Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00

"David McGrew (mcgrew)" <mcgrew@cisco.com> Fri, 15 February 2013 13:34 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AF64421F8AF8 for <cfrg@ietfa.amsl.com>; Fri, 15 Feb 2013 05:34:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -109.8
X-Spam-Level:
X-Spam-Status: No, score=-109.8 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, SARE_SUB_RAND_LETTRS4=0.799, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DiuD1gnyX5sR for <cfrg@ietfa.amsl.com>; Fri, 15 Feb 2013 05:34:10 -0800 (PST)
Received: from rcdn-iport-6.cisco.com (rcdn-iport-6.cisco.com [173.37.86.77]) by ietfa.amsl.com (Postfix) with ESMTP id A5AC521F8AE6 for <cfrg@irtf.org>; Fri, 15 Feb 2013 05:34:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=2265; q=dns/txt; s=iport; t=1360935250; x=1362144850; h=from:to:subject:date:message-id:in-reply-to:content-id: content-transfer-encoding:mime-version; bh=WMmCR8YN9C/NeVUPocelzN+1GmVNpju04l3S0VmioL4=; b=flhs2AtOpcq7fJv3NYjHdPRXevej1ToSBB/aqXhokV1XyT7dV54f8zWw HlC1Ei399rBdf/+wLTQr2+cSXp4uTSEnUopz9lpdBvl6s/WlhSXNrlYpR RCNN5KpZj45Jvxk7Uz7iG9/myTjTFYvFrzgIo/d5JS6SFNZvItLuvfDZV k=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AgAFAFA4HlGtJV2Z/2dsb2JhbABEv297FnOCGAMEAQEBBAEBAWsdAQgYCksLJQIEARIIAYVAB4IkHgy9EY1dgRsCOIJfYQOIMI8VjziDB4FyNQ
X-IronPort-AV: E=Sophos;i="4.84,673,1355097600"; d="scan'208";a="177531861"
Received: from rcdn-core-2.cisco.com ([173.37.93.153]) by rcdn-iport-6.cisco.com with ESMTP; 15 Feb 2013 13:34:10 +0000
Received: from xhc-rcd-x01.cisco.com (xhc-rcd-x01.cisco.com [173.37.183.75]) by rcdn-core-2.cisco.com (8.14.5/8.14.5) with ESMTP id r1FDYA61007386 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Fri, 15 Feb 2013 13:34:10 GMT
Received: from xmb-rcd-x04.cisco.com ([169.254.8.112]) by xhc-rcd-x01.cisco.com ([173.37.183.75]) with mapi id 14.02.0318.004; Fri, 15 Feb 2013 07:34:09 -0600
From: "David McGrew (mcgrew)" <mcgrew@cisco.com>
To: "Joachim@Strombergson.com" <Joachim@Strombergson.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00
Thread-Index: AQHOCbuYJvaAhcymBkmt/Ok73yAjpZh69mOAgAAJK4A=
Date: Fri, 15 Feb 2013 13:34:09 +0000
Message-ID: <747787E65E3FBD4E93F0EB2F14DB556B183DFC2D@xmb-rcd-x04.cisco.com>
In-Reply-To: <511DEB4F.9000107@Strombergson.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.2.1.120420
x-originating-ip: [10.117.10.227]
Content-Type: text/plain; charset="iso-8859-1"
Content-ID: <77D296DFFED85F4EA8C50DE7372E0160@cisco.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Feb 2013 13:34:11 -0000

Hi Joachim,

On 2/15/13 3:01 AM, "Joachim Strömbergson" <Joachim@Strombergson.com>
wrote:

>Aloha!
>
>On 2013-02-13 08:27 , Phillip Rogaway wrote:
>> Someone else on this list asked: why open-source SW but not open-source
>> HW. The answer is that I know nothing about the latter domain. If
>> needed, please make a specific request (by private email) and I¹ll try
>> to make sure you¹re covered.
>
>Since I was the one asking about this: Why do you feel that you need to
>make the distinction, thereby infering a limitation? Esp if you don't
>know anything about the domain? (Fear of the unknown? ;-)
>
>If you look at OpenCores for example you will find quite a lot of
>implementations of different cryptographic algoritms licensed under
>(L)GPL- and BSD-licenses
>
>http://opencores.org/

Thanks for providing the URL and the good suggestion to consider HW in
licensing terms.  

>
>OCB is IMHO very interesting for embedded systems, systems that often
>are implemented using FPGAs with soft microcontroller cores augumented
>with application specific cores for things like I/O, crypto etc. Being
>able to offload the mode processing would free the MCU to handle events
>or be less expensive. The latter being the driving force in embedded
>space.

What aspect of OCB do you see as interesting for embedded systems?   If an
implementation of AES encrypt and decrypt functions are available, then
the additional circuit or code size of OCB is small.   However, if you are
designing circuits (as seems to be what you are interested in) then there
are other modes that are more compact.

I'm not trying to start a debate on comparing modes, I just want to make
sure that I understand the issues that you see for embedded crypto.

Thanks,

David

>
>-- 
>Med vänlig hälsning, Yours
>
>Joachim Strömbergson - Alltid i harmonisk svängning.
>========================================================================
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>http://www.irtf.org/mailman/listinfo/cfrg