Re: [Cfrg] New Version Notification for draft-mcgrew-aead-aes-cbc-hmac-sha2-03.txt

David McGrew <mcgrew@cisco.com> Fri, 14 February 2014 11:22 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A3721A01CE for <cfrg@ietfa.amsl.com>; Fri, 14 Feb 2014 03:22:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -15.049
X-Spam-Level:
X-Spam-Status: No, score=-15.049 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.548, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 595-Jlk-0O4y for <cfrg@ietfa.amsl.com>; Fri, 14 Feb 2014 03:21:59 -0800 (PST)
Received: from rcdn-iport-7.cisco.com (rcdn-iport-7.cisco.com [173.37.86.78]) by ietfa.amsl.com (Postfix) with ESMTP id 80C741A01AD for <cfrg@irtf.org>; Fri, 14 Feb 2014 03:21:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1653; q=dns/txt; s=iport; t=1392376918; x=1393586518; h=message-id:date:from:mime-version:to:cc:subject: references:in-reply-to:content-transfer-encoding; bh=N9gLiZEA3vGVyTmbHlr3hwERNS4AfVBNOsDsgfMl1R8=; b=cx7c6qPdGesiaVG8w7AAEztLv4O6hEBoFlxfkQZytPyRG1DQief77KlY YgLUPsFs5I9fVb3+lPA2HW1ybcKEB8HBaACyTPFK/xLzamNaA+Wr+aEAU bXTzb328V1+M3SIp0iRnfPDP2L2M538bUdyN7qBVqKEhY/dBt46rCtwQl o=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AiUFAKn7/VKtJV2c/2dsb2JhbABZgwY4wAmBFhZ0giUBAQEDAQEBATU2CQIQCxgJJQ8CFjAGDQEFAgIFh3QIDch5F4xQgUcRAVAHhDgBA4lIjmSBMoUVi1yBb4FcHoE1
X-IronPort-AV: E=Sophos;i="4.95,844,1384300800"; d="scan'208";a="304059757"
Received: from rcdn-core-5.cisco.com ([173.37.93.156]) by rcdn-iport-7.cisco.com with ESMTP; 14 Feb 2014 11:21:57 +0000
Received: from [10.0.2.15] (rtp-mcgrew-8913.cisco.com [10.117.10.228]) by rcdn-core-5.cisco.com (8.14.5/8.14.5) with ESMTP id s1EBLuUn023428; Fri, 14 Feb 2014 11:21:56 GMT
Message-ID: <52FDFC56.70801@cisco.com>
Date: Fri, 14 Feb 2014 06:21:58 -0500
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130922 Icedove/17.0.9
MIME-Version: 1.0
To: "Manger, James" <James.H.Manger@team.telstra.com>
References: <20140214004117.27381.4308.idtracker@ietfa.amsl.com> <52FD6815.70402@cisco.com> <255B9BB34FB7D647A506DC292726F6E1153B3DA948@WSMSG3153V.srv.dir.telstra.com> <255B9BB34FB7D647A506DC292726F6E1153B3DAD71@WSMSG3153V.srv.dir.telstra.com>
In-Reply-To: <255B9BB34FB7D647A506DC292726F6E1153B3DAD71@WSMSG3153V.srv.dir.telstra.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/FvUX4BOzTk7cp8j07V70ZROZHWE
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] New Version Notification for draft-mcgrew-aead-aes-cbc-hmac-sha2-03.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Feb 2014 11:22:01 -0000

On 02/14/2014 12:12 AM, Manger, James wrote:
>> Title: Authenticated Encryption with AES-CBC and HMAC-SHA
>> Htmlized:       http://tools.ietf.org/html/draft-mcgrew-aead-aes-cbc-
>> hmac-sha2-03
> Appendix B "Alternative Interface for Legacy Encoding" isn't quite clear that "the ciphertext C, as described in Appendix A" is only C_1 || ... || C_n. It excludes C_0 (which is the IV) as the IV is a separate field.
>
> Suggested change (in two places):
> FROM
>        the initialization vector IV as defined in Appendix A,
>        the ciphertext C, as defined in Appendix A, and
>        the message authentication tag T, as defined in Section 2.1.
> TO
>        the initialization vector IV as defined in Appendix A,
>        the ciphertext excluding the IV (C_1 || ... || C_n), as defined in Appendix A, and
>        the message authentication tag T, as defined in Section 2.1.

good catch; I've made these changes.

>
> K and A are not mentioned as inputs to the decryption operation.
> Suggested change:
> FROM
>     The inputs to the decryption operation are:
>        ... IV ... C ... T
> TO
>     The inputs to the decryption operation (in addition
>     to the secret key K and associated data A) are:
>        ... IV ... C ... T
>
>
> Typo: appendix B (missing "are")
>    The inputs to the encryption operation *are* the same

Fixed, along with the other typos identified in your previous email.   
Many thanks for the quick review.

David

> --
> James Manger
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>