Re: [Cfrg] Asking comments: New Version Notification for draft-kiyomoto-kcipher2-00

Joachim Strömbergson <Joachim@Strombergson.com> Fri, 08 April 2011 06:37 UTC

Return-Path: <Joachim@Strombergson.com>
X-Original-To: cfrg@core3.amsl.com
Delivered-To: cfrg@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B2E893A687E for <cfrg@core3.amsl.com>; Thu, 7 Apr 2011 23:37:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.299
X-Spam-Level:
X-Spam-Status: No, score=-5.299 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, GB_I_LETTER=-2, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PMmWmn237Hmi for <cfrg@core3.amsl.com>; Thu, 7 Apr 2011 23:37:20 -0700 (PDT)
Received: from susano.oderland.com (susano.oderland.com [91.201.63.143]) by core3.amsl.com (Postfix) with ESMTP id 1F1733A6804 for <cfrg@irtf.org>; Thu, 7 Apr 2011 23:37:19 -0700 (PDT)
Received: from 2.67.227.87.static.g-sn.siw.siwnet.net ([87.227.67.2] helo=snabbis.local) by susano.oderland.com with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.69) (envelope-from <Joachim@Strombergson.com>) id 1Q85LT-0003yU-D7 for cfrg@irtf.org; Fri, 08 Apr 2011 08:39:03 +0200
Message-ID: <4D9EAD86.5030301@Strombergson.com>
Date: Fri, 08 Apr 2011 08:39:02 +0200
From: Joachim Strömbergson <Joachim@Strombergson.com>
Organization: Kryptologik
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.6; en-US; rv:1.9.2.15) Gecko/20110303 Lightning/1.0b2 Thunderbird/3.1.9
MIME-Version: 1.0
To: cfrg@irtf.org
References: <op.vthuamrupzjggh@ohpato-t61.sec.kddilabs.jp> <01e001cbf4c8$30ee9610$92cbc230$@augustcellars.com> <op.vtlrn1ekpzjggh@ohpato-t61.sec.kddilabs.jp>
In-Reply-To: <op.vtlrn1ekpzjggh@ohpato-t61.sec.kddilabs.jp>
X-Enigmail-Version: 1.1.1
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - susano.oderland.com
X-AntiAbuse: Original Domain - irtf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - Strombergson.com
Subject: Re: [Cfrg] Asking comments: New Version Notification for draft-kiyomoto-kcipher2-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: Joachim@Strombergson.com
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Apr 2011 06:37:21 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Aloha!

On 2011:04:08 6:49, Wook Shin wrote:
> I just wished the source would be like an extra appendix which might
> provide some helpful insight for someone when she/he reads the draft.
> I don't think the source code is the unique and the most efficient
> implementation of KCipher-2, though...

This is where soo many cipher designers go wrong. From an implementer
point of view having access to test vectors and a simple, functional
reference model which matches the algorithm description is almost
essential. Unfortunately test vectors is rare. And a good, reference
model is rarer still.

What you often get is an implementation which is unrolled or in other
ways reorganized for maximum speed, have variable names not matching the
written algorithm description, lacks comments is generally written in
badly coded C.

Yes, a version optimized for speed is good too, but that comes after
having the functionality down. And using single letter variable names,
bad intendation and lack of comments does not lead to faster
implementations.

So, please if possible, include the simplest, cleanest, well coded, well
documented albeit slowest implementation that is self contained (besides
stdint, stdio etc) do as little macros, typedefs etc as possible. And
compiles easily.

(Note: This is not a critique of kcipher2 but a general observation.)
- -- 
Med vänlig hälsning, Yours

Joachim Strömbergson - Alltid i harmonisk svängning.
========================================================================
Kryptoblog - IT-säkerhet på svenska
http://www.strombergson.com/kryptoblog
========================================================================
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk2erYYACgkQZoPr8HT30QH+4ACePO0asRvreR9t5QXUVKRe53Bv
7P8An3/hTwwtsNqmeOxFifLLFTzR6Wte
=yjke
-----END PGP SIGNATURE-----