[Cfrg] KCipher-2

"Jim Schaad" <ietf@augustcellars.com> Fri, 07 December 2012 05:23 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3EC4411E80E0 for <cfrg@ietfa.amsl.com>; Thu, 6 Dec 2012 21:23:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TtC95YcOqllG for <cfrg@ietfa.amsl.com>; Thu, 6 Dec 2012 21:23:19 -0800 (PST)
Received: from smtp3.pacifier.net (smtp3.pacifier.net [64.255.237.177]) by ietfa.amsl.com (Postfix) with ESMTP id CE82D11E80D2 for <cfrg@irtf.org>; Thu, 6 Dec 2012 21:23:19 -0800 (PST)
Received: from Philemon (mail.augustcellars.com [50.34.17.238]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: jimsch@nwlink.com) by smtp3.pacifier.net (Postfix) with ESMTPSA id 1908638E6A for <cfrg@irtf.org>; Thu, 6 Dec 2012 21:23:19 -0800 (PST)
From: Jim Schaad <ietf@augustcellars.com>
To: cfrg@irtf.org
Date: Thu, 06 Dec 2012 21:23:08 -0800
Message-ID: <015c01cdd43a$f18f3b60$d4adb220$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 14.0
Thread-Index: Ac3UOkozciLafGFZSP6gO4lpsIWbxA==
Content-Language: en-us
Subject: [Cfrg] KCipher-2
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Dec 2012 05:23:20 -0000

The ISE is debating the publication of the document
http://tools.ietf.org/html/draft-kiyomoto-kcipher2-07 
which describes the KCipher2 algorithm.  I would like to get more eyes to
look at the draft and provide comments on the following issues:

1.  Does anybody know any reason why we should not publish this document?

2.  In section 2.4.2 of the document, a procedure is given to determine the
values of a0, a1, a2 and a3.  In appendix A, a simple lookup table is
provided which allows the normal program to not care about what the values
of a0, a1, a2 and a3 are as they can do the required multiplication step by
table lookup.  Is there any reason to require that actual values be provided
for a0, a1, a2 and a3 so that somebody who is not well up on the math (for
example me) could actually check that the values are both correct according
to what they have said is the method of deriving them and that the lookup
tables are correct.


Thanks for any and all input,

Jim Schaad