[Cfrg] Internet-Drafts: OCB and RC6 when block cipher != 128 bits

Ted Krovetz <ted@krovetz.net> Wed, 11 April 2018 17:37 UTC

Return-Path: <ted@krovetz.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 13FAB128954 for <cfrg@ietfa.amsl.com>; Wed, 11 Apr 2018 10:37:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01, T_SPF_PERMERROR=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=krovetz-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L_98QN2ZGiVW for <cfrg@ietfa.amsl.com>; Wed, 11 Apr 2018 10:37:39 -0700 (PDT)
Received: from mail-ot0-x22a.google.com (mail-ot0-x22a.google.com [IPv6:2607:f8b0:4003:c0f::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0D7C712785F for <cfrg@irtf.org>; Wed, 11 Apr 2018 10:37:39 -0700 (PDT)
Received: by mail-ot0-x22a.google.com with SMTP id o9-v6so2920471otj.5 for <cfrg@irtf.org>; Wed, 11 Apr 2018 10:37:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krovetz-net.20150623.gappssmtp.com; s=20150623; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=H2iVugtilDJGV1hlaKQAVk2qm5bWxRn/1jgLYKzyImQ=; b=aCdisDVOjoaeelxgSjGBe5kw+M98OQAvoa2kK1tFJe1tW2bmnsbjDzIbqrl+aRCHda LYWwIDih2K3HI1z7P9zayrTeH5AK25llnVtPFBbOTFceTI1FLjcWHpbn7rnBG5qp2lIh KiBPgwT9/UvkTA+mUazJqP3ylpItBkQlpairhKF5ZMeA0WpV07FMgnxsmfQ+frg3gvTf L8V8u66P8rFJJLERVERyUeaXvfdnkhU+zccRSKWEDAQX92CK4MUOJQk4cX5sU7haNlt/ H9wyAiNnehuF9ARcFNohOh6HBUY0kNyZLiTqlUXJ0jAc+GcalVBO0aykbZ2A+uZ7f0e3 8R3w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=H2iVugtilDJGV1hlaKQAVk2qm5bWxRn/1jgLYKzyImQ=; b=bTfi7rBGXyeAuqNrSQyqqe0GuCvWARgNndFJhnZrUf2NP/dmQSdG4cZQIa1pFsY+aO QcQ1+RqJbkf9qQXr1I41vVKaqPH/6feNPhUjLbKSiEzvFNKv46eBvl/mhtaZroZf/I5/ okMH8yaYJU4D+CcZ/palfqNqkRF3B18SwWqK2LbxP/WmAXCmAra0XADYsJRle1BM7Zpm 2x+4ZiLe7t20olBkxQWO/G7cnXk0hE4XgNVQYFKCCg1XC5cuyzIYhwe+fzFN2O+nxnNs Tp2dpe8b8PyQVFQf7r7mcbNTSbkDyeET0qMmz6VS1cBPH8AnFRHWVQdlnfxyT4jySEAj U7Ig==
X-Gm-Message-State: ALQs6tBljT9axJqxelbumN0DR8bVmEDED+cuwfXkediZGf1wleaBx5YO 5r93c6nxJdNe3g0GNk1wbyZHuAVXDiY=
X-Google-Smtp-Source: AIpwx4/cVTVCKTQNJ6+5VUtrOW+qj2h++FPVzwno0eTYYfVnELklI0G7zjwyBHMGWr7fbsug8v8dEg==
X-Received: by 2002:a9d:57c4:: with SMTP id q4-v6mr3573327oti.47.1523468258272; Wed, 11 Apr 2018 10:37:38 -0700 (PDT)
Received: from [192.168.1.100] (99-113-71-118.lightspeed.frokca.sbcglobal.net. [99.113.71.118]) by smtp.gmail.com with ESMTPSA id i124-v6sm977947oib.21.2018.04.11.10.37.37 for <cfrg@irtf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 11 Apr 2018 10:37:37 -0700 (PDT)
From: Ted Krovetz <ted@krovetz.net>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
Message-Id: <D7BDE208-5C9A-4032-98B9-B6C3BB54A186@krovetz.net>
Date: Wed, 11 Apr 2018 10:37:36 -0700
To: cfrg@irtf.org
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/TkaInXITJPqxyhs3rzGRlBZGxv4>
Subject: [Cfrg] Internet-Drafts: OCB and RC6 when block cipher != 128 bits
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Apr 2018 17:37:41 -0000

Several months ago three different parties asked if OCB could be extended to uses block ciphers with block lengths other than 128 bits. Phil Rogaway and I conferred and decided that it was fairly straightforward. I am in the process of writing an RFC for the modified version.

For purposes of creating test vectors I needed block ciphers of various block-length. Since both RC5 and RC6 patents appear to be expiring and they support many block lengths, I decided to use them as exemplars. To this end, I am also developing an RFC for RC5 and RC6 using non-standard block sizes. A link to the RC5/RC6 internet draft is:

https://datatracker.ietf.org/doc/draft-krovetz-rc6-rc5-vectors/

I am announcing this work here in case anybody is interested in using any of the results. The OCB draft should be ready in a week or two and I'll announce when it goes live too. Any comments on either draft (here or through direct email) would be appreciated.

Thank you,
Ted Krovetz