Re: [Cfrg] Deoxys-II for AEAD

Thomas Peyrin <thomas.peyrin@gmail.com> Thu, 21 November 2019 22:19 UTC

Return-Path: <thomas.peyrin@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4FDC112016E for <cfrg@ietfa.amsl.com>; Thu, 21 Nov 2019 14:19:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DkozOwRGNJzp for <cfrg@ietfa.amsl.com>; Thu, 21 Nov 2019 14:19:29 -0800 (PST)
Received: from mail-ot1-x32a.google.com (mail-ot1-x32a.google.com [IPv6:2607:f8b0:4864:20::32a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7B85C120154 for <cfrg@irtf.org>; Thu, 21 Nov 2019 14:19:29 -0800 (PST)
Received: by mail-ot1-x32a.google.com with SMTP id f10so4466149oto.3 for <cfrg@irtf.org>; Thu, 21 Nov 2019 14:19:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=C4ISBf4EdLfXCFIpSh66ASPs4NTShveUm46L+aKzUpg=; b=gDJ9NWTkWAdlRshGgmt+UBHotPBHav/8dd9ov0uZPnszcax+OcduPn03riA6WUNMSA nWHFZHHzP1hh1PCoRzRzSGT9ddvmUMB5Fkfef7LTZHMma5rc/R9mivMn0+g83pNRO5Wg s5fgSWYcpT1OM/WARZUetb/nj+URCh7PTvz/TTc2mY5N0FJP8/olSHWr5LE7mK2qz+QW 3lVh49Tg3r9+F/QVImfzkbBpI9MG5mMGWyThfJgsGROE0bfFLISCN7P+bmU048fyhRoA SB9Bf5e95LIAZhZRrFZXjTz1fxtvI0zD8OoIeIFIHTHSeo57Sl4YIDzv3CSI/VpfF8an GlNw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=C4ISBf4EdLfXCFIpSh66ASPs4NTShveUm46L+aKzUpg=; b=kDoX8hCKin+1bUnbImNrNoMjztNqBALkudWfQDOFXw0WCsAT54U/8IlT8eOh58tX7E BSiTALEyGrPmFcoBp6AxBefFvhP5i2ZImYuoheHi3aclOI/Npk7H5vZkdE5M7EWcidkE NXeqNr5a5Tu2rDNAWMb3cyv6rqdFZ9/KimQ499t50Yw2KuSnkURf+arc2YUha83Uk+xv cSncRdDz/XuTzkquEcUlrhU5TrS/l+fH1lPfJ/WCx2ZGy28JuSyNKYUGF/oVWyutI12m SR1oN6h6+GTVte5EpS0CbxvZF//3FUfR7O+sW63/pjb2MKp4HNz06yiP+ia2Tv062yZq HC0A==
X-Gm-Message-State: APjAAAUCGjZq7bTC52+I6uxiX97rBqt/KlpcoNkrCBJ82u+dDH2cIwLm YTKZWBeGJp7v6spM8hhCGCpjFBYjj0ZXGQUCtyU=
X-Google-Smtp-Source: APXvYqy+5f3G3YQ0XAW2wQYq7Kb72aVgDeHKd4sLnOImGqi7mI/VkSowDFzaIYY5gPO7OiPEOUcjNug6wCqOaRj8IjU=
X-Received: by 2002:a05:6830:15d8:: with SMTP id j24mr8697356otr.238.1574374768887; Thu, 21 Nov 2019 14:19:28 -0800 (PST)
MIME-Version: 1.0
References: <CAA0wV7R9rUeNtoRko2pTKM_zRWnyQjzyA34+pCq_XJUS6iHC7A@mail.gmail.com> <CAHOTMVK+pNjQEj2UBN8qWUg6v1gNNCkowwBa9v4vF40nazcOAg@mail.gmail.com> <6D6D4162-3CF8-4A4A-AF84-F9A9BAA93801@akamai.com> <CAA0wV7TRyO44G8Wt1VZkghWPpdLqpcLC635hED3RgTr_9Kajmw@mail.gmail.com> <2F283D2B-3D98-4B12-B815-D3370B1C55E4@ll.mit.edu>
In-Reply-To: <2F283D2B-3D98-4B12-B815-D3370B1C55E4@ll.mit.edu>
From: Thomas Peyrin <thomas.peyrin@gmail.com>
Date: Fri, 22 Nov 2019 06:19:17 +0800
Message-ID: <CAA0wV7R+M9c-FHccVjVgJB=wfi=9YD6_iEa13funnL22hnLx8w@mail.gmail.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Cc: CFRG <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/-36DudHTmM7WiHGnSVwkM3sCMmc>
Subject: Re: [Cfrg] Deoxys-II for AEAD
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 22:19:31 -0000

Hi Uri,

actually, I was referring to GCM, not GCM-SIV. Indeed, AES-GCM-SIV is
not benchmarked at all in CAESAR Supercop results.

Regards,

Thomas.

Le ven. 22 nov. 2019 à 06:13, Blumenthal, Uri - 0553 - MITLL
<uri@ll.mit.edu> a écrit :
>
> No, those benchmarks you refer to appear to be against the "old" GCM-SIV, which is almost twice as slow. You'd need to compare with the current implementation (efficient did not get to CAESAR because it was created a few years after the competition began).
>
> Regards,
> Uri
>
> Sent from my iPhone
>
> > On Nov 21, 2019, at 16:56, Thomas Peyrin <thomas.peyrin@gmail.com> wrote:
> >
> > Hi Rich,
> >
> > Of course. Detailed test vectors are already available on the website.
> >
> > Regards,
> >
> > Thomas.
> >
> >> Le ven. 22 nov. 2019 à 05:39, Salz, Rich <rsalz@akamai.com> a écrit :
> >>
> >> I'll +1 requests for a liberally licensed high-quality implementation... and also pseudocode implementations in the RFC.
> >>
> >>
> >>
> >> And of course test vectors.
> >
> > _______________________________________________
> > Cfrg mailing list
> > Cfrg@irtf.org
> > https://www.irtf.org/mailman/listinfo/cfrg