[Cfrg] Workshop on Directions in Authenticated Ciphers (DIAC)

David McGrew <mcgrew@cisco.com> Fri, 23 March 2012 19:13 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B10DC21F86BA for <cfrg@ietfa.amsl.com>; Fri, 23 Mar 2012 12:13:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -109.803
X-Spam-Level:
X-Spam-Status: No, score=-109.803 tagged_above=-999 required=5 tests=[AWL=0.796, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xkkqZZnWZzD3 for <cfrg@ietfa.amsl.com>; Fri, 23 Mar 2012 12:13:11 -0700 (PDT)
Received: from mtv-iport-3.cisco.com (mtv-iport-3.cisco.com [173.36.130.14]) by ietfa.amsl.com (Postfix) with ESMTP id 2B0C521E8054 for <cfrg@irtf.org>; Fri, 23 Mar 2012 12:13:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=mcgrew@cisco.com; l=679; q=dns/txt; s=iport; t=1332529991; x=1333739591; h=from:content-transfer-encoding:subject:date:message-id: to:mime-version; bh=zl4tWkKnEBbnjrL7MPshxZWzUS1pPMTxUIDzzLMiWRk=; b=B+1a/nkuNkcPiJNFNP7FkYbh6odF+EP5STKDkGr9Y1xLzmy926tiAOtD pWbRvnaWJUZlkhdX4jLtTSCkYdjJUEiLoSFxwRbSTCxwI1PssOejweKwq kEGaaIHp60g64jr9F9ZPTlhOHPPPXatPbFna8b3S7LuNnam+MwSFw+2Tn 8=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AvwEAMPKbE+rRDoI/2dsb2JhbABFuBKBB4IiASeCJA6HZ5hngSeefI1hgkFjBJVgizODEYFogwM
X-IronPort-AV: E=Sophos;i="4.73,637,1325462400"; d="scan'208";a="34844143"
Received: from mtv-core-3.cisco.com ([171.68.58.8]) by mtv-iport-3.cisco.com with ESMTP; 23 Mar 2012 19:13:10 +0000
Received: from stealth-10-32-254-213.cisco.com (stealth-10-32-254-213.cisco.com [10.32.254.213]) by mtv-core-3.cisco.com (8.14.3/8.14.3) with ESMTP id q2NJDARC026934 for <cfrg@irtf.org>; Fri, 23 Mar 2012 19:13:10 GMT
From: David McGrew <mcgrew@cisco.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Fri, 23 Mar 2012 15:13:09 -0400
Message-Id: <77DCBEDC-DED0-49B6-8272-69495E950CA8@cisco.com>
To: cfrg@irtf.org
Mime-Version: 1.0 (Apple Message framework v1257)
X-Mailer: Apple Mail (2.1257)
Subject: [Cfrg] Workshop on Directions in Authenticated Ciphers (DIAC)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Mar 2012 19:13:15 -0000

Just announced at the FSE 2012 rump session this week: a Workshop on Directions in Authenticated Ciphers (DIAC), July 05 - 06, 2012.   

From <http://hyperelliptic.org/DIAC/>: "Users, starting with a shared secret key, need to protect messages against espionage and against forgery. Dissatisfaction with the security and performance of current approaches has led to calls for a new competition for authenticated ciphers. The purpose of this workshop is to evaluate the state of the art in authenticated encryption and gather community input regarding desired future directions."

This is a research effort, and not a standards effort.  

David