[Cfrg] RFCs for wider-block RC6 and OCB

Ted Krovetz <ted@krovetz.net> Tue, 16 October 2018 14:02 UTC

Return-Path: <ted@krovetz.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 817BB130DFA for <cfrg@ietfa.amsl.com>; Tue, 16 Oct 2018 07:02:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.122
X-Spam-Level:
X-Spam-Status: No, score=-1.122 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_NEUTRAL=0.779] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=krovetz-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PjVex6atqPcv for <cfrg@ietfa.amsl.com>; Tue, 16 Oct 2018 07:02:31 -0700 (PDT)
Received: from mail-qk1-x734.google.com (mail-qk1-x734.google.com [IPv6:2607:f8b0:4864:20::734]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8A5E0130E17 for <cfrg@ietf.org>; Tue, 16 Oct 2018 07:02:31 -0700 (PDT)
Received: by mail-qk1-x734.google.com with SMTP id v68-v6so14162211qka.2 for <cfrg@ietf.org>; Tue, 16 Oct 2018 07:02:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krovetz-net.20150623.gappssmtp.com; s=20150623; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=pRZOiMYMSeRZyLOX/j9qfB0Ay9XaxvmIXEPEZwBPZ8k=; b=ChqoAl2wffEe4V/dH59mHGpS+M+DbabbZ9SDaQEa9U7Yyo6/BdJsQacIOn/GPrN5/K EpBmHQC5M0u2ro/j/0MCJp9SDWhTzqtIeH4zJZTuSWtC8dHO/Kqfby6Ivb2pWOO/nXPI KU1Sl7DUcIukhOVgPXKOwcoDEW+CCgPzJLAnsFPY0OG/7Z3GiNdSeBRMsvtZmOsTp8S0 7Xy57mKayk1e4pcq23Y7N/6nNzvblMrnsuUCorU8YiNij3/iMjlFQGI5wPUcHa2BYwsA gDatQCy4IQGouQEVx8+y1Cc3xoA+Wb/gsGuO8S/4OEt+JgXCZNKTFUk/1jpcbb4HnSLo gk2w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=pRZOiMYMSeRZyLOX/j9qfB0Ay9XaxvmIXEPEZwBPZ8k=; b=tVNjeJeQnmqI6GSEQXbPPM165IdavaYUfZcFBP9YYvnVUuLOqCHqvlLVMAJW8N0ayS rkCdHmvY6kXZ99rK9lrtF4DmpwEOq4OmhY7AVDxvZSmYysvdNTbN1HK/sGTXsZi93l5x Flute+RvM377sWe9PhipGqG/6rDYC8nxF7p1hckVo7DHdHNXP1SIcRVp9kvtGdCt+oWG etcJrnrPqHnsACVr49apZfwy7ZZWJOoTjgoZ8m4VMbCulnmP/TakQHQvkaauY1n8PsrE eK4nPMeqEELxYA65NRMIH+cF2p5PoEg4BjhsurMXvbdrPQPt+9FT7opTc9kY77eeCIDg mmzw==
X-Gm-Message-State: ABuFfog4eApKhCPstkknJxN0h27Ej1tQoogkrpZfR+hxs8lYItJJrDI/ /M3+tssYabxbNkynzBfOTxY5S671hM8=
X-Google-Smtp-Source: ACcGV61foYv6I+Nf4nmDT4lUVkyvOsN9dIpWu18bDbjn68s0raLpGa8Kf6ogpCIevE39nLxQKo9lsw==
X-Received: by 2002:a37:c683:: with SMTP id s3-v6mr20650641qkl.269.1539698550545; Tue, 16 Oct 2018 07:02:30 -0700 (PDT)
Received: from [192.168.1.100] (99-113-71-118.lightspeed.frokca.sbcglobal.net. [99.113.71.118]) by smtp.gmail.com with ESMTPSA id c8-v6sm7428039qkb.81.2018.10.16.07.02.29 for <cfrg@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 16 Oct 2018 07:02:30 -0700 (PDT)
From: Ted Krovetz <ted@krovetz.net>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.0 \(3445.100.39\))
Message-Id: <E617CD1F-AD92-42CA-B054-5CFD20AF4A6E@krovetz.net>
Date: Tue, 16 Oct 2018 07:02:28 -0700
To: cfrg@ietf.org
X-Mailer: Apple Mail (2.3445.100.39)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/bTVzKcqSLgSQPKUcLUurPk148yg>
Subject: [Cfrg] RFCs for wider-block RC6 and OCB
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Oct 2018 14:02:43 -0000

Hello,

About six months ago I put together an Internet-Draft that specified how to use the authenticated-encryption algorithm OCB and a block cipher without 128-bit blocks. This was in response to a few researchers and developers who had expressed interest in such a thing. As an exemplar I wrote RC6 (and RC5) code and an Internet-Draft for block lengths other than originally intended.

https://datatracker.ietf.org/doc/draft-krovetz-ocb-wideblock/
https://datatracker.ietf.org/doc/draft-krovetz-rc6-rc5-vectors/

My question for CFRG is whether I should pursue these RFCs through the Independent submission channel, or whether there is interest within CFRG to review and/or sponsor the drafts.

Thank you,
Ted Krovetz