[Cfrg] New Version Notification for draft-mcgrew-aead-aes-cbc-hmac-sha2-04.txt

David McGrew <mcgrew@cisco.com> Fri, 14 February 2014 11:49 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 260BB1A0204 for <cfrg@ietfa.amsl.com>; Fri, 14 Feb 2014 03:49:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.048
X-Spam-Level:
X-Spam-Status: No, score=-10.048 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.548, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YQgBJzwXxWHz for <cfrg@ietfa.amsl.com>; Fri, 14 Feb 2014 03:49:27 -0800 (PST)
Received: from alln-iport-8.cisco.com (alln-iport-8.cisco.com [173.37.142.95]) by ietfa.amsl.com (Postfix) with ESMTP id 1D31F1A00FB for <cfrg@irtf.org>; Fri, 14 Feb 2014 03:49:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=6413; q=dns/txt; s=iport; t=1392378565; x=1393588165; h=message-id:date:from:mime-version:to:subject:references: in-reply-to; bh=5vKaMk2HmUpNUNH9k57mOfAa95lN5sTQJUZy/DuJVgU=; b=WJgPxldJN0TaTfzaCC6CMwJMOlmilxQnCbV1JaeGDf/bCkkcNkgvbroo fn7RRoLVTPGQAXgSKXtr1w56Nnx3b49tbGd9bmhQ9huO4RxTOPSd6crnk SVsJ3rERmGd/JsTFcdagiclSsgQ5LQfcnGt1+3tHUFQiDWW/9++vHWyiC M=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AlsFAEEC/lKtJXG//2dsb2JhbABZgwY4UYMIhV22U4EXFnSCJQEBAQQjVAENBBwDAQIKFgsCAgkDAgECAT0IBg0GAgIFh3wIBaZ2ogAXjmgYBoJpgUkEiUiOZIEyhRWLXINLHg
X-IronPort-AV: E=Sophos; i="4.95,844,1384300800"; d="scan'208,217"; a="20454099"
Received: from rcdn-core2-4.cisco.com ([173.37.113.191]) by alln-iport-8.cisco.com with ESMTP; 14 Feb 2014 11:49:25 +0000
Received: from [10.0.2.15] (rtp-mcgrew-8913.cisco.com [10.117.10.228]) by rcdn-core2-4.cisco.com (8.14.5/8.14.5) with ESMTP id s1EBnOrv003424 for <cfrg@irtf.org>; Fri, 14 Feb 2014 11:49:25 GMT
Message-ID: <52FE02C7.9000501@cisco.com>
Date: Fri, 14 Feb 2014 06:49:27 -0500
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130922 Icedove/17.0.9
MIME-Version: 1.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <20140214114813.7823.87646.idtracker@ietfa.amsl.com>
In-Reply-To: <20140214114813.7823.87646.idtracker@ietfa.amsl.com>
X-Forwarded-Message-Id: <20140214114813.7823.87646.idtracker@ietfa.amsl.com>
Content-Type: multipart/alternative; boundary="------------060303020409050904070304"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/CfSQiS0QXAMK0ik6-tJExrDZicY
Subject: [Cfrg] New Version Notification for draft-mcgrew-aead-aes-cbc-hmac-sha2-04.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Feb 2014 11:49:29 -0000

Thanks James and David for the quick review and suggestions.

David


-------- Original Message --------
Subject: 	New Version Notification for 
draft-mcgrew-aead-aes-cbc-hmac-sha2-04.txt
Date: 	Fri, 14 Feb 2014 03:48:13 -0800
From: 	<internet-drafts@ietf.org>
To: 	John Foley <foleyj@cisco.com>, David McGrew <mcgrew@cisco.com>, 
"Kenny Paterson" <kenny.paterson@rhul.ac.uk>, John Foley 
<foleyj@cisco.com>, "Dr. David A. McGrew" <mcgrew@cisco.com>, Kenny 
Paterson <kenny.paterson@rhul.ac.uk>



A new version of I-D, draft-mcgrew-aead-aes-cbc-hmac-sha2-04.txt
has been successfully submitted by David McGrew and posted to the
IETF repository.

Name:		draft-mcgrew-aead-aes-cbc-hmac-sha2
Revision:	04
Title:		Authenticated Encryption with AES-CBC and HMAC-SHA
Document date:	2014-02-14
Group:		Individual Submission
Pages:		29
URL:            http://www.ietf.org/internet-drafts/draft-mcgrew-aead-aes-cbc-hmac-sha2-04.txt
Status:         https://datatracker.ietf.org/doc/draft-mcgrew-aead-aes-cbc-hmac-sha2/
Htmlized:       http://tools.ietf.org/html/draft-mcgrew-aead-aes-cbc-hmac-sha2-04
Diff:           http://www.ietf.org/rfcdiff?url2=draft-mcgrew-aead-aes-cbc-hmac-sha2-04

Abstract:
    This document specifies algorithms for authenticated encryption with
    associated data (AEAD) that are based on the composition of the
    Advanced Encryption Standard (AES) in the Cipher Block Chaining (CBC)
    mode of operation for encryption, and the HMAC-SHA message
    authentication code (MAC).

    These are randomized encryption algorithms, and thus are suitable for
    use with applications that cannot provide distinct nonces to each
    invocation of the AEAD encrypt operation.

                                                                                   


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat

.