Re: [Cfrg] Second RGLC on "AES-GCM-SIV"

Tony Arcieri <bascule@gmail.com> Tue, 16 January 2018 17:17 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C11012D862 for <cfrg@ietfa.amsl.com>; Tue, 16 Jan 2018 09:17:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dro_QMQ3rotp for <cfrg@ietfa.amsl.com>; Tue, 16 Jan 2018 09:17:39 -0800 (PST)
Received: from mail-vk0-x22e.google.com (mail-vk0-x22e.google.com [IPv6:2607:f8b0:400c:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6704212DDD2 for <cfrg@irtf.org>; Tue, 16 Jan 2018 09:17:39 -0800 (PST)
Received: by mail-vk0-x22e.google.com with SMTP id n4so9809487vkd.6 for <cfrg@irtf.org>; Tue, 16 Jan 2018 09:17:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ukhPNdnYHfHTI1u8mGBvXmJYxuf1fapO6iKDuBwk92s=; b=CsP5yX7fVci8DWJ18cCoJa1kvp/26zCyFRyyQgU2PTZG6qttqpOv1u+6ClqdS1iy1s V8ZPqrOjkHhjpkMtYSkhiIzyTa69fUBPp2+tIWVlgrRweckZyF1eGT4r0ByfRBgKoQ3g csK59rWHk7NgxT7BiSWZ/ULYkAMDHQJc+CjfHcxAU/H/dRsrBmgtT4kv5JP7gElcrNnb A0TUTmmGvc79uZb8UqnN8muGJ54vxPWPGdA1YG7kI4JsVSUNv7nu+64vZjUgF+87hhZf SDJDQZbGyUhZg2seDFlwxMVX3knCX0qMacvXegmVYBXFJtruLXrVQfONbMiWx+lul0FW 16yg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ukhPNdnYHfHTI1u8mGBvXmJYxuf1fapO6iKDuBwk92s=; b=SZmGHEkBscF+A4i1ZF+RHEA1FEyGTdTwkuiTSs3nR7ip+i6lRfUpWrgAEJCTXbVAat pPBxkeuPz7f7hk54+kIhfo8Wk3ssZRJbEihNY6TakEayRAoAsZzp1DkFhNFQbeFVIRFW 2djNm7nQO5hGfFvIk5I26zIlfun9C0xHTlVaV3c0e2DVisvglPM6FQxbmu7sqnASbk2t OlDwSaXdFe2Gbokv1KJ7mTEIhhSu/9tN1Jt+iOEMjEjrSdcRirhenJULyaUkkr6/mo3s 7JrqfQZdoyY4hvUv2XPZ30biEgW41lNW5XefV76gR2OEm9PWPSWQqc+1XyypI019Teav Aruw==
X-Gm-Message-State: AKwxytfsef8ctsMvIXhQdkiqd448P8CvFaXOmAK7a7+E0sQMh4AYKn4M RIotGji2czX+SzpfmXerUvf5W8YrPMEz4hMdnPY=
X-Google-Smtp-Source: ACJfBoudcBGAn38gR/+qASyPKma8gvsraJx9DOn+jNOy5FnLeqb3j+Ujo5P0+otVrC5ammIOL6u3Kgc40HInDW2Bl6A=
X-Received: by 10.31.50.149 with SMTP id y143mr5646081vky.88.1516123058264; Tue, 16 Jan 2018 09:17:38 -0800 (PST)
MIME-Version: 1.0
Received: by 10.103.3.197 with HTTP; Tue, 16 Jan 2018 09:17:17 -0800 (PST)
In-Reply-To: <E16F508E-7C08-4DB2-A570-DDACC162F435@rhul.ac.uk>
References: <E16F508E-7C08-4DB2-A570-DDACC162F435@rhul.ac.uk>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 16 Jan 2018 09:17:17 -0800
Message-ID: <CAHOTMV+yFFDvoU7ye=HoXBTmSJj8czcpiXBMmYaXw=rT6AaOFw@mail.gmail.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Adam Langley <agl@imperialviolet.org>, Yehuda Lindell <Yehuda.Lindell@biu.ac.il>
Content-Type: multipart/alternative; boundary="001a1143fc1c52e1310562e7e8d4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/3HUNX3uJku4-JoPcp1MmdrOUN0Y>
Subject: Re: [Cfrg] Second RGLC on "AES-GCM-SIV"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jan 2018 17:17:41 -0000

Looks good to me

On Tue, Jan 16, 2018 at 8:32 AM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
wrote:

> Dear CFRG participants,
>
> This message starts a second 2-week RGLC on "AES-GCM-SIV: Nonce
> Misuse-Resistant Authenticated Encryption" (draft-irtf-cfrg-gcmsiv-07),
> that will end on January 30th. See https://datatracker.ietf.org/
> doc/draft-irtf-cfrg-gcmsiv for the latest version of the draft.
>
> We are having a second last call because, although there only were small
> changes to the draft in going from 06 to 07, we also had the benefit of new
> security analysis on the draft:
>
> http://www.cs.ucsb.edu/~tessaro/papers/BHT17.pdf
>
> We also had some productive discussion on the benefits of using POLYVAL
> versus GHASH during the previous last call period, with the thread
> beginning at:
>
> https://www.ietf.org/mail-archive/web/cfrg/current/msg09333.html
>
>
> Please send your comments, as well as expression of support to publish as
> an RFC (or possible reasons for not doing so) in reply to this message or
> directly to CFRG chairs. Your feedback will help chairs to decide whether
> the document is ready for review by IRSG and subsequent publication as an
> RFC.
>
> Thank you,
>
> Alexey and Kenny
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>



-- 
Tony Arcieri