Re: [Cfrg] KCipher-2

"David McGrew (mcgrew)" <mcgrew@cisco.com> Fri, 07 December 2012 18:23 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CBAC821F8798 for <cfrg@ietfa.amsl.com>; Fri, 7 Dec 2012 10:23:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -110.599
X-Spam-Level:
X-Spam-Status: No, score=-110.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mPFnunMgo8nX for <cfrg@ietfa.amsl.com>; Fri, 7 Dec 2012 10:23:13 -0800 (PST)
Received: from rcdn-iport-7.cisco.com (rcdn-iport-7.cisco.com [173.37.86.78]) by ietfa.amsl.com (Postfix) with ESMTP id B573B21F85E1 for <cfrg@irtf.org>; Fri, 7 Dec 2012 10:23:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=2792; q=dns/txt; s=iport; t=1354904593; x=1356114193; h=from:to:subject:date:message-id:in-reply-to:content-id: content-transfer-encoding:mime-version; bh=/LIucKslh4QgJT6Wx3oNfxIr4Z89oCjR4rzX8IUwg4I=; b=Ykxw6v5HjuCLKAcK1JexQk+2s/Tuf5EnSiKXcnOAWx2Hrf0viq15zVbj FlWJE9y8in/D8q6cS7/eFCAEGPwvZYzx0fX3A/j/OJbdQdxeUvYrBS0s4 B1Xqm3suDKnnkvJWyslO7WNvSSorWhAbfNE037ZN/9rnl5sjaHjiNcCTI s=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: Av8EAPUywlCtJXG9/2dsb2JhbABEvjoWc4IgAQQBAQE3NB0BCA4UFDcLJQEBBAESCAGICAzCIZAhYQOXIY8sgnOCIg
X-IronPort-AV: E=McAfee;i="5400,1158,6919"; a="150583235"
Received: from rcdn-core2-2.cisco.com ([173.37.113.189]) by rcdn-iport-7.cisco.com with ESMTP; 07 Dec 2012 18:23:13 +0000
Received: from xhc-rcd-x06.cisco.com (xhc-rcd-x06.cisco.com [173.37.183.80]) by rcdn-core2-2.cisco.com (8.14.5/8.14.5) with ESMTP id qB7INDpp004773 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Fri, 7 Dec 2012 18:23:13 GMT
Received: from xmb-rcd-x04.cisco.com ([169.254.8.56]) by xhc-rcd-x06.cisco.com ([173.37.183.80]) with mapi id 14.02.0318.001; Fri, 7 Dec 2012 12:23:12 -0600
From: "David McGrew (mcgrew)" <mcgrew@cisco.com>
To: Jim Schaad <ietf@augustcellars.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] KCipher-2
Thread-Index: Ac3UOkozciLafGFZSP6gO4lpsIWbxAAdgC4A
Date: Fri, 07 Dec 2012 18:23:12 +0000
Message-ID: <747787E65E3FBD4E93F0EB2F14DB556B0F566DA0@xmb-rcd-x04.cisco.com>
In-Reply-To: <015c01cdd43a$f18f3b60$d4adb220$@augustcellars.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.2.1.120420
x-originating-ip: [10.117.10.227]
Content-Type: text/plain; charset="us-ascii"
Content-ID: <FFCFECF847E3D14C9EB3A15A71D1726C@cisco.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [Cfrg] KCipher-2
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Dec 2012 18:23:14 -0000

Hi Jim,

On 12/7/12 12:23 AM, "Jim Schaad" <ietf@augustcellars.com> wrote:

>The ISE is debating the publication of the document
>http://tools.ietf.org/html/draft-kiyomoto-kcipher2-07
>which describes the KCipher2 algorithm.  I would like to get more eyes to
>look at the draft and provide comments on the following issues:
>
>1.  Does anybody know any reason why we should not publish this document?

I think it is appropriate for the document to be published by ISE.   It
seems like sound work and a well written document.   My comments are:

* it appears that only one independent security analysis has been done.
This is OK, but not great.   If other analyses have been done, I suggest
the authors cite them directly.

* the document should state what the requirements on the IV are; is it
intended to be distinct (as with counter mode), or does it need to be
random or pseudorandom (as with CBC mode)?   Also, the security
considerations should describe what security properties go away when the
IV is poorly chosen.

* the security considerations should note the absence of authentication,
and the importance of that security service.  "Kcipher2 does not provide
data origin authentication, and thus it SHOULD be used in conjunction with
a message authentication code of comparable cryptographic strength", or
something like that.

* it would be good to verify that there have been multiple independent
implementations.   Perhaps this requirement could slide because there is
reference code in the draft.

A nit: I noticed a stray comma in the line " , where GF_mult_by_2 and
GF_mult_by_3 are multiplication functions"

>
>2.  In section 2.4.2 of the document, a procedure is given to determine
>the
>values of a0, a1, a2 and a3.  In appendix A, a simple lookup table is
>provided which allows the normal program to not care about what the values
>of a0, a1, a2 and a3 are as they can do the required multiplication step
>by
>table lookup.  Is there any reason to require that actual values be
>provided
>for a0, a1, a2 and a3 so that somebody who is not well up on the math (for
>example me) could actually check that the values are both correct
>according
>to what they have said is the method of deriving them and that the lookup
>tables are correct.

I think it is reasonable to ask for more information on the field
representation and what the elements of the table mean.   The authors
should be able to provide this with little trouble.   But I wouldn't rate
it as critical, it seems possible to figure it out.

Regards,

David

>
>
>Thanks for any and all input,
>
>Jim Schaad
>
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>http://www.irtf.org/mailman/listinfo/cfrg