Re: [Cfrg] new authenticated encryption draft

"Hal Finney" <hal.finney@gmail.com> Tue, 29 August 2006 16:51 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GI6og-000106-2X; Tue, 29 Aug 2006 12:51:58 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GI6oe-0000zq-Ed for cfrg@ietf.org; Tue, 29 Aug 2006 12:51:56 -0400
Received: from nf-out-0910.google.com ([64.233.182.184]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GI6oc-0000cF-5e for cfrg@ietf.org; Tue, 29 Aug 2006 12:51:56 -0400
Received: by nf-out-0910.google.com with SMTP id l23so254829nfc for <cfrg@ietf.org>; Tue, 29 Aug 2006 09:51:51 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; h=received:message-id:date:from:to:subject:cc:in-reply-to:mime-version:content-type:content-transfer-encoding:content-disposition:references; b=emwPLm/Xb06eJJ2bmjNo0FjxSB3YLOimXVWGWZnVclmJ/rXb2gK2F/unab+PUt9qP4zfmfQ/MG2biiJxRlzQobziTPWLD+Rc2EUlPPyI9uKSeY4zE+XoZ571ImiLfV0u6LXq4/VbSUCHxmdaWn3Axfb0/0v4xuya0xL0XX3ljgA=
Received: by 10.48.210.16 with SMTP id i16mr1360168nfg; Tue, 29 Aug 2006 09:51:50 -0700 (PDT)
Received: by 10.48.211.12 with HTTP; Tue, 29 Aug 2006 09:51:40 -0700 (PDT)
Message-ID: <da7b3ce30608290951o2de5dd01s2fc6e48aa635921d@mail.gmail.com>
Date: Tue, 29 Aug 2006 09:51:40 -0700
From: Hal Finney <hal.finney@gmail.com>
To: "David A. McGrew" <david.a.mcgrew@mindspring.com>
Subject: Re: [Cfrg] new authenticated encryption draft
In-Reply-To: <74A5A0C3-8E6E-47B4-A67B-C51ED97B2897@mindspring.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline
References: <74A5A0C3-8E6E-47B4-A67B-C51ED97B2897@mindspring.com>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: d17f825e43c9aed4fd65b7edddddec89
Cc: cfrg@ietf.org
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Errors-To: cfrg-bounces@ietf.org

One sentence that struck me as kind of odd was this, in section 2.1:
"The strength of the authentication of P, IV and A is attenuated by
the length t of the authentication tag."

Attenuation means a weakening or reduction, so this makes it sound
like a longer tag will result in diminished security. Maybe you could
substitute "controlled by" or "determined by", or even "exponential in
the length t". A good algorithm ought to be exponential in t, I'd
think, othewise it is being wasteful.

Hal Finney

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg