Re: [Cfrg] Request For Comments: OCB Internet-Draft

Ted Krovetz <ted@krovetz.net> Fri, 15 July 2011 00:35 UTC

Return-Path: <ted@krovetz.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB61521F89A7 for <cfrg@ietfa.amsl.com>; Thu, 14 Jul 2011 17:35:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.511
X-Spam-Level:
X-Spam-Status: No, score=-3.511 tagged_above=-999 required=5 tests=[AWL=0.088, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9eEnu1xXEMqF for <cfrg@ietfa.amsl.com>; Thu, 14 Jul 2011 17:35:16 -0700 (PDT)
Received: from mail-iy0-f182.google.com (mail-iy0-f182.google.com [209.85.210.182]) by ietfa.amsl.com (Postfix) with ESMTP id 5235A21F8888 for <cfrg@irtf.org>; Thu, 14 Jul 2011 17:35:16 -0700 (PDT)
Received: by iyb11 with SMTP id 11so890789iyb.13 for <cfrg@irtf.org>; Thu, 14 Jul 2011 17:35:15 -0700 (PDT)
Received: by 10.42.247.198 with SMTP id md6mr3087953icb.422.1310690115651; Thu, 14 Jul 2011 17:35:15 -0700 (PDT)
Received: from [192.168.11.149] (adsl-75-5-246-246.dsl.scrm01.sbcglobal.net [75.5.246.246]) by mx.google.com with ESMTPS id c2sm474352ibd.39.2011.07.14.17.35.14 (version=TLSv1/SSLv3 cipher=OTHER); Thu, 14 Jul 2011 17:35:15 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Apple Message framework v1084)
From: Ted Krovetz <ted@krovetz.net>
In-Reply-To: <22798CA3-3D49-4652-A5DB-EC25ACCD245C@krovetz.net>
Date: Thu, 14 Jul 2011 17:35:13 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <2B90DB3F-327A-45B3-B1AE-C8D19825CF31@krovetz.net>
References: <22798CA3-3D49-4652-A5DB-EC25ACCD245C@krovetz.net>
To: cfrg@irtf.org
X-Mailer: Apple Mail (2.1084)
Subject: Re: [Cfrg] Request For Comments: OCB Internet-Draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Jul 2011 00:35:17 -0000

> It would help if you explained (in the security considerations) what happens if a nonce is repeated.

Nice suggestion. Security is lost if nonces are reused during encryption. We've made this clearer in the ID and have resubmitted it as draft-krovetz-ocb-02.

> If you are aware of other patents (or applications) that applies, it would help if you send in a patent disclosure about it.

IBM and Virgil Gligor have AE patents which may or may not apply to OCB. What we are trying to establish with them is a clear licensing picture for OCB, hopefully with many free usage scenarios. Phil will update the IETF IPR soon.

Thanks,
Ted