Re: [Cfrg] OCB test vectors reusing nonces

"Manger, James" <James.H.Manger@team.telstra.com> Tue, 28 January 2014 05:22 UTC

Return-Path: <James.H.Manger@team.telstra.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B182D1A00BC for <cfrg@ietfa.amsl.com>; Mon, 27 Jan 2014 21:22:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.202
X-Spam-Level:
X-Spam-Status: No, score=-0.202 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_AU=0.377, HOST_EQ_AU=0.327, RCVD_IN_DNSWL_NONE=-0.0001, RELAY_IS_203=0.994] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F48F3_xXxEOa for <cfrg@ietfa.amsl.com>; Mon, 27 Jan 2014 21:22:36 -0800 (PST)
Received: from ipxbvo.tcif.telstra.com.au (ipxbvo.tcif.telstra.com.au [203.35.135.204]) by ietfa.amsl.com (Postfix) with ESMTP id 927831A015B for <cfrg@irtf.org>; Mon, 27 Jan 2014 21:22:35 -0800 (PST)
X-IronPort-AV: E=Sophos; i="4.95,733,1384261200"; d="txt'?scan'208"; a="190725570"
Received: from unknown (HELO ipcavi.tcif.telstra.com.au) ([10.97.217.200]) by ipobvi.tcif.telstra.com.au with ESMTP; 28 Jan 2014 16:22:32 +1100
X-IronPort-AV: E=McAfee;i="5400,1158,7331"; a="248395873"
Received: from wsmsg3704.srv.dir.telstra.com ([172.49.40.197]) by ipcavi.tcif.telstra.com.au with ESMTP; 28 Jan 2014 16:21:32 +1100
Received: from WSMSG3153V.srv.dir.telstra.com ([172.49.40.159]) by WSMSG3704.srv.dir.telstra.com ([172.49.40.197]) with mapi; Tue, 28 Jan 2014 16:21:31 +1100
From: "Manger, James" <James.H.Manger@team.telstra.com>
To: Ted Krovetz <ted@krovetz.net>, "cfrg@irtf.org" <cfrg@irtf.org>
Date: Tue, 28 Jan 2014 16:21:30 +1100
Thread-Topic: [Cfrg] OCB test vectors reusing nonces
Thread-Index: Ac8aqOPGOiVECGd8TqSlT1qrQIFYlwBOtbbw
Message-ID: <255B9BB34FB7D647A506DC292726F6E115386DFD48@WSMSG3153V.srv.dir.telstra.com>
References: <255B9BB34FB7D647A506DC292726F6E1153850CDA3@WSMSG3153V.srv.dir.telstra.com> <6232F83F-A6F5-41C7-8EAD-B60EF8B11165@krovetz.net> <255B9BB34FB7D647A506DC292726F6E11538595640@WSMSG3153V.srv.dir.telstra.com> <5E4A161D-6631-4026-A432-F7C0DC200079@krovetz.net>
In-Reply-To: <5E4A161D-6631-4026-A432-F7C0DC200079@krovetz.net>
Accept-Language: en-US, en-AU
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
acceptlanguage: en-US, en-AU
Content-Type: multipart/mixed; boundary="_002_255B9BB34FB7D647A506DC292726F6E115386DFD48WSMSG3153Vsrv_"
MIME-Version: 1.0
Subject: Re: [Cfrg] OCB test vectors reusing nonces
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Jan 2014 05:22:38 -0000

Ted,

Attached is my version of the updated test vectors for appendix A of draft-irtf-cfrg-ocb.

The first 16 {N,A,P,C} tuples use incrementing nonces.

I added one example with a 96-bit tag and a separate key (since we recommend using a single tag length with any given key). It uses the same nonce as the 128-bit tag example with the same A and P.

The final examples use incrementing nonces.

I made minor changes to the text.

--
James Manger

> -----Original Message-----
> From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Ted Krovetz
> Sent: Monday, 27 January 2014 2:11 AM
> To: cfrg@irtf.org
> Subject: Re: [Cfrg] OCB test vectors reusing nonces
> 
> 
> > For the above two reasons I think it would be worth updating the test
> vectors, despite some risk of causing a slight delay. Surely the draft
> doesn’t have to repeat much of the vetting process if only sample
> results change. I am willing to confirm new test vectors quickly.
> 
> This makes sense. I'll do it. In the coming days I'll update the OCB
> vectors as James suggested, he and I will confirm the results, and I'll
> update the draft for others to verify.
> 
> -Ted
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg