Re: [CFRG] draft-fluhrer-lms-more-parm-sets-01

Russ Housley <housley@vigilsec.com> Mon, 12 April 2021 18:56 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 93F783A1296 for <cfrg@ietfa.amsl.com>; Mon, 12 Apr 2021 11:56:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 49kvK0M1aPU9 for <cfrg@ietfa.amsl.com>; Mon, 12 Apr 2021 11:56:12 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D45BD3A1290 for <cfrg@irtf.org>; Mon, 12 Apr 2021 11:56:12 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 41503300BB1 for <cfrg@irtf.org>; Mon, 12 Apr 2021 14:56:10 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id E-eLU6Wt6WPc for <cfrg@irtf.org>; Mon, 12 Apr 2021 14:56:08 -0400 (EDT)
Received: from a860b60074bd.fios-router.home (pool-141-156-161-153.washdc.fios.verizon.net [141.156.161.153]) by mail.smeinc.net (Postfix) with ESMTPSA id CD161300B72; Mon, 12 Apr 2021 14:56:08 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.17\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <BN7PR11MB2641AE60B1EAF9E59158D492C1709@BN7PR11MB2641.namprd11.prod.outlook.com>
Date: Mon, 12 Apr 2021 14:56:09 -0400
Cc: IRTF CFRG <cfrg@irtf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <9D8C85D3-B8FC-4A66-897A-F9B81D61C33C@vigilsec.com>
References: <3F99CED3-A810-4CF6-98AC-A55E29000D1F@vigilsec.com> <D6D1D4E3-6E9C-4458-BB41-A6BCFE559DE4@vigilsec.com> <BN7PR11MB2641B0F5AE1E6FDCC00D6667C1709@BN7PR11MB2641.namprd11.prod.outlook.com> <BN7PR11MB2641AE60B1EAF9E59158D492C1709@BN7PR11MB2641.namprd11.prod.outlook.com>
To: Scott Fluhrer <sfluhrer@cisco.com>
X-Mailer: Apple Mail (2.3445.104.17)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/E_KwyvPzciR_QRfHNUEpkfNQRNk>
Subject: Re: [CFRG] draft-fluhrer-lms-more-parm-sets-01
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Apr 2021 18:56:18 -0000

Scott:

Thanks.  I will let you know if my code encounters any problems.

I did notice that the comments in the test vectors use _SHAKE256_, but the body of the document uses _SHAKE_ for the typecode.  I prefer the shorter name.

Russ


> On Apr 12, 2021, at 2:37 PM, Scott Fluhrer (sfluhrer) <sfluhrer@cisco.com> wrote:
> 
> Ok, I just redid the test vectors (and checked them thoroughly this time); the new version of the draft was just posted.
> 
> -----Original Message-----
> From: CFRG <cfrg-bounces@irtf.org> On Behalf Of Scott Fluhrer (sfluhrer)
> Sent: Monday, April 12, 2021 8:40 AM
> To: Russ Housley <housley@vigilsec.com>
> Cc: IRTF CFRG <cfrg@irtf.org>
> Subject: Re: [CFRG] draft-fluhrer-lms-more-parm-sets-01
> 
> *BLEEP*
> 
> Yes, it should be 0xE000000X; I got the test vectors wrong.  The values were intended to be in the private use region of 8554; obviously, 0x0E00000X are not.
> 
> I'll need to update the draft with the fixed test vectors.  Sorry about that...
> 
> -----Original Message-----
> From: CFRG <cfrg-bounces@irtf.org> On Behalf Of Russ Housley
> Sent: Sunday, April 11, 2021 12:28 PM
> To: Scott Fluhrer (sfluhrer) <sfluhrer@cisco.com>
> Cc: IRTF CFRG <cfrg@irtf.org>
> Subject: Re: [CFRG] draft-fluhrer-lms-more-parm-sets-01
> 
> Scott:
> 
> I am trying to expand my implementation for the new parameter sets, but I have run into a problem with typecodes the test vectors.
> 
> Section 7 defines the experimental typecodes as: 0xE000000X
> 
> However, the test vectors use: 0e00000X.
> 
> Should the four-octet typecode begin with 0E or E0?
> 
> Russ
> 
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
> 
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg