Re: [openpgp] Patch to clarify OCB implementation, add test vectors for EAX/OCB, compatible implementations available

Ronald Tse <tse@ribose.com> Fri, 16 February 2018 17:09 UTC

Return-Path: <tse@ribose.com>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF5E9128C0A for <openpgp@ietfa.amsl.com>; Fri, 16 Feb 2018 09:09:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ribose.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vjslo31Eq0hw for <openpgp@ietfa.amsl.com>; Fri, 16 Feb 2018 09:09:38 -0800 (PST)
Received: from APC01-SG2-obe.outbound.protection.outlook.com (mail-sg2apc01on0042.outbound.protection.outlook.com [104.47.125.42]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD5AF1205F0 for <openpgp@ietf.org>; Fri, 16 Feb 2018 09:09:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ribose.onmicrosoft.com; s=selector1-ribose-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=cddbyavq7oVW+x3dTJeOPpUVLXHLLSu9NUjNqEXGtm0=; b=jA56zkb1OICiIR6I/ZkpDrSyGDqfaO4/NR7ByhuyUzpoVO4uM++mb7lWI5Jfbzu6KkuooIGkBsp9T1+qIwdv4fdC1ucgbTZrhNZN/ZsWhZY7gPs5X2axZPpRnM/+5zXOVetaArQv9w+elWTNAr4odo14n3XMClrX+kUiRlan7UM=
Received: from PS1PR01MB1050.apcprd01.prod.exchangelabs.com (10.165.210.30) by PS1PR01MB1260.apcprd01.prod.exchangelabs.com (10.167.46.26) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Fri, 16 Feb 2018 17:09:23 +0000
Received: from PS1PR01MB1050.apcprd01.prod.exchangelabs.com ([fe80::916f:f293:f7c0:3d1]) by PS1PR01MB1050.apcprd01.prod.exchangelabs.com ([fe80::916f:f293:f7c0:3d1%14]) with mapi id 15.20.0506.020; Fri, 16 Feb 2018 17:09:23 +0000
From: Ronald Tse <tse@ribose.com>
To: Werner Koch <wk@gnupg.org>
CC: "openpgp@ietf.org" <openpgp@ietf.org>, Nickolay Olshevsky <o.nickolay@gmail.com>
Thread-Topic: [openpgp] Patch to clarify OCB implementation, add test vectors for EAX/OCB, compatible implementations available
Thread-Index: AQHTn4wnCM5O9A0mf02s9zXxk0mpUqOm6PYZgABpua4=
Date: Fri, 16 Feb 2018 17:09:22 +0000
Message-ID: <18C3C721-A69F-4E04-834B-CC81EDF33FFA@ribose.com>
References: <D4B28F20-65F1-4C69-81DD-0C31CDDD4F2A@ribose.com>, <87efllrzao.fsf@wheatstone.g10code.de>
In-Reply-To: <87efllrzao.fsf@wheatstone.g10code.de>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=tse@ribose.com;
x-originating-ip: [72.235.180.155]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; PS1PR01MB1260; 6:MJjdd4NTI7GMQO0msohFnxmfo3MX+iWlB6bNIihlAhMsLC9d3gaIf/Bpus8HwIXazpySsjwzGfle74WPRc0llPqX4RypAY9I1Ke4RnytLnjhd57uJGPcojZbtgL1vXqyViTortPGsXGKr427a2uUoz4tOssdqx5zmzfkoI4jGwQb24cDU0xald+DDjxy4Q8MxQGs2XrAjdudy5bwT7RFE2i8x84g6IN7HuC6U5eexnZjSxa01rbR9t2yuEpo/PBHl3D7BepOYaPOnk6fcSsny2pexKJLUWZc7fprppbHFWBPV142gJ3UP2tdIqzLxkAacKGbC+Sisfeg+IyN/AZKuko+HKOmqIX9gkZc2CuFnavkD7m3xznRd0myMxdh4RY/; 5:THd68eX7evgLIvSQtgZPDGw86ofMOjVAnvtdyjXEtbOU4BQT3W2j1TAHjJaay7CuUeERJfoamJXap/yvgCAwzCpnuroxTWT3gwwSQ7oFat4hyRDugYgC284H9kOsJ30y/xcB9jPXMveCZTAqHUMu8smNoA5E+unSRlW5PYvVFKM=; 24:vUAIAarjXFxxyJd9F4FyEcicphSpijDsOkVi7lhtmo+5PbIgHGdR2UXyWH69CykHyg6MJajJms+juFV4WFnzHcvOo2XthgxOpBSDdTxJsU4=; 7:GU3r6Ne7iGDQphXr4i931lswporNeTS8A322Zm58I1TDy506g5q0dC1dib5bDaPQghj626Tk+4LIoTYCVEFSnF6Mbhx3bt6k27eJPtXVSEvWpjm+/k4eTYpJ2z1qTllBhQwdNX9xZA7KMHJc2b2vPwP3W663oecRBGsnOYpzGEMKvD1tBQVIEfFNJxkxEJRccySzTTUBG7AM0Rjnilb4jAqLw7a78kKk3+IYzsEMfAIPssWcRbjfj44hlw0WgcMd
x-ms-exchange-antispam-srfa-diagnostics: SSOS;
x-ms-office365-filtering-correlation-id: a26f2983-cd58-41d3-a394-08d57560068f
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(7021125)(4534165)(7022125)(4603075)(4627221)(201702281549075)(7048125)(7024125)(7027125)(7028125)(7023125)(5600026)(4604075)(3008032)(2017052603307)(7153060)(7193020); SRVR:PS1PR01MB1260;
x-ms-traffictypediagnostic: PS1PR01MB1260:
x-microsoft-antispam-prvs: <PS1PR01MB1260FF782E0982BE85991818D7CB0@PS1PR01MB1260.apcprd01.prod.exchangelabs.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(10201501046)(3002001)(93006095)(93001095)(3231101)(944501161)(6041288)(2016111802025)(20161123558120)(20161123562045)(20161123564045)(20161123560045)(6043046)(6072148)(201708071742011); SRVR:PS1PR01MB1260; BCL:0; PCL:0; RULEID:; SRVR:PS1PR01MB1260;
x-forefront-prvs: 0585417D7B
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(376002)(39830400003)(39380400002)(366004)(346002)(396003)(189003)(199004)(14454004)(68736007)(305945005)(36756003)(66066001)(7736002)(33656002)(86362001)(4326008)(2900100001)(97736004)(3660700001)(26005)(186003)(5250100002)(478600001)(316002)(54906003)(25786009)(8936002)(5660300001)(6506007)(53546011)(8676002)(106356001)(76176011)(81156014)(81166006)(102836004)(39060400002)(82746002)(3280700002)(2906002)(3846002)(6116002)(99286004)(6486002)(6436002)(6512007)(83716003)(105586002)(2950100002)(53936002)(6916009)(6246003)(229853002); DIR:OUT; SFP:1101; SCL:1; SRVR:PS1PR01MB1260; H:PS1PR01MB1050.apcprd01.prod.exchangelabs.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: ribose.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: 9RNhrF9vttIPH+KVApMTqJ8NsSPsDJUwA9fbFt4mcxPRRXfMbeVyR9Eg0bxcPmge3cAVFpzijMmvkanb8mqs7g==
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ribose.com
X-MS-Exchange-CrossTenant-Network-Message-Id: a26f2983-cd58-41d3-a394-08d57560068f
X-MS-Exchange-CrossTenant-originalarrivaltime: 16 Feb 2018 17:09:22.7367 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: d98a04ff-ef98-489b-b33c-13c23a2e091a
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PS1PR01MB1260
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/V7J2VZKEfGKBVN42P_g0cqB7P2M>
Subject: Re: [openpgp] Patch to clarify OCB implementation, add test vectors for EAX/OCB, compatible implementations available
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Feb 2018 17:09:40 -0000

Thank you very much for your help Werner!

Kind regards,
Ron

_____________________________________

Ronald Tse
Ribose Inc.

> On Feb 16, 2018, at 12:50 AM, Werner Koch <wk@gnupg.org> wrote:
> 
> On Tue,  6 Feb 2018 21:50, tse@ribose.com said:
> 
>> This patch clarifies implementation details of OCB, removes description of OCB’s history, and provides test vectors for AEAD modes, including both EAX and OCB. This patch is mainly from the work of my colleague Nickolay.
> 
> Thanks.  I pushed this to the repo.
> 
> 
> Shalom-Salam,
> 
>   Werner
> 
> -- 
> Die Gedanken sind frei.  Ausnahmen regelt ein Bundesgesetz.