Re: [Cfrg] KCipher-2

Shinsaku Kiyomoto <kiyomoto@kddilabs.jp> Mon, 28 January 2013 01:01 UTC

Return-Path: <kiyomoto@kddilabs.jp>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3A2D221F89E1 for <cfrg@ietfa.amsl.com>; Sun, 27 Jan 2013 17:01:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.816
X-Spam-Level:
X-Spam-Status: No, score=-1.816 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, SARE_URI_DIGITS4=0.415, URI_HEX=0.368]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hCUwYwEK93cY for <cfrg@ietfa.amsl.com>; Sun, 27 Jan 2013 17:01:31 -0800 (PST)
Received: from mandala.kddilabs.jp (mandala.kddilabs.jp [IPv6:2001:200:601:12::16]) by ietfa.amsl.com (Postfix) with ESMTP id 5F03721F8444 for <cfrg@irtf.org>; Sun, 27 Jan 2013 17:01:31 -0800 (PST)
Received: from localhost (mandala.kddilabs.jp [127.0.0.1]) by mandala.kddilabs.jp (Postfix) with ESMTP id A6F281748100; Mon, 28 Jan 2013 10:01:30 +0900 (JST)
X-Virus-Scanned: amavisd-new at kddilabs.jp
Received: from mandala.kddilabs.jp ([127.0.0.1]) by localhost (mandala.kddilabs.jp [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0JGlt86yff0P; Mon, 28 Jan 2013 10:01:29 +0900 (JST)
Received: from ist.sec.kddilabs.jp (ist.sec.kddilabs.jp [IPv6:2001:200:601:d00:2e0:81ff:fe28:b57f]) by mandala.kddilabs.jp (Postfix) with ESMTP id AF32317480EF; Mon, 28 Jan 2013 10:01:29 +0900 (JST)
Received: from Arago by ist.sec.kddilabs.jp (8.14.1/8.12.11) with SMTP id r0S0vVCS011561; Mon, 28 Jan 2013 09:57:32 +0900
Date: Mon, 28 Jan 2013 10:01:29 +0900
From: Shinsaku Kiyomoto <kiyomoto@kddilabs.jp>
To: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
Message-Id: <20130128100129.2e9a68e613c3278ad6e15c6a@kddilabs.jp>
In-Reply-To: <A113ACFD9DF8B04F96395BDEACB340420901550F@xmb-rcd-x04.cisco.com>
References: <015c01cdd43a$f18f3b60$d4adb220$@augustcellars.com> <612879CA-AB3A-46AE-AD66-808EF4B4C57F@callas.org> <51024BC2.6060405@Strombergson.com> <A113ACFD9DF8B04F96395BDEACB340420901550F@xmb-rcd-x04.cisco.com>
X-Mailer: Sylpheed 3.3.0 (GTK+ 2.10.14; i686-pc-mingw32)
Mime-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] KCipher-2
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Jan 2013 01:01:32 -0000

Hello, 

Appendix C.2 in the document "draft-kiyomoto-kcipher2-08" includes a test vector that lists internal state bits. I hope that that would be appropriate information for implementers.

Best regards, 

Shinsaku

On Fri, 25 Jan 2013 15:55:06 +0000
"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> wrote:

> 
> 
> > -----Original Message-----
> > From: cfrg-bounces@irtf.org [mailto:cfrg-bounces@irtf.org] On Behalf Of
> > Joachim Strömbergson
> > Sent: Friday, January 25, 2013 4:09 AM
> > To: cfrg@irtf.org
> > Subject: Re: [Cfrg] KCipher-2
> > 
> > Aloha!
> > 
> > On 2012-12-07 20:00 , Jon Callas wrote:
> > > Yes, put the table in. It's a long-standing frustration of mine that
> > > crypto documents seem to think that part of the fun is to guess about
> > > implementation until you finally get it right. A sort of
> > > gameification, I suppose, that makes a spec a choose-your-own
> > > adventure. This gets boring, fast. The vast majority of us
> > > implementors want to get it done, fast and accurate. Anything that
> > > helps that is a Good Thing.
> > 
> > (Slight OT)
> > 
> > +100
> > 
> > At the absolute minimum add test vectors. Adding a clean, well
> > documented reference implementation that uses std types (stdint.h) is
> > makes it even better and if you also include internal states during
> > processing of at least one test vector you make the implementers life
> > _much_ easier.
> 
> For extra bonus points, include a test vector that lists the internal cipher state at various points (for example, after each round).  This makes life a lot easier on an implementer if the ever need to diagnose why their implementation doesn't work.
> 
> > 
> > The siphash specification includes good test vectors and a great walk
> > through that made the implementation pretty comfortable. The C reference
> > code is, shall we say, terse. Also it really helps if one defines operation
> > symbols before using them in the spec...
> > 
> > https://131002.net/siphash/
> > 
> > --
> > Med vänlig hälsning, Yours
> > 
> > Joachim Strömbergson - Alltid i harmonisk svängning.
> > ===================================================================
> > =====
> > 
> > _______________________________________________
> > Cfrg mailing list
> > Cfrg@irtf.org
> > http://www.irtf.org/mailman/listinfo/cfrg
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg


--