Re: [Cfrg] RFCs for wider-block RC6 and OCB

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Wed, 17 October 2018 22:08 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2B254130E06 for <cfrg@ietfa.amsl.com>; Wed, 17 Oct 2018 15:08:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id svasPgJDlpfa for <cfrg@ietfa.amsl.com>; Wed, 17 Oct 2018 15:08:03 -0700 (PDT)
Received: from EUR03-DB5-obe.outbound.protection.outlook.com (mail-db5eur03on0606.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe0a::606]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AE9E0130E00 for <cfrg@ietf.org>; Wed, 17 Oct 2018 15:08:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/x8GL6woLQj2PFENo4etzyQzqHghBjjoFRrAPM0jLqA=; b=QrUMw0/X5px4RKGRHzqRI5MN8oALnwOMOTCClzIovCBcoLzoicxFsrVbG6dYCw86pSc90Z7WocdwTZJl2aKDPRt9ACKqlrGhsEW22ET5zcRtFZxqdMUxe81LS+UTQkvwyzSNrbs77Ujmw3sIOZYf6PvpCTOAdIfIJBVkk1go6JE=
Received: from DB7PR03MB3561.eurprd03.prod.outlook.com (52.134.98.30) by DB7PR03MB4427.eurprd03.prod.outlook.com (20.176.233.218) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1228.24; Wed, 17 Oct 2018 22:08:00 +0000
Received: from DB7PR03MB3561.eurprd03.prod.outlook.com ([fe80::b0a6:6e59:ae22:a0a6]) by DB7PR03MB3561.eurprd03.prod.outlook.com ([fe80::b0a6:6e59:ae22:a0a6%4]) with mapi id 15.20.1228.033; Wed, 17 Oct 2018 22:08:00 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Ted Krovetz <ted@krovetz.net>, "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: [Cfrg] RFCs for wider-block RC6 and OCB
Thread-Index: AQHUZVkL9wxRTXvyyEK2MrL9ZFfqSaUkEcoA
Date: Wed, 17 Oct 2018 22:07:59 +0000
Message-ID: <5ADB017E-5D48-48C9-92CB-445B7294D652@rhul.ac.uk>
References: <E617CD1F-AD92-42CA-B054-5CFD20AF4A6E@krovetz.net>
In-Reply-To: <E617CD1F-AD92-42CA-B054-5CFD20AF4A6E@krovetz.net>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.11.0.180909
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-originating-ip: [66.207.213.246]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; DB7PR03MB4427; 6:Ms5k/wOHVZEyt46mOjyP/gBxs5WfmaXWHxDt7j2eJKfz3ZOGcIUZa7zNYARaoy/dV5b6JCuZrBYJd+TFBy1P9Cb7NZVkpirZy4Ivrmuxqr81GvtbjAU8VovCU8GLWaacB9Kn+Lc12bFopykL6QE+MBnIENis2X9KZ30C0qsciwqds2bjs1ckg6Emjq1hZplQ4Ct9Rkt5d8z2LHyN3RtVfRfQk/C72Diu7g3/FXe49UpcCK0SnB+Qjx7LYEmfnTuQecR3ZLpRtrHKw292V/eZ1eWETOeReHQOlDfjfe3Lun9K3awDWYPGsbXZe7YYGC4S1kn/QVa1Z/oS5fl1KRvY87QfY2jNX+2eQs0FzWYJxV3T2Y0JYM+2uPmOxcVcS5DxY+OM66mQatR2DB+gE3XO758U/9/KNP9qvJTyH+mpc9psVLHs1M7xPFsjnRygKKEwBJJ3MkeCSuEaGMlzr5sgUw==; 5:UQgwO/BNGuDUnB1A/D1FYCIAWNMt7IhW1oUwZrfYE0wqYh5pg/u7Ffg0Hb2k4SIrxsDdLTqE7yrwWEcpDY/ggeBgGpfr1eQnJKLHW9MAIAkA6xDH0SOh/prj/8qNz2IAI+rRqMVcY8F8QrLhVsI7yKAhZWyC87KFrr6j8/KB1No=; 7:Ma6SbeetCgFj5HjzWMrobDaMO7//eUadKfw7k3jLv6Y6r7tdD5SpNpAaTJrqP3XDdz5lq2EPZqogkD8NSljsmbvJoAnwxW/Yy+m2nYfWlp0WvVBttNsqnwQQtQArlM3k1zL9JtGq4a8yBiaqCsSNJ86gla3Ne4dX2hB6krbFmdALNL4eZ+k357OaK8KK4ICHbx9P3WlRGR/5fMIxljeDodeZvgQnoza4dWUnwc0kCA6ZmQsdjgcmGbkSuqnoQM7j
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: c216d029-74eb-4eb2-5a44-08d6347d004d
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600074)(711020)(2017052603328)(7153060)(7193020); SRVR:DB7PR03MB4427;
x-ms-traffictypediagnostic: DB7PR03MB4427:
x-microsoft-antispam-prvs: <DB7PR03MB44279A47DFC804D9942C8373BCFF0@DB7PR03MB4427.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(120809045254105);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040522)(2401047)(8121501046)(5005006)(3002001)(3231355)(944501410)(52105095)(10201501046)(93006095)(93001095)(149066)(150057)(6041310)(201703131423095)(201702281529075)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123558120)(20161123562045)(20161123564045)(20161123560045)(201708071742011)(7699051)(76991095); SRVR:DB7PR03MB4427; BCL:0; PCL:0; RULEID:; SRVR:DB7PR03MB4427;
x-forefront-prvs: 08286A0BE2
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(346002)(136003)(376002)(39860400002)(366004)(396003)(199004)(189003)(13464003)(53936002)(229853002)(14454004)(83716004)(71190400001)(6436002)(74482002)(6486002)(71200400001)(6306002)(6512007)(97736004)(110136005)(33656002)(413944005)(2900100001)(966005)(58126008)(2501003)(6116002)(3846002)(72206003)(5250100002)(5660300001)(186003)(478600001)(81166006)(8676002)(81156014)(8936002)(102836004)(68736007)(26005)(25786009)(256004)(446003)(476003)(66066001)(2616005)(486006)(106356001)(11346002)(105586002)(76176011)(53546011)(99286004)(6506007)(6246003)(2906002)(36756003)(4326008)(316002)(305945005)(82746002)(7736002)(786003)(86362001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB7PR03MB4427; H:DB7PR03MB3561.eurprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
x-microsoft-antispam-message-info: PlzlfDAoRuydFiKmmx11hECukZZsPTcsdUg5EXJwioo3//kHK4rX+ZPIRQpx54bcjlTROOYg6MeiloBjSm7BcCStZj5qvUrAITrahhlZsyPRb3zzyskHonoLHsUAgg/6gOym54o2LgrvgoAmgH9fnZ6SB30sSohkSAtfqD+ZFx17BbY0F7WQLMZhjeDEgCGo11O9284nH90mbfppyux9XIng17Ivu/Fb4ecQwKTbbntvmsWnWmmDiHKaQwB3An2sANyjVVWvbYZbdtp75Bgtdg6aKga1HWJb4HbG959Lx0f99dR6D1RIrNqEftBSzwBA1lXXzuhVm90C1gsE9CN6EKuIBDvtjeKuN93D+K1qrYE=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <C87A88C9ADD6FF458B7CDAC017E9D3D6@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-Network-Message-Id: c216d029-74eb-4eb2-5a44-08d6347d004d
X-MS-Exchange-CrossTenant-originalarrivaltime: 17 Oct 2018 22:07:59.9429 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB7PR03MB4427
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/y_Rdm6rW_vzRXdsPzZZFfGlTCPk>
Subject: Re: [Cfrg] RFCs for wider-block RC6 and OCB
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Oct 2018 22:08:06 -0000

Dear Ted,

Thanks for bringing this ID to CFRG's attention.

The chairs would like to encourage people to continue to express their views on whether CFRG should adopt this ID as a CFRG work item or not. People can do that on-list or privately to the chairs if they prefer.

Thanks,

Kenny (for the chairs)


-----Original Message-----
From: Cfrg <cfrg-bounces@irtf.org> on behalf of Ted Krovetz <ted@krovetz.net>
Date: Tuesday, 16 October 2018 at 15:03
To: "cfrg@ietf.org" <cfrg@ietf.org>
Subject: [Cfrg] RFCs for wider-block RC6 and OCB

    Hello,
    
    About six months ago I put together an Internet-Draft that specified how to use the authenticated-encryption algorithm OCB and a block cipher without 128-bit blocks. This was in response to a few researchers and developers who had expressed interest in such a thing. As an exemplar I wrote RC6 (and RC5) code and an Internet-Draft for block lengths other than originally intended.
    
    https://datatracker.ietf.org/doc/draft-krovetz-ocb-wideblock/
    https://datatracker.ietf.org/doc/draft-krovetz-rc6-rc5-vectors/
    
    My question for CFRG is whether I should pursue these RFCs through the Independent submission channel, or whether there is interest within CFRG to review and/or sponsor the drafts.
    
    Thank you,
    Ted Krovetz
    _______________________________________________
    Cfrg mailing list
    Cfrg@irtf.org
    https://www.irtf.org/mailman/listinfo/cfrg