017-10-09
08 Ekaterina Smyshlyaeva New version available: draft-irtf-cfrg-re-keying-08.txt
2017-10-09
08 (System) New version approved
2017-10-09
08 (System) Request for posting confirmation emailed to previous authors: Stanislav Smyshlyaev
2017-10-09
08 Ekaterina Smyshlyaeva Uploaded new revision
2017-10-07
07 Ekaterina Smyshlyaeva New version available: draft-irtf-cfrg-re-keying-07.txt
2017-10-07
07 (System) New version approved
2017-10-06
07 (System) Request for posting confirmation emailed to previous authors: Stanislav Smyshlyaev
2017-10-06
07 Ekaterina Smyshlyaeva Uploaded new revision
2017-09-09
06 Ekaterina Smyshlyaeva New version available: draft-irtf-cfrg-re-keying-06.txt
2017-09-09
06 (System) New version approved
2017-09-08
06 (System) Request for posting confirmation emailed to previous authors: Stanislav Smyshlyaev
2017-09-08
06 Ekaterina Smyshlyaeva Uploaded new revision
2017-07-18
05 Alexey Melnikov Added to session: IETF-99: cfrg  Tue-1550
2017-07-03
05 Ekaterina Smyshlyaeva New version available: draft-irtf-cfrg-re-keying-05.txt
2017-07-03
05 (System) New version approved
2017-07-03
05 (System) Request for posting confirmation emailed to previous authors: Stanislav Smyshlyaev
2017-07-03
05 Ekaterina Smyshlyaeva Uploaded new revision
2017-06-30
04 Ekaterina Smyshlyaeva New version available: draft-irtf-cfrg-re-keying-04.txt
2017-06-30
04 (System) New version approved
2017-06-30
04 (System) Request for posting confirmation emailed to previous authors: Stanislav Smyshlyaev
2017-06-30
04 Ekaterina Smyshlyaeva Uploaded new revision
2017-06-21
03 Alexey Melnikov Intended Status changed to Informational from None
2017-06-20
03 Ekaterina Smyshlyaeva New version available: draft-irtf-cfrg-re-keying-03.txt
2017-06-20
03 (System) New version approved
2017-06-20
03 (System) Request for posting confirmation emailed to previous authors: Stanislav Smyshlyaev
2017-06-20
03 Ekaterina Smyshlyaeva Uploaded new revision
2017-06-05
02 Ekaterina Smyshlyaeva New version available: draft-irtf-cfrg-re-keying-02.txt
2017-06-05
02 (System) New version approved
2017-06-05
02 (System)
Request for posting confirmation emailed to previous authors: Smyshliaeva Ekaterina , Russ Housley , Evgeny Alekseev , cfrg-chairs@ietf.org, irtf-chair@irtf.org, Mihir Bellare , Stanislav …
Request for posting confirmation emailed to previous authors: Smyshliaeva Ekaterina , Russ Housley , Evgeny Alekseev , cfrg-chairs@ietf.org, irtf-chair@irtf.org, Mihir Bellare , Stanislav Smyshlyaev
2017-06-05
02 Ekaterina Smyshlyaeva Uploaded new revision
2017-04-21
01 Jasmine Magallanes This document now replaces draft-cfrg-re-keying instead of None
2017-03-07
01 Ekaterina Smyshlyaeva New version available: draft-irtf-cfrg-re-keying-01.txt
2017-03-07
01 (System) New version approved
2017-03-07
01 (System)
Request for posting confirmation emailed to previous authors: Smyshliaeva Ekaterina , Russ Housley , Evgeny Alekseev , cfrg-chairs@ietf.org, irtf-chair@irtf.org, Mihir Bellare , Stanislav …
Request for posting confirmation emailed to previous authors: Smyshliaeva Ekaterina , Russ Housley , Evgeny Alekseev , cfrg-chairs@ietf.org, irtf-chair@irtf.org, Mihir Bellare , Stanislav Smyshlyaev
2017-03-07
01 Ekaterina Smyshlyaeva Uploaded new revision
2017-02-28
00 Ekaterina Smyshlyaeva New version available: draft-irtf-cfrg-re-keying-00.txt
2017-02-28
00 (System) WG -00 approved
2017-02-27
00 Ekaterina Smyshlyaeva Set submitter to "Ekaterina Smyshlyaeva ", replaces to (none) and sent approval email to group chairs: cfrg-chairs@ietf.org
2017-02-27
00 Ekaterina Smyshlyaeva Uploaded new revision