Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00

Ted Krovetz <ted@krovetz.net> Fri, 15 February 2013 15:11 UTC

Return-Path: <ted@krovetz.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CF72121F887D for <cfrg@ietfa.amsl.com>; Fri, 15 Feb 2013 07:11:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.8
X-Spam-Level:
X-Spam-Status: No, score=-2.8 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1, SARE_SUB_RAND_LETTRS4=0.799]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HayyMnvPpaJG for <cfrg@ietfa.amsl.com>; Fri, 15 Feb 2013 07:11:19 -0800 (PST)
Received: from mail-pb0-f53.google.com (mail-pb0-f53.google.com [209.85.160.53]) by ietfa.amsl.com (Postfix) with ESMTP id 3A55221F8871 for <cfrg@irtf.org>; Fri, 15 Feb 2013 07:11:19 -0800 (PST)
Received: by mail-pb0-f53.google.com with SMTP id un1so640111pbc.40 for <cfrg@irtf.org>; Fri, 15 Feb 2013 07:11:18 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=x-received:content-type:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to:x-mailer :x-gm-message-state; bh=+3eJmePwSuIYJZvQnk9nEoDJkQbpCuEGOPH/CqOYTEo=; b=BGJnORCPdFv3DDnpQNKXzoEKUQeeG7Iqut9nRnBgCT23Ss15F/AtDoNf938AtHySir ApQJwo7e1o5nackvEWJC4NF5EZpa5B0htfNF9cExftdVIY6dNxRiYOo8VVrrGuSWwVYn FeO2rLWzsVj+BySniYPnBg/WSwtTVWlkVDgYiEK1+rMdRvGawDUizFK6pZ1Q6Diguyt2 3V+4j/1jXw6Cuhhj5RMxSmbDcePEqfyIJzK/AJJNKoMB36EgG8GaZe5eZdqTGtq8EkNI 7TntSfDfVUHJy9I5+YW0ARzf3BDwnNNh/Sxcr35UnILXHWuBxvFoTTL3Xk5zGGBUTjFQ k3Ww==
X-Received: by 10.68.83.38 with SMTP id n6mr6812787pby.28.1360941078920; Fri, 15 Feb 2013 07:11:18 -0800 (PST)
Received: from [192.168.1.73] (c-67-166-145-119.hsd1.ca.comcast.net. [67.166.145.119]) by mx.google.com with ESMTPS id z6sm67886326pav.3.2013.02.15.07.11.16 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Fri, 15 Feb 2013 07:11:17 -0800 (PST)
Content-Type: text/plain; charset="iso-8859-1"
Mime-Version: 1.0 (Mac OS X Mail 6.2 \(1499\))
From: Ted Krovetz <ted@krovetz.net>
In-Reply-To: <747787E65E3FBD4E93F0EB2F14DB556B183DFC2D@xmb-rcd-x04.cisco.com>
Date: Fri, 15 Feb 2013 07:11:15 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <363287D0-635D-4498-B96D-DC13DD54ACA0@krovetz.net>
References: <747787E65E3FBD4E93F0EB2F14DB556B183DFC2D@xmb-rcd-x04.cisco.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-Mailer: Apple Mail (2.1499)
X-Gm-Message-State: ALoCoQntk5zkHUE4YoO4odSg88IXJALL5UeQCyRhQFp5Qsy7nzJv2vxAGa6yAkmjfZzAS6phJfoG
Subject: Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Feb 2013 15:11:19 -0000

> What aspect of OCB do you see as interesting for embedded systems?   If an
> implementation of AES encrypt and decrypt functions are available, then
> the additional circuit or code size of OCB is small.   However, if you are
> designing circuits (as seems to be what you are interested in) then there
> are other modes that are more compact.
> 
> I'm not trying to start a debate on comparing modes, I just want to make
> sure that I understand the issues that you see for embedded crypto.

While not addressing exactly what you're asking Joachim, a lot of system-on-a-chip implementations include an AES engine but pathetic multiplication. In such situations OCB and CCM have a big advantage over other modes because they do very little else besides AES calls.

I have one of these

  http://www.marvell.com/embedded-processors/kirkwood/assets/HW_88F6281_OpenSource.pdf

and have been meaning to implement OCB on it for a while.