Re: [Cfrg] Second RGLC on "AES-GCM-SIV"

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Tue, 16 January 2018 16:48 UTC

Return-Path: <prvs=4554deb30b=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED1D71315D1 for <cfrg@ietfa.amsl.com>; Tue, 16 Jan 2018 08:48:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.209
X-Spam-Level:
X-Spam-Status: No, score=-4.209 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gJVh83Uroj1W for <cfrg@ietfa.amsl.com>; Tue, 16 Jan 2018 08:48:02 -0800 (PST)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id 3BCFC1315BA for <cfrg@irtf.org>; Tue, 16 Jan 2018 08:47:55 -0800 (PST)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id w0GGlp4U040663; Tue, 16 Jan 2018 11:47:54 -0500
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Second RGLC on "AES-GCM-SIV"
Thread-Index: AQHTjumhx0aOZeXjg0alLYALVHHh9Q==
Date: Tue, 16 Jan 2018 16:47:01 +0000
Message-ID: <082780FF-7AB5-45E1-8172-7EE0460DE9F7@ll.mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.29.0.171205
x-originating-ip: [172.25.177.154]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3598948021_378731135"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-01-16_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1801160233
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/DpQJEhNO7n_6sl4gV_-dymbSyzU>
Subject: Re: [Cfrg] Second RGLC on "AES-GCM-SIV"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jan 2018 16:48:05 -0000

I support publishing this RFC.

Thanks!
--
Regards,
Uri Blumenthal

On 1/16/18, 11:38, "Cfrg on behalf of Paterson, Kenny" <cfrg-bounces@irtf.org on behalf of Kenny.Paterson@rhul.ac.uk> wrote:

    Dear CFRG participants,
    
    This message starts a second 2-week RGLC on "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" (draft-irtf-cfrg-gcmsiv-07), that will end on January 30th. See https://datatracker.ietf.org/doc/draft-irtf-cfrg-gcmsiv for the latest version of the draft.
    
    We are having a second last call because, although there only were small changes to the draft in going from 06 to 07, we also had the benefit of new security analysis on the draft:
    
    http://www.cs.ucsb.edu/~tessaro/papers/BHT17.pdf
    
    We also had some productive discussion on the benefits of using POLYVAL versus GHASH during the previous last call period, with the thread beginning at:
    
    https://www.ietf.org/mail-archive/web/cfrg/current/msg09333.html
    
    
    Please send your comments, as well as expression of support to publish as an RFC (or possible reasons for not doing so) in reply to this message or directly to CFRG chairs. Your feedback will help chairs to decide whether the document is ready for review by IRSG and subsequent publication as an RFC.
    
    Thank you,
    
    Alexey and Kenny
    
    _______________________________________________
    Cfrg mailing list
    Cfrg@irtf.org
    https://www.irtf.org/mailman/listinfo/cfrg