Re: [Cfrg] Internet-Drafts: OCB and RC6 when block cipher != 128 bits

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Sat, 12 May 2018 00:00 UTC

Return-Path: <prvs=86694ede5e=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D37EF12D7E2 for <cfrg@ietfa.amsl.com>; Fri, 11 May 2018 17:00:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ixS65_9TBJHY for <cfrg@ietfa.amsl.com>; Fri, 11 May 2018 16:59:59 -0700 (PDT)
Received: from llmx3.ll.mit.edu (LLMX3.LL.MIT.EDU [129.55.12.49]) by ietfa.amsl.com (Postfix) with ESMTP id C0705129C5D for <cfrg@irtf.org>; Fri, 11 May 2018 16:59:59 -0700 (PDT)
Received: from LLE2K16-MBX01.mitll.ad.local (LLE2K16-MBX01.mitll.ad.local) by llmx3.ll.mit.edu (unknown) with ESMTP id w4BNxwVJ019657; Fri, 11 May 2018 19:59:58 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Ted Krovetz <ted@krovetz.net>
CC: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Internet-Drafts: OCB and RC6 when block cipher != 128 bits
Thread-Index: AQHT0bvODxMwpP3LNkGSZRfsfy+j16QrobiAgAAEpoA=
Date: Fri, 11 May 2018 23:54:26 +0000
Message-ID: <24F0B93E-77A0-4C59-AC8D-CE1DE02CFDF4@ll.mit.edu>
References: <D7BDE208-5C9A-4032-98B9-B6C3BB54A186@krovetz.net> <6836F30B-D5B6-4A80-8BBE-788AF140AF0F@krovetz.net>
In-Reply-To: <6836F30B-D5B6-4A80-8BBE-788AF140AF0F@krovetz.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
Content-Type: multipart/signed; boundary="Apple-Mail-EE08B321-BECD-4C13-8DC2-D106B0F37037"; protocol="application/pkcs7-signature"; micalg="sha1"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-05-11_10:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1805110218
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/DTJiquo8UKXfdxgaVr4RxkE-CE8>
Subject: Re: [Cfrg] Internet-Drafts: OCB and RC6 when block cipher != 128 bits
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 12 May 2018 00:00:02 -0000

Thank you! Very useful draft. At least some of us have been eagerly waiting for this.

The assumption is that it would cover both wide and narrow blocks.

Specific feedback after I have a chance to review it.

Regards,
Uri

Sent from my iPhone

> On May 11, 2018, at 19:37, Ted Krovetz <ted@krovetz.net> wrote:
> 
> I have submitted an internet-draft that specifies the authenticated-encryption algorithm OCB for cases where the underlying blockcipher does not have a 128-bit blocksize.
> 
> https://datatracker.ietf.org/doc/draft-krovetz-ocb-wideblock/
> 
> I am announcing this work here in case anybody is interested in using the results of this effort. Any comments on the draft (here or through direct email) would be appreciated.
> 
> Thank you,
> Ted Krovetz
> 
>> On Apr 11, 2018, at 10:37 AM, Ted Krovetz <ted@krovetz.net> wrote:
>> 
>> Several months ago three different parties asked if OCB could be extended to uses block ciphers with block lengths other than 128 bits. Phil Rogaway and I conferred and decided that it was fairly straightforward. I am in the process of writing an RFC for the modified version.
>> 
>> For purposes of creating test vectors I needed block ciphers of various block-length. Since both RC5 and RC6 patents appear to be expiring and they support many block lengths, I decided to use them as exemplars. To this end, I am also developing an RFC for RC5 and RC6 using non-standard block sizes. A link to the RC5/RC6 internet draft is:
>> 
>> https://datatracker.ietf.org/doc/draft-krovetz-rc6-rc5-vectors/
>> 
>> I am announcing this work here in case anybody is interested in using any of the results. The OCB draft should be ready in a week or two and I'll announce when it goes live too. Any comments on either draft (here or through direct email) would be appreciated.
>> 
>> Thank you,
>> Ted Krovetz
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>