Re: [CFRG] Extract-and-expand with KMAC

Jonathan Hammell <jfhamme.cccs@gmail.com> Mon, 16 November 2020 07:21 UTC

Return-Path: <jfhamme.cccs@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 776153A1520 for <cfrg@ietfa.amsl.com>; Sun, 15 Nov 2020 23:21:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QXXlRLW1622J for <cfrg@ietfa.amsl.com>; Sun, 15 Nov 2020 23:21:41 -0800 (PST)
Received: from mail-ot1-x335.google.com (mail-ot1-x335.google.com [IPv6:2607:f8b0:4864:20::335]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 053943A1513 for <cfrg@irtf.org>; Sun, 15 Nov 2020 23:21:40 -0800 (PST)
Received: by mail-ot1-x335.google.com with SMTP id z16so15056286otq.6 for <cfrg@irtf.org>; Sun, 15 Nov 2020 23:21:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=RWheT4YafkvQxLDnFr4K8nbHns0rC00zyICiXLn1L3U=; b=dHKC4Y/qjzitpgYkFOh3EBnkr6UsJjet3K8AiUQrepM7Q9HO1slCcOT4VpYCWhrzX8 /sAUpV8sAVLS1SWss1MLLFay+7CNaNhZsElpMzCxta1hlrNHhNcgrIp+Sj03W/sIULA8 mlDkb1x3GRu3v+CydzdPIkHJ41r2CJtPGSHI1JDuWH+o0KsRKMSiWdLWYxDUq7cySuZJ /6z7hioUpL2IYeNO3LSGNKoIBOdlt7Ft3l4yAheZ2jMY2i+Ra4vC5hbq/9bjo0qz7TdZ E++LBYY3mD50gyiF3te7ebKpRNpQZb5n8WBWxvT0dmLKfEuZcyizxRQGFSWy+KCtgOjZ 5e3w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=RWheT4YafkvQxLDnFr4K8nbHns0rC00zyICiXLn1L3U=; b=IVMLGX03JBGKPaqrmbKxzI9mUkiNFMImNfyAREEFFcyFoZDOP/vYgm5nfhILTIN7NU czpVhxid1RHJ5q1a5WK/OOYwceRwuJV5FrOyZ5p5nlwMA+EmWvQDHjUM2PJlCNEwAB+q kE+Qww/5FDILeyzDosfUAEYoO5v1zwSXzKHZnaA+ObuUpJTzgXOC+aApED9sRsDlP4nZ q0/UBBekbnFwF6e27Vjpw8evP0nOLP3/w5UdqgIYSHpy0cm+Wbvec7YPPfMO+LA7aSRO Nff8/9TSQaL36eoDKPzcXmDN7lXZrlZAO2OsSGsuyc7c7oNZm99lPDOaKY8zRMi6jrwq q8yQ==
X-Gm-Message-State: AOAM531vkoQETkBYPEo3oQ4ykEoPmo6q/xGd7qUlwhR33otzDohWDoK0 Nt8ls8tKiJFuE98opWF4UFP9jeJhIc23rXzZJa4=
X-Google-Smtp-Source: ABdhPJwPNq5/SpDg0W2XNAMLzHKKhWbBJ2wUW/cvAznZF1vnBpIbFGOJsWRgGPc4GELUWbleanCMM7QrMq8E7Q4aNDo=
X-Received: by 2002:a05:6830:1f50:: with SMTP id u16mr9394196oth.265.1605511299307; Sun, 15 Nov 2020 23:21:39 -0800 (PST)
MIME-Version: 1.0
References: <467DD0FC-FF7F-453F-98B2-ADC7F0F976B1@ericsson.com> <20201115163535.GA3384456@LK-Perkele-VII>
In-Reply-To: <20201115163535.GA3384456@LK-Perkele-VII>
From: Jonathan Hammell <jfhamme.cccs@gmail.com>
Date: Mon, 16 Nov 2020 02:21:28 -0500
Message-ID: <CALhKWgh2t+_XAGZLPA8bZiZjUpKrfGLZ0TS0kOHotN0XonY-Vg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: John Mattsson <john.mattsson@ericsson.com>, CFRG <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/2E9wCBTL0tJ6hjC54usU-v8GIFs>
Subject: Re: [CFRG] Extract-and-expand with KMAC
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Nov 2020 07:21:49 -0000

On Sun, Nov 15, 2020 at 11:36 AM Ilari Liusvaara
<ilariliusvaara@welho.com> wrote:
> What I do not like about KMAC is that the spec is somewhat difficult to
> understand (even if it is not quite as bad as FIPS202), and seemingly
> lacks any usable test vectors (where usable means everything is
> multiple of octet; I have not found unofficial ones either).
>
> (KMAC is closely related to cSHAKE, and I did find some unofficial(?)
> test vectors for cSHAKE. Those test vectors were very useful when
> writing implementation of cSHAKE.)

There are a couple (unofficial?) test vectors for KMAC in Figure 12 of
https://usnistgov.github.io/ACVP/draft-celi-acvp-xof.txt .

Jonathan