[openpgp] Patch to clarify OCB implementation, add test vectors for EAX/OCB, compatible implementations available

Ronald Tse <tse@ribose.com> Tue, 06 February 2018 20:50 UTC

Return-Path: <tse@ribose.com>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0BA43127909 for <openpgp@ietfa.amsl.com>; Tue, 6 Feb 2018 12:50:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.888
X-Spam-Level:
X-Spam-Status: No, score=-1.888 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_SPF_PERMERROR=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ribose.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YcgGJo-yhN4v for <openpgp@ietfa.amsl.com>; Tue, 6 Feb 2018 12:50:48 -0800 (PST)
Received: from APC01-PU1-obe.outbound.protection.outlook.com (mail-pu1apc01on0067.outbound.protection.outlook.com [104.47.126.67]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 17D3712D93F for <openpgp@ietf.org>; Tue, 6 Feb 2018 12:50:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ribose.onmicrosoft.com; s=selector1-ribose-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=9cu8qw0XLAr+Tu9qHa+2Vp2GG4hTTzdgwgS0LGCE7dM=; b=ZtHizIAT7/S3Vct8S/xNA6nBJ+XY2evhfr1KzqEV11WLZ1ak0A4gqKYM2X8RNcj2McARSjDcJy1Xd72mhVAAmVOEXYBICdOTNJaoFROFDrfZpzBDJOCSK/Qr72SltJOaqUl7Cijv0f0enjt53K1+wHeeFGkBijlWTArMkvqklGw=
Received: from PS1PR01MB1050.apcprd01.prod.exchangelabs.com (10.165.210.30) by PS1PR01MB0697.apcprd01.prod.exchangelabs.com (10.165.32.19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.485.10; Tue, 6 Feb 2018 20:50:43 +0000
Received: from PS1PR01MB1050.apcprd01.prod.exchangelabs.com ([fe80::916f:f293:f7c0:3d1]) by PS1PR01MB1050.apcprd01.prod.exchangelabs.com ([fe80::916f:f293:f7c0:3d1%14]) with mapi id 15.20.0464.015; Tue, 6 Feb 2018 20:50:42 +0000
From: Ronald Tse <tse@ribose.com>
To: "openpgp@ietf.org" <openpgp@ietf.org>
CC: Nickolay Olshevsky <o.nickolay@gmail.com>
Thread-Topic: Patch to clarify OCB implementation, add test vectors for EAX/OCB, compatible implementations available
Thread-Index: AQHTn4wn/gfKKfNYtEazOsgKKTZ9Fw==
Date: Tue, 06 Feb 2018 20:50:42 +0000
Message-ID: <D4B28F20-65F1-4C69-81DD-0C31CDDD4F2A@ribose.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=tse@ribose.com;
x-originating-ip: [220.246.174.191]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; PS1PR01MB0697; 7:VQBQ3NOFAFzAoHehZgsG50VOIEhhIGUM2jZaKBlN3Jea8O+Ns9CevKzUM3pQ/LUvOUvO5haB3PzsTPEj+FNzz8XmROIhbt7AgjXHM/z2hfcYdYLqe3WH9AGP3USCeeS50507OhZyXfEKUIV5ztXXEbNT8Q1i8PAjmcPzFfr9LwAzUTYxGLOkLgHZi4cytiI6cKpu8uZWD/zcKXknPQrtH87ipO9izch6S55k26gJfIJkxOfITgkHc4Wx87GkdPA/
x-ms-exchange-antispam-srfa-diagnostics: SSOS;
x-ms-office365-filtering-correlation-id: c3e38d2a-d31c-47ea-ddb2-08d56da349bd
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(7021125)(4534165)(7022125)(4603075)(4627221)(201702281549075)(7048125)(7024125)(7027125)(7028125)(7023125)(5600026)(4604075)(3008032)(2017052603307)(7153060)(49563074)(7193020); SRVR:PS1PR01MB0697;
x-ms-traffictypediagnostic: PS1PR01MB0697:
x-microsoft-antispam-prvs: <PS1PR01MB06972042B14A92A100E5DA51D7FD0@PS1PR01MB0697.apcprd01.prod.exchangelabs.com>
x-exchange-antispam-report-test: UriScan:(166708455590820)(4782527817362);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(102415395)(6040501)(2401047)(8121501046)(5005006)(10201501046)(3231101)(2400082)(944501161)(3002001)(93006095)(93001095)(6041288)(20161123564045)(20161123560045)(2016111802025)(20161123562045)(20161123558120)(6043046)(6072148)(201708071742011); SRVR:PS1PR01MB0697; BCL:0; PCL:0; RULEID:; SRVR:PS1PR01MB0697;
x-forefront-prvs: 0575F81B58
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(396003)(346002)(376002)(366004)(39380400002)(39830400003)(199004)(189003)(3660700001)(3846002)(33656002)(2900100001)(6116002)(3280700002)(59450400001)(66066001)(68736007)(99286004)(99936001)(6306002)(6436002)(25786009)(606006)(102836004)(6512007)(236005)(97736004)(316002)(54896002)(6486002)(6506007)(106356001)(2351001)(105586002)(186003)(6916009)(5890100001)(81166006)(53936002)(14454004)(5660300001)(82746002)(5640700003)(966005)(5250100002)(26005)(4326008)(83716003)(39060400002)(2501003)(7736002)(81156014)(8676002)(86362001)(1730700003)(2906002)(478600001)(36756003)(8936002); DIR:OUT; SFP:1101; SCL:1; SRVR:PS1PR01MB0697; H:PS1PR01MB1050.apcprd01.prod.exchangelabs.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: ribose.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: 992RZOCDKWkguDSU6vnhBth2OXIUZokvmBaSA0/GlnqKaslLhAm5/nS2sFj23hUSwBQw07Mp8punjFeVsVLihg==
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/mixed; boundary="_004_D4B28F2065F14C6981DD0C31CDDD4F2Aribosecom_"
MIME-Version: 1.0
X-OriginatorOrg: ribose.com
X-MS-Exchange-CrossTenant-Network-Message-Id: c3e38d2a-d31c-47ea-ddb2-08d56da349bd
X-MS-Exchange-CrossTenant-originalarrivaltime: 06 Feb 2018 20:50:42.3163 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: d98a04ff-ef98-489b-b33c-13c23a2e091a
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PS1PR01MB0697
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/YC_FLitEcJmAwbO-pg7hEpiETko>
Subject: [openpgp] Patch to clarify OCB implementation, add test vectors for EAX/OCB, compatible implementations available
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Feb 2018 20:50:54 -0000

Greetings,

We’ve just created a merge request to RFC4880bis master at the following link with patch attached.

https://gitlab.com/openpgp-wg/rfc4880bis/merge_requests/11

This patch clarifies implementation details of OCB, removes description of OCB’s history, and provides test vectors for AEAD modes, including both EAX and OCB. This patch is mainly from the work of my colleague Nickolay.

Probably worth a brief mention, that there are now two fully compatible AEAD-EAX / AEAD-OCB OpenPGP implementations, namely GnuPG and RNP (https://github.com/riboseinc/rnp).

Kind regards,
Ron



_____________________________________

Ronald Tse
Ribose Inc.