Re: [Cfrg] I-D Action: draft-irtf-cfrg-ocb-05.txt

Ted Krovetz <ted@krovetz.net> Tue, 14 January 2014 22:48 UTC

Return-Path: <ted@krovetz.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CCE0E1AE2BD for <cfrg@ietfa.amsl.com>; Tue, 14 Jan 2014 14:48:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.821
X-Spam-Level:
X-Spam-Status: No, score=-1.821 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_NEUTRAL=0.779] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mGmgMMa2hRdz for <cfrg@ietfa.amsl.com>; Tue, 14 Jan 2014 14:47:59 -0800 (PST)
Received: from mail-pb0-f48.google.com (mail-pb0-f48.google.com [209.85.160.48]) by ietfa.amsl.com (Postfix) with ESMTP id 784EC1AE1DA for <cfrg@ietf.org>; Tue, 14 Jan 2014 14:47:59 -0800 (PST)
Received: by mail-pb0-f48.google.com with SMTP id rr13so265419pbb.21 for <cfrg@ietf.org>; Tue, 14 Jan 2014 14:47:48 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=Wyt8EJilXzWABP90nJg/AY0GFq+/DyvZORv++elXoL0=; b=ZQJRNw2Xys/LDiJzzXvfQIBN81bKdC3S7dbiCsEfkIDxkBAsM+gtDOS0spa1jfyo7c 6y9J235P7nyM8SflTJAWNVHCFBUOhClWqB5Mb9Y5NuTgFi7tydjsuZ5G2YT/j8WMkML7 lDGiPMXRb3xC1H6nPwgwzhmNCiIy5uIvx40wipJOvkbSgxYmye+Gl1qZmkF4eVAE9gii eEAmemhw2uwgegRgFgaa5uCV7XOswexO7va5rH8xrobCs5x+aFaO5kkXf3vuzri0rkgQ FSZ149GUprIEOOh9vWq1ydrtOP7mX4QOkN2WN3bQLd1y1O1IWcw4fEuTjtPjqw9Jxgyq 244g==
X-Gm-Message-State: ALoCoQmyeYjiXuNw5divPrtWY6cHRLt7PrNnvVfGhKgIYXkoZbYUV2dsTicdevjjWXVxwi/dE+yg
X-Received: by 10.66.41.106 with SMTP id e10mr4527742pal.109.1389739668066; Tue, 14 Jan 2014 14:47:48 -0800 (PST)
Received: from [192.168.1.100] (adsl-69-230-96-62.dsl.scrm01.pacbell.net. [69.230.96.62]) by mx.google.com with ESMTPSA id qf7sm4648755pac.14.2014.01.14.14.47.44 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 14 Jan 2014 14:47:45 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.1 \(1827\))
From: Ted Krovetz <ted@krovetz.net>
In-Reply-To: <20140114223728.12503.95141.idtracker@ietfa.amsl.com>
Date: Tue, 14 Jan 2014 14:47:43 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <9291A29F-0E14-4E15-8805-120FABD04F22@krovetz.net>
References: <20140114223728.12503.95141.idtracker@ietfa.amsl.com>
To: David McGrew <mcgrew@cisco.com>
X-Mailer: Apple Mail (2.1827)
Cc: Kevin Fall <kfall@sei.cmu.edu>, Börje Ohlman <borje.ohlman@ericsson.com>, "irsg@irtf.org" <irsg@irtf.org>, cfrg@ietf.org
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-ocb-05.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Jan 2014 22:48:02 -0000

This submission updates the OCB draft to reflect Stephen Farrell's suggestions directed at the draft. (Thank you Stephen!)

- Changed all uses of the word "privacy" to "confidentiality".

- Changed sentence in the introduction from

  As with most modes of operation, security degrades in the
  square of the number of blocks of texts divided by two to the
  blocklength.

to

  As with most modes of operation, security degrades as the
  number of blocks processed gets large (see Section 5 for details).

Thank you,
Ted


On Jan 14, 2014, at 2:37 PM, internet-drafts@ietf.org wrote:

> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum Research Group Working Group of the IETF.
> 
>        Title           : The OCB Authenticated-Encryption Algorithm
>        Authors         : Ted Krovetz
>                          Phillip Rogaway
> 	Filename        : draft-irtf-cfrg-ocb-05.txt
> 	Pages           : 18
> 	Date            : 2014-01-14
> 
> Abstract:
>   This document specifies OCB, a shared-key blockcipher-based
>   encryption scheme that provides confidentiality and authenticity for
>   plaintexts and authenticity for associated data.  This document is a
>   product of the Crypto Forum Research Group (CFRG).
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-ocb/
> 
> There's also a htmlized version available at:
> http://tools.ietf.org/html/draft-irtf-cfrg-ocb-05
> 
> A diff from the previous version is available at:
> http://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-ocb-05
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg