Re: [Cfrg] Internet-Drafts: OCB and RC6 when block cipher != 128 bits

Ted Krovetz <ted@krovetz.net> Fri, 11 May 2018 23:37 UTC

Return-Path: <ted@krovetz.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB42312D7E2 for <cfrg@ietfa.amsl.com>; Fri, 11 May 2018 16:37:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7, T_DKIMWL_WL_MED=-0.01, T_SPF_PERMERROR=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=krovetz-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2SEmL0voferH for <cfrg@ietfa.amsl.com>; Fri, 11 May 2018 16:37:50 -0700 (PDT)
Received: from mail-oi0-x232.google.com (mail-oi0-x232.google.com [IPv6:2607:f8b0:4003:c06::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1BA28126DED for <cfrg@irtf.org>; Fri, 11 May 2018 16:37:50 -0700 (PDT)
Received: by mail-oi0-x232.google.com with SMTP id n65-v6so6124355oig.6 for <cfrg@irtf.org>; Fri, 11 May 2018 16:37:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krovetz-net.20150623.gappssmtp.com; s=20150623; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=+two6jk1DHPoqY3V8cUu2q4Jv19acc6px4CqsY8uPy4=; b=prPSiCb1rM3P747VKKLo03qOae15BDj5KNJ1W6jCax4rK+KqaS8FLuSrzxSQbevzPQ VODLRuLs3h5xz7FsQyUob1/7HbI+0y12vV24Dy1fqFnp05orysKN2HG65LNUGB/rwuR/ fYt4JCyG08hqURwoMJpgTBVS1hFOBNqK7jjM5ywTohum6K8/GSp4Rp2xmiQ0JcidK6ME 4g1NaA8UA+oBGTp3Ih7ESZHlUIvnmTCPpaBCT9bjG7nQcJxLgkf6T0UNExN86KjKsSk5 smzfLGBxkshArUwusP0Gp8k8V/HV0ypwCOWQWDxOFfyul0SjkCN15vCXkfCDSsr1DnpH mogA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=+two6jk1DHPoqY3V8cUu2q4Jv19acc6px4CqsY8uPy4=; b=Epizy6MvpziAfzKz4zScUbnpMOsXVVf9gRWeaZ2eqvWlMicMIoWMeHePTQiJv5g8ay IxdqcwXXCRxpbkA6uDgYQcuQ7V3OziFtl//XfocvxZGnc5F2o2MZV8KgAtV1MKh8wDZX PJ4kO7vav1OrvIetjViJE6rLab4RxSO0JwI3NBCG5L3/KyXFdwLPLYDpIpUrdYW+bEXt gJTbtGHBv12DaFgvQE9L7f0rXsZIPJvM5q+P9ldq7AaIkHgGqpKJXBXy4shSinkzlr53 EvaQ1yLrOLAID78Xr4SxJvouhk+d/zKPAgrAd+EmJsekzBmAy1Qg2TGWDdS7ooLDnDxO Tw4w==
X-Gm-Message-State: ALKqPweeBe+KPB4rROTTBzqPESnVConayirE6Lw8SnZWyIOHkS45i6uq cPNyBQdxNWuBDql3YQ7Muo0PB7bLSR4=
X-Google-Smtp-Source: AB8JxZrXC94NGwe7ERYUoJ75fmTMbkb3u4J7I2z3eM9/gjFwu9GVs0H0SOh4mk2Dhtx99GnoD5kerA==
X-Received: by 2002:aca:6c55:: with SMTP id h82-v6mr669881oic.348.1526081869244; Fri, 11 May 2018 16:37:49 -0700 (PDT)
Received: from [192.168.1.100] (99-113-71-118.lightspeed.frokca.sbcglobal.net. [99.113.71.118]) by smtp.gmail.com with ESMTPSA id l72-v6sm2337780oib.55.2018.05.11.16.37.48 for <cfrg@irtf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 11 May 2018 16:37:48 -0700 (PDT)
From: Ted Krovetz <ted@krovetz.net>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
Date: Fri, 11 May 2018 16:37:47 -0700
References: <D7BDE208-5C9A-4032-98B9-B6C3BB54A186@krovetz.net>
To: cfrg@irtf.org
In-Reply-To: <D7BDE208-5C9A-4032-98B9-B6C3BB54A186@krovetz.net>
Message-Id: <6836F30B-D5B6-4A80-8BBE-788AF140AF0F@krovetz.net>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/M_MZms7QTyWP5evqDwTcETKtb1U>
Subject: Re: [Cfrg] Internet-Drafts: OCB and RC6 when block cipher != 128 bits
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 May 2018 23:37:52 -0000

I have submitted an internet-draft that specifies the authenticated-encryption algorithm OCB for cases where the underlying blockcipher does not have a 128-bit blocksize.

https://datatracker.ietf.org/doc/draft-krovetz-ocb-wideblock/

I am announcing this work here in case anybody is interested in using the results of this effort. Any comments on the draft (here or through direct email) would be appreciated.

Thank you,
Ted Krovetz

> On Apr 11, 2018, at 10:37 AM, Ted Krovetz <ted@krovetz.net> wrote:
> 
> Several months ago three different parties asked if OCB could be extended to uses block ciphers with block lengths other than 128 bits. Phil Rogaway and I conferred and decided that it was fairly straightforward. I am in the process of writing an RFC for the modified version.
> 
> For purposes of creating test vectors I needed block ciphers of various block-length. Since both RC5 and RC6 patents appear to be expiring and they support many block lengths, I decided to use them as exemplars. To this end, I am also developing an RFC for RC5 and RC6 using non-standard block sizes. A link to the RC5/RC6 internet draft is:
> 
> https://datatracker.ietf.org/doc/draft-krovetz-rc6-rc5-vectors/
> 
> I am announcing this work here in case anybody is interested in using any of the results. The OCB draft should be ready in a week or two and I'll announce when it goes live too. Any comments on either draft (here or through direct email) would be appreciated.
> 
> Thank you,
> Ted Krovetz