Re: [Cfrg] Deoxys-II for AEAD

Thomas Peyrin <thomas.peyrin@gmail.com> Thu, 21 November 2019 21:56 UTC

Return-Path: <thomas.peyrin@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B70321201A3 for <cfrg@ietfa.amsl.com>; Thu, 21 Nov 2019 13:56:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BmcMD2PwFFwu for <cfrg@ietfa.amsl.com>; Thu, 21 Nov 2019 13:56:34 -0800 (PST)
Received: from mail-ot1-x32f.google.com (mail-ot1-x32f.google.com [IPv6:2607:f8b0:4864:20::32f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4271D12016E for <cfrg@irtf.org>; Thu, 21 Nov 2019 13:56:34 -0800 (PST)
Received: by mail-ot1-x32f.google.com with SMTP id z25so4398726oti.5 for <cfrg@irtf.org>; Thu, 21 Nov 2019 13:56:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=PR4jXtyTdp+GxHVx70IfFBPo2asaYubGXNKooe6tAQ8=; b=W3hTDmLpQjOR8e4CnXNB21A+ro7j1wLFIax025FsynsPtWtZrb76cxyrgMbKqcNu9g Yd9Q4aCqvTrhs7P419Khfuug/AE6J8r5srnGUmwfi18jK7vVANbxAMtyxpIH6sGQhK+i nf+4aMlZn3m19/GaIEMvt5qqW6uD6qT/XK+cSZrXjnSCqhk08bbxqgSR7F620olvvt9X Rt4qebVeGizsyAGX9B7VT97g0bH8ORO4t6OoD8VxNIspg2HUNoaszEoSVNIqBM1543MM I8aRv4Wk3aJrzOgJ6rm65NQF1665Ij68V0USyXTWl4FTbpr0a3IR/b/nBvHSlCRMe4j5 5UVg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=PR4jXtyTdp+GxHVx70IfFBPo2asaYubGXNKooe6tAQ8=; b=LwvsnLWmTO272L5jjM7k/lHOkbKFdzwAkAE0F4GSrRTcHOJOmggtTCAuD4L1SCyHDf QE5y2+bTfVl/nr80stmbU9MzHftuJT3KbYBMKytNrja0P1gdT0T0gsIvCJyy/pwdCeMp 32yvXPOTx080CoIpwCicB/2luimeNP6X7ha7KGn2a3LJ2YlZhJS1YBD5whlQ7YjMW1aT g2JbTK44LJt4Jmaz+K6j7FqMkeCV8KxbG4ysg1ttY93KhhSGvUUC85yvvUvcikKL2Pbr tuQCq5eFZH7x3zfX7eC2jVD6w3rJj7WZdJoQkWh6y8JCVaFWBsX/MZM2zgxuPIHc8ppX 81BQ==
X-Gm-Message-State: APjAAAW5kA9RU4kOL9k1X1oumJBwYiWctihL5UAkVdDryi/veYOwEpF9 Z2mGBta5QuVmFTrb2buXYhWDRHS1fOIcn8hxCyg=
X-Google-Smtp-Source: APXvYqxQsOblNprgzPC1uMVzQaybUxZBju+v+ZDuElyAe02eElPuYl594OXZje+LoOLr1Vk0hkfX8aIlBgz3bctF4Fw=
X-Received: by 2002:a9d:6a81:: with SMTP id l1mr8533069otq.369.1574373393651; Thu, 21 Nov 2019 13:56:33 -0800 (PST)
MIME-Version: 1.0
References: <CAA0wV7R9rUeNtoRko2pTKM_zRWnyQjzyA34+pCq_XJUS6iHC7A@mail.gmail.com> <CAHOTMVK+pNjQEj2UBN8qWUg6v1gNNCkowwBa9v4vF40nazcOAg@mail.gmail.com> <6D6D4162-3CF8-4A4A-AF84-F9A9BAA93801@akamai.com>
In-Reply-To: <6D6D4162-3CF8-4A4A-AF84-F9A9BAA93801@akamai.com>
From: Thomas Peyrin <thomas.peyrin@gmail.com>
Date: Fri, 22 Nov 2019 05:56:22 +0800
Message-ID: <CAA0wV7TRyO44G8Wt1VZkghWPpdLqpcLC635hED3RgTr_9Kajmw@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Tony Arcieri <bascule@gmail.com>, CFRG <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/77ejR_vLXtAxMRgS4C7iAo_sYNM>
Subject: Re: [Cfrg] Deoxys-II for AEAD
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 21:56:36 -0000

Hi Rich,

Of course. Detailed test vectors are already available on the website.

Regards,

Thomas.

Le ven. 22 nov. 2019 à 05:39, Salz, Rich <rsalz@akamai.com> a écrit :
>
> I'll +1 requests for a liberally licensed high-quality implementation... and also pseudocode implementations in the RFC.
>
>
>
> And of course test vectors.