Re: [Cfrg] WG last call on latest OCB draft.

Ted Krovetz <ted@krovetz.net> Wed, 12 June 2013 14:08 UTC

Return-Path: <ted@krovetz.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 24FC021F9BEA for <cfrg@ietfa.amsl.com>; Wed, 12 Jun 2013 07:08:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gBk+lqED9ST1 for <cfrg@ietfa.amsl.com>; Wed, 12 Jun 2013 07:08:32 -0700 (PDT)
Received: from mail-pa0-x235.google.com (mail-pa0-x235.google.com [IPv6:2607:f8b0:400e:c03::235]) by ietfa.amsl.com (Postfix) with ESMTP id 36A7121F9BC1 for <cfrg@irtf.org>; Wed, 12 Jun 2013 07:08:30 -0700 (PDT)
Received: by mail-pa0-f53.google.com with SMTP id tj12so4904504pac.26 for <cfrg@irtf.org>; Wed, 12 Jun 2013 07:08:30 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to:x-mailer :x-gm-message-state; bh=h19y91NWXq2n+wb7h1WGe+zS8QRKspXAFSO8035kazA=; b=DUiEji5g6jWShzQJQxwOvPDq/ZqOEJhFtSfdRxFs+Z8L8oAbc3CVQBbdG5CvpHCP5r j42H9WyGjGX5v5suFklRqbhFo8obpYL2IiF0f7zz0i7HPVk3Qn7iTZrsgeG2jfFguDjJ R5/xLYj6HLePrqNUgKT+LH9G7SLXcMq7oJvRfbvAjZD6NHdfcIM0DuDf2e46ez4gqrJA hkVFo2RY3eCxoQYmD4vu5cnhBOn0fb1KRz5dtfht9/EjGhThkmT3w66SklokroSA1pA4 f2lSbPIeFeoL8SrHLK+U05708Z1p+YH3Rv/RkOJ0iCF3qxEWSMi40GAxXfv6oeKm/tZI TTOw==
X-Received: by 10.68.41.106 with SMTP id e10mr10858038pbl.136.1371046110677; Wed, 12 Jun 2013 07:08:30 -0700 (PDT)
Received: from [192.168.1.162] (c-67-166-145-119.hsd1.ca.comcast.net. [67.166.145.119]) by mx.google.com with ESMTPSA id cp1sm19241344pbc.42.2013.06.12.07.08.28 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 12 Jun 2013 07:08:29 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 6.5 \(1508\))
From: Ted Krovetz <ted@krovetz.net>
In-Reply-To: <3C4AAD4B5304AB44A6BA85173B4675CAB24340B0@MSMR-GH1-UEA03.corp.nsa.gov>
Date: Wed, 12 Jun 2013 07:08:27 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <73E378E8-AD59-4556-88A4-BB16E0DA779E@krovetz.net>
References: <alpine.WNT.2.00.1306031235280.6196@RogawaySamsung9> <810C31990B57ED40B2062BA10D43FBF518BD79@XMB111CNC.rim.net> <20130604190104.GA29597@randombit.net> <3C4AAD4B5304AB44A6BA85173B4675CAB24340B0@MSMR-GH1-UEA03.corp.nsa.gov>
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-Mailer: Apple Mail (2.1508)
X-Gm-Message-State: ALoCoQkdmg0qRvTH/eooty7eYNpXx53ftAqvKb6JV7tiHzJCsVGBWA9jKNrkFgTvX+2N3gl7ba87
Cc: Phillip Rogaway <rogaway@cs.ucdavis.edu>
Subject: Re: [Cfrg] WG last call on latest OCB draft.
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jun 2013 14:08:33 -0000

Thanks Kevin for pushing OCB along.

> 2) OCB is too widespread to make such a substantive change at this late date.

Actually, Phil and I have decided to make the change. We agree that it is a good idea, and since we figured out how to do it without affecting existing users of 128-bit tags, we think it's worth the break.

A draft that makes the change will be posted later today or tomorrow. It will not need much changing over -02, so hopefully it won't take much further review.

-Ted