Re: [Cfrg] Asking comments: New Version Notification for draft-kiyomoto-kcipher2-00

Jon Callas <jon@callas.org> Wed, 06 April 2011 07:25 UTC

Return-Path: <jon@callas.org>
X-Original-To: cfrg@core3.amsl.com
Delivered-To: cfrg@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id F2A563A68CD for <cfrg@core3.amsl.com>; Wed, 6 Apr 2011 00:25:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.495
X-Spam-Level:
X-Spam-Status: No, score=-0.495 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, RDNS_NONE=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3W-nyPpyvLyX for <cfrg@core3.amsl.com>; Wed, 6 Apr 2011 00:25:23 -0700 (PDT)
Received: from merrymeet.com (unknown [173.164.244.100]) by core3.amsl.com (Postfix) with ESMTP id 90FB23A68BB for <cfrg@irtf.org>; Wed, 6 Apr 2011 00:25:23 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by merrymeet.com (Postfix) with ESMTP id 835962E13B for <cfrg@irtf.org>; Wed, 6 Apr 2011 00:30:39 -0700 (PDT)
Received: from merrymeet.com ([127.0.0.1]) by localhost (host.domain.tld [127.0.0.1]) (amavisd-maia, port 10024) with ESMTP id 51210-10 for <cfrg@irtf.org>; Wed, 6 Apr 2011 00:30:34 -0700 (PDT)
Received: from keys.merrymeet.com (keys.merrymeet.com [173.164.244.97]) (Authenticated sender: jon) by merrymeet.com (Postfix) with ESMTPA id 5F5A52E0DF for <cfrg@irtf.org>; Wed, 6 Apr 2011 00:30:32 -0700 (PDT)
Received: from [10.0.23.22] ([173.164.244.98]) by keys.merrymeet.com (PGP Universal service); Wed, 06 Apr 2011 00:26:59 -0700
X-PGP-Universal: processed; by keys.merrymeet.com on Wed, 06 Apr 2011 00:26:59 -0700
Mime-Version: 1.0 (Apple Message framework v1084)
From: Jon Callas <jon@callas.org>
In-Reply-To: <5554601C-658C-42E2-9585-3D6D3E14071A@qualcomm.com>
Date: Wed, 06 Apr 2011 00:26:58 -0700
Message-Id: <CDDAFBD3-E327-4FAA-8613-DC17E4A05477@callas.org>
References: <op.vthuamrupzjggh@ohpato-t61.sec.kddilabs.jp> <5554601C-658C-42E2-9585-3D6D3E14071A@qualcomm.com>
To: "Rose, Greg" <ggr@qualcomm.com>
X-Mailer: Apple Mail (2.1084)
X-PGP-Encoding-Format: Partitioned
X-PGP-Encoding-Version: 2.0.2
X-Content-PGP-Universal-Saved-Content-Transfer-Encoding: quoted-printable
X-Content-PGP-Universal-Saved-Content-Type: text/plain; charset=us-ascii
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
X-Virus-Scanned: Maia Mailguard
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Asking comments: New Version Notification for draft-kiyomoto-kcipher2-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Apr 2011 07:25:25 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


On Apr 5, 2011, at 9:47 PM, Rose, Greg wrote:

> Is there some sort of design document that explains the cipher, other than the draft? Like a conference paper or something?

I found:

Web site:
http://www.kddilabs.jp/english/kcipher2e/kcipher2e.htm

Latest paper:
http://www.kddilabs.jp/english/kcipher2e/draftpaper2.pdf

First paper:
http://www.ecrypt.eu.org/stream/papersdir/2007/029.pdf

Source code would be nice, too, though.

	Jon


-----BEGIN PGP SIGNATURE-----
Version: PGP Universal 2.10.0 (Build 554)
Charset: us-ascii

wj8DBQFNnBXDsTedWZOD3gYRAhs9AKCy5zIrXeeo/fW391Yka2SYnfEmGQCgr7XO
bWQh8cn5M+ESiRoqNSeyNBw=
=oIV/
-----END PGP SIGNATURE-----