Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Mon, 28 March 2016 21:00 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2A65A12DBFE for <cfrg@ietfa.amsl.com>; Mon, 28 Mar 2016 14:00:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uDOdrRfXfOUQ for <cfrg@ietfa.amsl.com>; Mon, 28 Mar 2016 14:00:05 -0700 (PDT)
Received: from emea01-db3-obe.outbound.protection.outlook.com (mail-db3on0630.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe04::630]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 70AB912DB93 for <cfrg@irtf.org>; Mon, 28 Mar 2016 14:00:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=yRFCP65jy+4YIDQ7KkDmLHW5ougwwfnWPXc70n9z4LI=; b=gIdzmQGEBBiZNW1ywL7CfmJpC0PX3u9rmtCGdbiOjLQdR3yCc41jYZqfuisfKX4DNp+H4ZaPRknKEACKgrVniWeyB2B68LgSulPgAfe9rPoBAl0bXPChWhd56xE7lZyJO/6IRv/mMiPOmtAHmNmgjvf7vcmGMoFKl3BePh36mbY=
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com (10.166.42.148) by VI1PR03MB1822.eurprd03.prod.outlook.com (10.166.42.148) with Microsoft SMTP Server (TLS) id 15.1.447.15; Mon, 28 Mar 2016 20:59:40 +0000
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) by VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) with mapi id 15.01.0447.023; Mon, 28 Mar 2016 20:59:40 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "Salz, Rich" <rsalz@akamai.com>, Ted Krovetz <ted@krovetz.net>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
Thread-Index: AQHRiP7+wUFnuBtreUe1MCzt43wYjp9vIC6AgAABP4CAAFeLAA==
Date: Mon, 28 Mar 2016 20:59:40 +0000
Message-ID: <D31F5987.684C6%kenny.paterson@rhul.ac.uk>
References: <D31EFD69.68456%kenny.paterson@rhul.ac.uk> <AA010FE1-75FE-49E6-860D-79E1C89FC77E@krovetz.net> <35b688912ef44bc7a4cc656561cdb476@usma1ex-dag1mb1.msg.corp.akamai.com>
In-Reply-To: <35b688912ef44bc7a4cc656561cdb476@usma1ex-dag1mb1.msg.corp.akamai.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.1.160122
authentication-results: akamai.com; dkim=none (message not signed) header.d=none;akamai.com; dmarc=none action=none header.from=rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [78.146.55.80]
x-ms-office365-filtering-correlation-id: de5593b3-1ca6-4b03-fd92-08d3574be17d
x-microsoft-exchange-diagnostics: 1; VI1PR03MB1822; 5:6ZQ+DeoRRZbRfC0XWVnYK5vNn4301tXpVDw49pabBZI3/MEi9lmeomXmEqxdpDJ500D/trp3DdkIlYFs+6yPGvmTZzlzgkRwe4PhAIXviMiEcTzDd21TfX3iHCufO0gjiohi/n1+DRBh7hq27AaI5w==; 24:zJ+XYkebEWxwzW+Vr1KBNQ/mo1Jj003G5U8aq3JqxVnt4zFeWtNJZwHmZCI7DjG4z0ekwHyrarA/IP6ULuZpec0mGeJ7GJxJN1q1R7v+HpU=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:VI1PR03MB1822;
x-microsoft-antispam-prvs: <VI1PR03MB18222E89D8495F8A04B8FDD7BC860@VI1PR03MB1822.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401047)(8121501046)(5005006)(3002001)(10201501046); SRVR:VI1PR03MB1822; BCL:0; PCL:0; RULEID:; SRVR:VI1PR03MB1822;
x-forefront-prvs: 0895DF8FFD
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(24454002)(3660700001)(2900100001)(87936001)(2950100001)(2501003)(19580405001)(83506001)(19580395003)(76176999)(50986999)(81166005)(189998001)(54356999)(107886002)(1220700001)(2906002)(5004730100002)(86362001)(122556002)(10400500002)(1096002)(5002640100001)(230783001)(6116002)(3846002)(586003)(36756003)(11100500001)(102836003)(92566002)(106116001)(77096005)(4001350100001)(66066001)(5008740100001)(74482002)(15975445007)(5001770100001)(3280700002); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR03MB1822; H:VI1PR03MB1822.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
Content-Type: text/plain; charset="utf-8"
Content-ID: <13DD0FF121FB8B44BAAAD72584BD58A7@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Mar 2016 20:59:40.5103 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR03MB1822
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/3TVw3153K90Q1WI0ztSYacC3MHI>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Mar 2016 21:00:10 -0000

Hi Rich,

We asked the proposers this. They said it was not ready in time for the
CAESAR competition (so, yes, it's a schedule issue).

Cheers

Kenny 

On 28/03/2016 18:46, "Cfrg on behalf of Salz, Rich" <cfrg-bounces@irtf.org
on behalf of rsalz@akamai.com> wrote:

>I'd like to understand why this didn't end up in CAESAR?  If it's just
>schedule (we thought of it too late), okay.  If it's more along the lines
>of a frank and open discussion that doesn't go well on public archives
>mailing lists, oh well, but I still want to know.
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg