Re: [Cfrg] Request For Comments: OCB Internet-Draft

Simon Josefsson <simon@josefsson.org> Thu, 14 July 2011 08:00 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA0D721F8B1E for <cfrg@ietfa.amsl.com>; Thu, 14 Jul 2011 01:00:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -104.599
X-Spam-Level:
X-Spam-Status: No, score=-104.599 tagged_above=-999 required=5 tests=[AWL=-2.000, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e2J77JqUMR1T for <cfrg@ietfa.amsl.com>; Thu, 14 Jul 2011 01:00:56 -0700 (PDT)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [213.115.69.139]) by ietfa.amsl.com (Postfix) with ESMTP id 61B3A21F87B9 for <cfrg@irtf.org>; Thu, 14 Jul 2011 01:00:56 -0700 (PDT)
Received: from latte.josefsson.org (c80-216-4-108.bredband.comhem.se [80.216.4.108]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id p6E80ivi022903 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Thu, 14 Jul 2011 10:00:47 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Ted Krovetz <ted@krovetz.net>
References: <22798CA3-3D49-4652-A5DB-EC25ACCD245C@krovetz.net>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:110714:ted@krovetz.net::LmwBelTXXr9TY1TP:1/3C
X-Hashcash: 1:22:110714:cfrg@irtf.org::8dthKddPnStC7NPU:7PYP
Date: Thu, 14 Jul 2011 10:00:44 +0200
In-Reply-To: <22798CA3-3D49-4652-A5DB-EC25ACCD245C@krovetz.net> (Ted Krovetz's message of "Wed, 13 Jul 2011 09:42:21 -0700")
Message-ID: <87ipr5gukz.fsf@latte.josefsson.org>
User-Agent: Gnus/5.110018 (No Gnus v0.18) Emacs/23.2 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Virus-Scanned: clamav-milter 0.97 at yxa-v
X-Virus-Status: Clean
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Request For Comments: OCB Internet-Draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Jul 2011 08:00:57 -0000

Ted Krovetz <ted@krovetz.net> writes:

> I have just submitted an internet-draft for OCB to the IETF.
>
>   http://datatracker.ietf.org/doc/draft-krovetz-ocb
>
> I'd appreciate any comments you may have on how to make the draft better.

It would help if you explained (in the security considerations) what
happens if a nonce is repeated.  The question of failure modes of
authenticated encryption modes has come up in several different
contexts.  It turns out that different AEAD modes have different failure
properties.

In particular, you want to address whether repeat of a nonce leads to
immediate key disclosure, or whether the key can be found after some
computation faster than obvious attacks, or whether it can only lead to
recovery of the plaintext, and/or whether it depends on the plaintext as
well (e.g., something interesting happens if the plaintexts are related).

> There are several patents that may apply to OCB. We are in the process
> of trying to get all parties to pool their patents and liberalize
> their use.

Which patents?  According to the patent disclosure search, only these
have been disclosed:

https://datatracker.ietf.org/ipr/559/
https://datatracker.ietf.org/ipr/560/

If you are aware of other patents (or applications) that applies, it
would help if you send in a patent disclosure about it.

Thanks,
/Simon