[Cfrg] Request For Comments: OCB Internet-Draft

Ted Krovetz <ted@krovetz.net> Wed, 13 July 2011 16:42 UTC

Return-Path: <ted@krovetz.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F2CA11E817A for <cfrg@ietfa.amsl.com>; Wed, 13 Jul 2011 09:42:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TutsqkorWiWt for <cfrg@ietfa.amsl.com>; Wed, 13 Jul 2011 09:42:24 -0700 (PDT)
Received: from mail-iw0-f182.google.com (mail-iw0-f182.google.com [209.85.214.182]) by ietfa.amsl.com (Postfix) with ESMTP id 89A8411E8175 for <cfrg@irtf.org>; Wed, 13 Jul 2011 09:42:24 -0700 (PDT)
Received: by iwr19 with SMTP id 19so7367836iwr.13 for <cfrg@irtf.org>; Wed, 13 Jul 2011 09:42:24 -0700 (PDT)
Received: by 10.231.121.38 with SMTP id f38mr1167562ibr.26.1310575344041; Wed, 13 Jul 2011 09:42:24 -0700 (PDT)
Received: from [192.168.11.149] (adsl-75-5-246-246.dsl.scrm01.sbcglobal.net [75.5.246.246]) by mx.google.com with ESMTPS id v3sm2011311ibh.50.2011.07.13.09.42.23 (version=TLSv1/SSLv3 cipher=OTHER); Wed, 13 Jul 2011 09:42:23 -0700 (PDT)
From: Ted Krovetz <ted@krovetz.net>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Wed, 13 Jul 2011 09:42:21 -0700
Message-Id: <22798CA3-3D49-4652-A5DB-EC25ACCD245C@krovetz.net>
To: cfrg@irtf.org
Mime-Version: 1.0 (Apple Message framework v1084)
X-Mailer: Apple Mail (2.1084)
Subject: [Cfrg] Request For Comments: OCB Internet-Draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Jul 2011 16:43:21 -0000

I have just submitted an internet-draft for OCB to the IETF.

  http://datatracker.ietf.org/doc/draft-krovetz-ocb

I'd appreciate any comments you may have on how to make the draft better.

OCB is a blockcipher-based authenticated-encryption scheme. It is significantly faster than any other blockcipher-based AE scheme that I am aware of. On Intel's current Sandy Bridge processors it encrypts and authenticates 4K messages at 0.9 cpu cycles per byte of message, and processes a weighted mix of message lengths at 1.3 cpb (5% 44B, 15% 552B, 20% 576B, 60% 1500B).

OCB has undegone refinements over the years to allow authentication of associated data and improved performance. This is the second (and last) revision. It was presented at FSE this year

  http://www.cs.ucdavis.edu/~rogaway/papers/ae.pdf

Associated notes and performace data are at

  http://www.cs.ucdavis.edu/~rogaway/ocb/performance

We intend to convert the internet-draft into an RFC and also submit OCB to the NIST blockcipher modes-of-operation project.

There are several patents that may apply to OCB. We are in the process of trying to get all parties to pool their patents and liberalize their use.

Thank you,
Ted Krovetz