Re: possible new modes

2018-01-04 Thread Niels Möller
Dmitry Eremin-Solenikov writes: > 2018-01-04 16:02 GMT+03:00 Niels Möller : >> All needed, if I remember the >> earlier discussion, is to add the appopriate iv update to the >> >> if (left > 0) { } >> >> blocks at the end of these functions.

Re: possible new modes

2018-01-04 Thread Dmitry Eremin-Solenikov
Hello, 2018-01-04 16:02 GMT+03:00 Niels Möller : > Nikos Mavrogiannopoulos writes: > >> Niels what do think about CFB8? > > If there applications for it, it makes sense to add it. My main question > is, should it be a separate set of

Re: possible new modes

2018-01-04 Thread Niels Möller
Nikos Mavrogiannopoulos writes: > I'd stay away from OCB. libgcrypt had to amend their license for that: > https://github.com/gpg/libgcrypt/blob/master/LICENSES I see. I thought their "open source" patent license might be good enough, but probably not (for one, it

Re: possible new modes

2018-01-04 Thread Nikos Mavrogiannopoulos
On Thu, Jan 4, 2018 at 2:02 PM, Niels Möller wrote: > What about OCB (for which RFC 7253 may be the most appropriate spec)? As > far as I'm aware, it's one of few AEAD modes which provides a > significant performance advantage over doing MAC and encryption > separately.

Re: possible new modes

2018-01-04 Thread Niels Möller
Nikos Mavrogiannopoulos writes: > Niels what do think about CFB8? If there applications for it, it makes sense to add it. My main question is, should it be a separate set of functions, or should we make the reasonably straightforward extension to cfb_encrypt and

possible new modes (was: [PATCH v3 0/1] Add Cipher FeedBack mode support)

2018-01-03 Thread Nikos Mavrogiannopoulos
On Thu, Jan 4, 2018 at 2:57 AM, Dmitry Eremin-Solenikov wrote: > 2018-01-03 12:44 GMT+03:00 Nikos Mavrogiannopoulos > : >> On Sat, Oct 7, 2017 at 8:55 PM, Dmitry Eremin-Solenikov >> wrote: >>> Add CFB mode support. CFB