Re: [Cfrg] What are the goals of the AEAD bakeoff?

Dmitry Belyavsky <beldmit@gmail.com> Mon, 22 June 2020 16:05 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 88DCA3A0E2D for <cfrg@ietfa.amsl.com>; Mon, 22 Jun 2020 09:05:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PIVM-6wLolSZ for <cfrg@ietfa.amsl.com>; Mon, 22 Jun 2020 09:05:11 -0700 (PDT)
Received: from mail-vs1-xe2c.google.com (mail-vs1-xe2c.google.com [IPv6:2607:f8b0:4864:20::e2c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0D4EF3A0E26 for <cfrg@irtf.org>; Mon, 22 Jun 2020 09:05:11 -0700 (PDT)
Received: by mail-vs1-xe2c.google.com with SMTP id e15so243658vsc.7 for <cfrg@irtf.org>; Mon, 22 Jun 2020 09:05:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=oCI9PGsXDYxdwGcdpGBxaBFokHW0+jONOm4vpiVuGPo=; b=fBjrndfpBa/PtYRq4aTNfSmiA9N8svbbeKYD81BtiDdtHouufvIE4r6L/n0y3ODHid JXOG5AXr2sQxfF9h7hDiDRUJ1p+hrNNQC0uhNETzt6X2/yeHf3dkWkJzguEzEbUTXJ5L zd+AcqTDQolk9pRBe3JpLfdWsROqbBH8LzED1FjXZjnvhrO0DyUmRLa/jUWujz56NRWa JJLADQGdV2hP51dWqrmvwIuG2uxKrVJbSVhXhff+lf7fISP/PJ2tx22LL0xk/U2NmFtn r8qnP7K3xTfw7xpEy2ujpjQFFpHUgNDD8sw28FqFkbjNdIHzir3SCKuBcsJ6iSnrFk/J Loxg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=oCI9PGsXDYxdwGcdpGBxaBFokHW0+jONOm4vpiVuGPo=; b=QNxX/IRyMVsDNgEkBujGcGqg7XMkKY+C35VxhadDvHkvr0PV/GVvI5JZQRgrk1M1Gy Q5MOO2DglK1jXoa7qsFvGvxXILt3D1V1qSH7HIC13XPWs9oeaZKfo34D/92ZUPkGUOhZ F6YM7Q/dtleA5G5LfozZbWd4EWVQXAE4qV7hBanefPJV8T+qEXpb/f4L1neL5txMC6s/ 8cZ3N3uNufB2Aly1lZuRQ3EYnc6rk0Y4kwTmvA9hZhK7RcNxjSLORTOVQMZqYzt2cM/0 vK07Cbctwt23kh2JYcdPTZn6++KDKn8mNewhqXe/BUhq04gj3CWUCbO3szKZTnlhUxiG lHaA==
X-Gm-Message-State: AOAM5326f/9LDNNTsdmVB9F3sMn2XTqPk1HUozkh5fXd5Gdjqw4VnZXR JYjJW2pPa++u4ftdFP9maj3hRVEHB6ifJauyXoA=
X-Google-Smtp-Source: ABdhPJx6FnvKMYc29KDMT86ikASLoo1HjVOklWrLnRaarS1enB3PHxw1WofHJ8Z4kiDVl0tr1//TdwIEvJM/e7SK7m4=
X-Received: by 2002:a67:684f:: with SMTP id d76mr16612079vsc.66.1592841909961; Mon, 22 Jun 2020 09:05:09 -0700 (PDT)
MIME-Version: 1.0
References: <CACsn0c=_fPUdoZ5x40AqZPMBN9rt=4ua9oDK8Di5znrUQQFAtQ@mail.gmail.com> <B557E263-8DD2-4BDC-B54D-FFF839D8E025@ll.mit.edu> <CAKDPBw8abCw022Fk4Thj2Cozt243ffTCJV58=SR68aq=sg8RnA@mail.gmail.com>
In-Reply-To: <CAKDPBw8abCw022Fk4Thj2Cozt243ffTCJV58=SR68aq=sg8RnA@mail.gmail.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
Date: Mon, 22 Jun 2020 19:04:58 +0300
Message-ID: <CADqLbz+y3Nw2hMfudCq14=WoYX3+KaNtVp7KEb=WjX5U1kxOUA@mail.gmail.com>
To: Paul Grubbs <pag225@cornell.edu>
Cc: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000003a06ec05a8ae6894"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/93RpsLBC_iKjtX5iYeE2iqZjqpY>
Subject: Re: [Cfrg] What are the goals of the AEAD bakeoff?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Jun 2020 16:05:13 -0000

Do we really need competition instead of classification?

On Mon, Jun 22, 2020 at 7:03 PM Paul Grubbs <pag225@cornell.edu> wrote:

> I agree that there are a lot of potentially important goals, and that more
> clarity is needed before choosing design targets. This seems like a good
> use case for a multi-round competition: in the first round, people can
> propose design goals, then the CFRG can select a few goals for which people
> propose concrete schemes in subsequent rounds.
>
> On Sun, Jun 21, 2020 at 4:31 PM Blumenthal, Uri - 0553 - MITLL <
> uri@ll.mit.edu> wrote:
>
>> I concur with Watson. Different use cases need different "winners".
>>
>>
>> On 6/21/20, 15:01, "Cfrg on behalf of Watson Ladd" <
>> cfrg-bounces@irtf..org <cfrg-bounces@irtf.org> on behalf of
>> watsonbladd@gmail.com> wrote:
>>
>>     Unlike PAKE, where a multitude of designs all claimed to have achieved
>>     the same security and usability goals, the goals of this competition
>>     seem multifaceted and in tension. On the one side is a desire for
>>     larger encrypted data volumes, either via big blocks or beyond
>>     birthday techniques. Evaluating a big-block construction is likely to
>>     involve substantial symmetric cryptanalysis knowledge.
>>
>>     On the other is a demand for key-committing schemes and nonce hiding
>>     schemes. Both of these are likely to have efficiency costs compared to
>>     potentially one-pass big block (or tweaked) schemes.
>>
>>     I don't think it makes sense to have a competition. I think it makes
>>     sense to articulate the problems and present them to get people
>>     interested in proposing designs/understanding the tradeoffs, and then
>>     maybe have a competition once that is clearer.
>>
>>     Sincerely,
>>     Watson
>>
>>     _______________________________________________
>>     Cfrg mailing list
>>     Cfrg@irtf.org
>>     https://www.irtf.org/mailman/listinfo/cfrg
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>


-- 
SY, Dmitry Belyavsky