Re: [Cfrg] KCipher-2

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Fri, 25 January 2013 15:55 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8ABEB21F889A for <cfrg@ietfa.amsl.com>; Fri, 25 Jan 2013 07:55:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.816
X-Spam-Level:
X-Spam-Status: No, score=-9.816 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, SARE_URI_DIGITS4=0.415, URI_HEX=0.368]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id II0am8QNcU0H for <cfrg@ietfa.amsl.com>; Fri, 25 Jan 2013 07:55:07 -0800 (PST)
Received: from rcdn-iport-7.cisco.com (rcdn-iport-7.cisco.com [173.37.86.78]) by ietfa.amsl.com (Postfix) with ESMTP id 949E221F8946 for <cfrg@irtf.org>; Fri, 25 Jan 2013 07:55:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=2686; q=dns/txt; s=iport; t=1359129307; x=1360338907; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=IMYkAcdL0BEuwUUnHtT78VihTPH1yraQECuhKPsq4wQ=; b=dqvBYfFkTQ/62bhYU0u7/9aRSKXhHbiP4MbaWF0xvHQ5NIav8w/KJAqv USBEqgEzRUC8/F6W8R+qzkfLYoj+7od+OCz/1q1PXHYroWDTHd/Wojz9F QQGm5vOBfLIeDJ+8CxOHj5GKihPhystkUa8ly2Lr6BbRr/1k8BJezjb3f s=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AgMFAGOoAlGtJV2a/2dsb2JhbABEhka3FncWc4IeAQEBAwEBAQEgEToXBAIBCBEEAQEBAgIGHQMCAgIlCxQBCAgBAQQBEggBEIdwBgyrbZJXgSOPCTJhA6ZVgneCJA
X-IronPort-AV: E=Sophos;i="4.84,539,1355097600"; d="scan'208";a="168133508"
Received: from rcdn-core-3.cisco.com ([173.37.93.154]) by rcdn-iport-7.cisco.com with ESMTP; 25 Jan 2013 15:55:07 +0000
Received: from xhc-aln-x06.cisco.com (xhc-aln-x06.cisco.com [173.36.12.80]) by rcdn-core-3.cisco.com (8.14.5/8.14.5) with ESMTP id r0PFt6K5000930 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Fri, 25 Jan 2013 15:55:07 GMT
Received: from xmb-rcd-x04.cisco.com ([169.254.8.79]) by xhc-aln-x06.cisco.com ([173.36.12.80]) with mapi id 14.02.0318.004; Fri, 25 Jan 2013 09:55:06 -0600
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: "Joachim@Strombergson.com" <Joachim@Strombergson.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] KCipher-2
Thread-Index: Ac3UOkozciLafGFZSP6gO4lpsIWbxAApSC0ACYuiagAAAYVQcA==
Date: Fri, 25 Jan 2013 15:55:06 +0000
Message-ID: <A113ACFD9DF8B04F96395BDEACB340420901550F@xmb-rcd-x04.cisco.com>
References: <015c01cdd43a$f18f3b60$d4adb220$@augustcellars.com> <612879CA-AB3A-46AE-AD66-808EF4B4C57F@callas.org> <51024BC2.6060405@Strombergson.com>
In-Reply-To: <51024BC2.6060405@Strombergson.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.32.244.85]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Subject: Re: [Cfrg] KCipher-2
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Jan 2013 15:55:08 -0000


> -----Original Message-----
> From: cfrg-bounces@irtf.org [mailto:cfrg-bounces@irtf.org] On Behalf Of
> Joachim Strömbergson
> Sent: Friday, January 25, 2013 4:09 AM
> To: cfrg@irtf.org
> Subject: Re: [Cfrg] KCipher-2
> 
> Aloha!
> 
> On 2012-12-07 20:00 , Jon Callas wrote:
> > Yes, put the table in. It's a long-standing frustration of mine that
> > crypto documents seem to think that part of the fun is to guess about
> > implementation until you finally get it right. A sort of
> > gameification, I suppose, that makes a spec a choose-your-own
> > adventure. This gets boring, fast. The vast majority of us
> > implementors want to get it done, fast and accurate. Anything that
> > helps that is a Good Thing.
> 
> (Slight OT)
> 
> +100
> 
> At the absolute minimum add test vectors. Adding a clean, well
> documented reference implementation that uses std types (stdint.h) is
> makes it even better and if you also include internal states during
> processing of at least one test vector you make the implementers life
> _much_ easier.

For extra bonus points, include a test vector that lists the internal cipher state at various points (for example, after each round).  This makes life a lot easier on an implementer if the ever need to diagnose why their implementation doesn't work.

> 
> The siphash specification includes good test vectors and a great walk
> through that made the implementation pretty comfortable. The C reference
> code is, shall we say, terse. Also it really helps if one defines operation
> symbols before using them in the spec...
> 
> https://131002.net/siphash/
> 
> --
> Med vänlig hälsning, Yours
> 
> Joachim Strömbergson - Alltid i harmonisk svängning.
> ===================================================================
> =====
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg