[Cfrg] KangarooTwelve draft has been updated to 01

Benoît Viguier <b.viguier@science.ru.nl> Thu, 14 December 2017 16:33 UTC

Return-Path: <b.viguier@science.ru.nl>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C3AE12941C for <cfrg@ietfa.amsl.com>; Thu, 14 Dec 2017 08:33:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.198
X-Spam-Level:
X-Spam-Status: No, score=-4.198 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y6TEgGpUvbvD for <cfrg@ietfa.amsl.com>; Thu, 14 Dec 2017 08:33:23 -0800 (PST)
Received: from smtp2.science.ru.nl (smtp2.science.ru.nl [131.174.16.145]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 979B612940F for <cfrg@irtf.org>; Thu, 14 Dec 2017 08:33:23 -0800 (PST)
Received: from localhost.localdomain (ip-145-116-134-6.wlan-int.ru.nl [145.116.134.6]) (authen=benoit) by smtp2.science.ru.nl (8.14.4/5.32) with ESMTP id vBEGXKHg027160 for <cfrg@irtf.org>; Thu, 14 Dec 2017 17:33:21 +0100
To: cfrg@irtf.org
From: Benoît Viguier <b.viguier@science.ru.nl>
Message-ID: <222451df-8795-7621-9fd9-043ada216c1b@science.ru.nl>
Date: Thu, 14 Dec 2017 17:33:20 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.5.0
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------A2221851D81A60DB871E7EF7"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/35uJ11kzw7qJCFkNFseFnmvJil0>
Subject: [Cfrg] KangarooTwelve draft has been updated to 01
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Dec 2017 16:33:26 -0000

Dear CFRG participants

I updated the RFC draft for KangarooTwelve with respect to the remarks of
David Wong, Quynh Dang and the participants of IETF meeting in Prague.

You can find the new version of the draft here:
https://tools.ietf.org/html/draft-viguier-kangarootwelve-01

KangarooTwelve provides an efficient and secure hashing primitive, which is
able to exploit the parallelism of the implementation in a scalable way. It
uses tree hashing over a round-reduced version of SHAKE128 as underlying
primitive.

The reference code is also at available at:https://github.com/KeccakTeam/KeccakCodePackage
(Standalone/KangarooTwelve-reference/K12.py)

I intend to present the draft in London at the next CFRG meeting.

-- 
Kind regards,

Benoît Viguier
Software Engineer - PhD Student | Cryptography & Formal Methods
Radboud University | Mercator 1, room 03.17, Toernooiveld 212
6525 EC Nijmegen, the Netherlands | www.viguier.nl