Re: [CFRG] Comment on [Cfrg] draft-irtf-cfrg-kangarootwelve-04 second research group last call

Christoph Dobraunig <christoph@dobraunig.com> Wed, 25 November 2020 09:39 UTC

Return-Path: <christoph@dobraunig.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1237B3A0045 for <cfrg@ietfa.amsl.com>; Wed, 25 Nov 2020 01:39:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.202
X-Spam-Level:
X-Spam-Status: No, score=-0.202 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=dobraunig.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eOANiHUfuYam for <cfrg@ietfa.amsl.com>; Wed, 25 Nov 2020 01:39:11 -0800 (PST)
Received: from mail-40134.protonmail.ch (mail-40134.protonmail.ch [185.70.40.134]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A4C063A005C for <cfrg@irtf.org>; Wed, 25 Nov 2020 01:39:10 -0800 (PST)
Date: Wed, 25 Nov 2020 09:38:56 +0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=dobraunig.com; s=protonmail2; t=1606297148; bh=ybCEoDGw2DmPLJRIh0m+2bygCqS8fGD4X0awWE+fdPY=; h=Date:To:From:Reply-To:Subject:From; b=DpvwiM0EIIGUSA7FMswGqvkl23FzxppuSNrnsiNWkYv6hXYh7ew6W3lccP/Ly9NZw SHbSY09JfpNq9cL19Wn3ftwNBLNLL28rnPdUQsPrSYgbiKkRKHBGk9QtF9axfds8DF Ex/JMQ9WMlWC/RQ2+C/0qVAAfZfroPu/4SdN+MCZadKR3W0/4AfuJoHylUXkiJxYD2 YB+3zXC6IQA3Wu+a0GgNK1HZlSJkQuS+nlHW4TsPKPpVchI/pPswcjiosul8Y4rH2k sRs+TT44oWA2o4xt+90rrEXEFdqSJMzejDRFg2eDJEHaIqIFJ0uvF+rhdsbTvwk66N DH7/uqOzzHevw==
To: cfrg@irtf.org
From: Christoph Dobraunig <christoph@dobraunig.com>
Reply-To: Christoph Dobraunig <christoph@dobraunig.com>
Message-ID: <3fd6994e-f41f-ae70-8f1f-2b4af20c82ee@dobraunig.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/3l9VaaQ4n7oNEgpQWt5MkdVCkq0>
Subject: Re: [CFRG] Comment on [Cfrg] draft-irtf-cfrg-kangarootwelve-04 second research group last call
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Nov 2020 09:39:14 -0000

Dear all,

My name is Christoph Dobraunig, and I am researching symmetric
cryptography for over six years now. I personally think that
KangarooTwelve is a very useful complement to SHA-3. Based on the
literature I have read and the analysis I have done, I think that 12
rounds of the Keccak permutation should have a comfortable security
margin against attacks when used in the proposed mode.

I hope this is the right place to express my opinion on the
draft-irtf-cfrg-kangarootwelve-04 and I hope to see it published.

Best regards,
Christoph