Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00

Joachim Strömbergson <Joachim@Strombergson.com> Fri, 15 February 2013 08:01 UTC

Return-Path: <Joachim@Strombergson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32D0921F861F for <cfrg@ietfa.amsl.com>; Fri, 15 Feb 2013 00:01:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.463
X-Spam-Level:
X-Spam-Status: No, score=-0.463 tagged_above=-999 required=5 tests=[AWL=0.547, BAYES_05=-1.11, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-1, SARE_SUB_RAND_LETTRS4=0.799]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2BP-LhEenjDY for <cfrg@ietfa.amsl.com>; Fri, 15 Feb 2013 00:01:17 -0800 (PST)
Received: from susano.oderland.com (susano.oderland.com [91.201.63.143]) by ietfa.amsl.com (Postfix) with ESMTP id 4B5F321F8610 for <cfrg@irtf.org>; Fri, 15 Feb 2013 00:01:16 -0800 (PST)
Received: from 2.67.227.87.static.g-sn.siw.siwnet.net ([87.227.67.2]:39427 helo=tunnis.local) by susano.oderland.com with esmtpsa (TLSv1:DHE-RSA-AES256-SHA:256) (Exim 4.80) (envelope-from <Joachim@Strombergson.com>) id 1U6GEM-003qn6-Su for cfrg@irtf.org; Fri, 15 Feb 2013 09:01:14 +0100
Message-ID: <511DEB4F.9000107@Strombergson.com>
Date: Fri, 15 Feb 2013 09:01:19 +0100
From: Joachim Strömbergson <Joachim@Strombergson.com>
Organization: Kryptologik
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:17.0) Gecko/20130107 Thunderbird/17.0.2
MIME-Version: 1.0
To: cfrg@irtf.org
References: <mailman.118.1360699244.7699.cfrg@irtf.org> <alpine.WNT.2.00.1302122323110.82652@rogaway-toshiba>
In-Reply-To: <alpine.WNT.2.00.1302122323110.82652@rogaway-toshiba>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - susano.oderland.com
X-AntiAbuse: Original Domain - irtf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - Strombergson.com
X-Get-Message-Sender-Via: susano.oderland.com: authenticated_id: joachim@strombergson.com
Subject: Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: Joachim@Strombergson.com
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Feb 2013 08:01:18 -0000

Aloha!

On 2013-02-13 08:27 , Phillip Rogaway wrote:
> Someone else on this list asked: why open-source SW but not open-source
> HW. The answer is that I know nothing about the latter domain. If
> needed, please make a specific request (by private email) and I’ll try
> to make sure you’re covered.

Since I was the one asking about this: Why do you feel that you need to 
make the distinction, thereby infering a limitation? Esp if you don't 
know anything about the domain? (Fear of the unknown? ;-)

If you look at OpenCores for example you will find quite a lot of 
implementations of different cryptographic algoritms licensed under 
(L)GPL- and BSD-licenses

http://opencores.org/

OCB is IMHO very interesting for embedded systems, systems that often 
are implemented using FPGAs with soft microcontroller cores augumented 
with application specific cores for things like I/O, crypto etc. Being 
able to offload the mode processing would free the MCU to handle events 
or be less expensive. The latter being the driving force in embedded space.

-- 
Med vänlig hälsning, Yours

Joachim Strömbergson - Alltid i harmonisk svängning.
========================================================================