Re: [Cfrg] KCipher-2

Joachim Strömbergson <Joachim@Strombergson.com> Fri, 25 January 2013 09:09 UTC

Return-Path: <Joachim@Strombergson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA71521F880E for <cfrg@ietfa.amsl.com>; Fri, 25 Jan 2013 01:09:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.084
X-Spam-Level:
X-Spam-Status: No, score=0.084 tagged_above=-999 required=5 tests=[BAYES_50=0.001, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-1, SARE_URI_DIGITS4=0.415, URI_HEX=0.368]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vr9ufhyrgaNF for <cfrg@ietfa.amsl.com>; Fri, 25 Jan 2013 01:09:27 -0800 (PST)
Received: from susano.oderland.com (susano.oderland.com [91.201.63.143]) by ietfa.amsl.com (Postfix) with ESMTP id D835521F865D for <cfrg@irtf.org>; Fri, 25 Jan 2013 01:09:26 -0800 (PST)
Received: from 2.67.227.87.static.g-sn.siw.siwnet.net ([87.227.67.2]:38207 helo=tunnis.local) by susano.oderland.com with esmtpsa (TLSv1:DHE-RSA-AES256-SHA:256) (Exim 4.80) (envelope-from <Joachim@Strombergson.com>) id 1TyfHn-0009lo-Bi for cfrg@irtf.org; Fri, 25 Jan 2013 10:09:23 +0100
Message-ID: <51024BC2.6060405@Strombergson.com>
Date: Fri, 25 Jan 2013 10:09:22 +0100
From: Joachim Strömbergson <Joachim@Strombergson.com>
Organization: Kryptologik
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:17.0) Gecko/20130107 Thunderbird/17.0.2
MIME-Version: 1.0
To: cfrg@irtf.org
References: <015c01cdd43a$f18f3b60$d4adb220$@augustcellars.com> <612879CA-AB3A-46AE-AD66-808EF4B4C57F@callas.org>
In-Reply-To: <612879CA-AB3A-46AE-AD66-808EF4B4C57F@callas.org>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - susano.oderland.com
X-AntiAbuse: Original Domain - irtf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - Strombergson.com
X-Get-Message-Sender-Via: susano.oderland.com: authenticated_id: joachim@strombergson.com
Subject: Re: [Cfrg] KCipher-2
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: Joachim@Strombergson.com
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Jan 2013 09:09:27 -0000

Aloha!

On 2012-12-07 20:00 , Jon Callas wrote:
> Yes, put the table in. It's a long-standing frustration of mine that
> crypto documents seem to think that part of the fun is to guess about
> implementation until you finally get it right. A sort of
> gameification, I suppose, that makes a spec a choose-your-own
> adventure. This gets boring, fast. The vast majority of us
> implementors want to get it done, fast and accurate. Anything that
> helps that is a Good Thing.

(Slight OT)

+100

At the absolute minimum add test vectors. Adding a clean, well 
documented reference implementation that uses std types (stdint.h) is 
makes it even better and if you also include internal states during 
processing of at least one test vector you make the implementers life 
_much_ easier.

The siphash specification includes good test vectors and a great walk 
through that made the implementation pretty comfortable. The C reference 
code is, shall we say, terse. Also it really helps if one defines 
operation symbols before using them in the spec...

https://131002.net/siphash/

-- 
Med vänlig hälsning, Yours

Joachim Strömbergson - Alltid i harmonisk svängning.
========================================================================