Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00

Ted Krovetz <ted@krovetz.net> Wed, 06 February 2013 03:06 UTC

Return-Path: <ted@krovetz.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 72EAA21F89D5 for <cfrg@ietfa.amsl.com>; Tue, 5 Feb 2013 19:06:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.8
X-Spam-Level:
X-Spam-Status: No, score=-2.8 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1, SARE_SUB_RAND_LETTRS4=0.799]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J3uwKhaBixC7 for <cfrg@ietfa.amsl.com>; Tue, 5 Feb 2013 19:06:38 -0800 (PST)
Received: from mail-da0-f43.google.com (mail-da0-f43.google.com [209.85.210.43]) by ietfa.amsl.com (Postfix) with ESMTP id 0844421F88ED for <cfrg@irtf.org>; Tue, 5 Feb 2013 19:06:38 -0800 (PST)
Received: by mail-da0-f43.google.com with SMTP id u36so390005dak.16 for <cfrg@irtf.org>; Tue, 05 Feb 2013 19:06:37 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=x-received:content-type:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to:x-mailer :x-gm-message-state; bh=ECqA0z1XDKtpEdWAcfddKQIW4NlbeN0r9rb+BSnY41c=; b=G5z2iqPFtZoKwvLBLB1BpcwNemFdfrCsl4r1prwXFkBpIbiqS/Hj71AjKg6Q78cmrv fACD9en0/OSxbP8PFsoBOUvf+Fnof2HvVntgu66cyX8UB31ywOHmP1P0Iq04Q3uzUhJ/ PkQtcwF5oFxAsa81RFn03VTLs1VtvIlW+//VRbJetA/F0nmVoss3Rjef4ZA+dAzVwDKs cjtJc2K+B2gP7CdSEcEgVVIpp105X2IZApQWJiEqrnGG0yM7CQhi7NjxsFz9kKTYdth6 c6Ik3gL08SwCTS8iCq3OIcxhy3k4V/UthH9lTYQRfH+E6zHv/RfOCMmbeudsKs9zLDMZ 3y3w==
X-Received: by 10.66.85.161 with SMTP id i1mr4279783paz.67.1360119997633; Tue, 05 Feb 2013 19:06:37 -0800 (PST)
Received: from [192.168.1.73] (c-67-166-145-119.hsd1.ca.comcast.net. [67.166.145.119]) by mx.google.com with ESMTPS id x2sm34021688paw.8.2013.02.05.19.06.36 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 05 Feb 2013 19:06:36 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 6.2 \(1499\))
From: Ted Krovetz <ted@krovetz.net>
In-Reply-To: <CD36F024.E947%uri@ll.mit.edu>
Date: Tue, 05 Feb 2013 19:06:34 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <803CC67D-E708-41D4-9865-5C42FF1D626F@krovetz.net>
References: <CD36F024.E947%uri@ll.mit.edu>
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-Mailer: Apple Mail (2.1499)
X-Gm-Message-State: ALoCoQk3G6Fn9wAIIPXVRuEp3yRZRgJ7lMYxCwEwHbbfhi9iHxbfwSeYqI7w26b1A1+l+fPKwh20
Subject: Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Feb 2013 03:06:38 -0000

> Going to Phil's page gives the following. What is the relation between
> "License 1" and "License 2"?

People pick whichever they want. If a product is open source, they'll likely prefer License 1. If the product is closed they'll likely prefer License 2.

> P.P.S. My assembly skills are rusty, but I didn't find use of CLMUL in the
> assembly code. Could you clarify whether only AES-NI instructions were
> used, or CLMUL was used too? Tnx!

Yes indeed. We used the GCM implementation from OpenSSL, which uses CLMUL.