Re: [Cfrg] Deoxys-II for AEAD

Tony Arcieri <bascule@gmail.com> Thu, 21 November 2019 22:00 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B8F1F1200CD for <cfrg@ietfa.amsl.com>; Thu, 21 Nov 2019 14:00:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Yomliwzqqdyk for <cfrg@ietfa.amsl.com>; Thu, 21 Nov 2019 14:00:04 -0800 (PST)
Received: from mail-oi1-x22d.google.com (mail-oi1-x22d.google.com [IPv6:2607:f8b0:4864:20::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6943312011C for <cfrg@irtf.org>; Thu, 21 Nov 2019 14:00:04 -0800 (PST)
Received: by mail-oi1-x22d.google.com with SMTP id o12so4650583oic.9 for <cfrg@irtf.org>; Thu, 21 Nov 2019 14:00:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=kpZXnVC3r6+hA+M4qSFgqQpjrzryPe6o7Bsj9tHaGp4=; b=D9VqqpAFE8/1uOMmvoZ/bPKosXyGXOWiTEiDiEtGgsfOlqtRWyVPxoislC6OrL6aLH /6hmOlXdm38FwhODitVkcrQiMMhpZwfVKs7oSrlSH2janWVm/dDwhZDBcnyg2/xEZI+U 1SqA57/cfYWVYmmC5eCpAxGQO8jG4UMUcWvq4LOb0tIlMWd/YBMEjIng68+6KltoBz41 H5QV/uQ1regh8EdtDKERpI3I3lyd5is9nfqzH4+OoHBe8iJIaW3mmSvET6IKKSzYLgH+ u7ZKoOYbIAQZBrY1Zyo1XPNf3gs6s2/XS2+JyqrmuJZtzGKtqXo1yJ0L3mLtQH/keyQd 4meA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=kpZXnVC3r6+hA+M4qSFgqQpjrzryPe6o7Bsj9tHaGp4=; b=Hiqr22jQOfGCVLcPNaU9U6kTzu0Qe//apYCPdTaTqP6JlCDCcdCfwdHFUN2ck/Fslc gvIjwGjdvKFX3mEdglprAPmbU7+HUAUwm4WPG+BXWDlLcuLuTLBcmNGDMBPREL0Ixsw1 xuvO/f/iz4ebZNt4On9880BTlate0ks4KhbjfTJjrNa9owT1yAjFaLZk6DRgFbF1oo9o 3VOcpelKaSTGLe/USkt11zN7DVOJEr3wL5plCPFrYOpuhCrYj5AGhJMziWgxz9ArkOMq sXg02bxUAQoJyB0JLKf1E8PikBKlo0Yv7Fp4+U6w7VEfzNqD9x8CrhmViM75Nn5beN7b V35Q==
X-Gm-Message-State: APjAAAX36jvkw6GGeZ8q9hOq9j/jEtjbbzdkXgwjcgUcCc6pubOa0Bvt B89fHJXnshFpGGSO65rcNclDprqg6PNho+4SWAOg+eRIIls=
X-Google-Smtp-Source: APXvYqykAlcunC28CqEyoLZRjEFUvduN0Q8dW8REtVHCS6mG7ukbbQwsXlTK3uqs52s1ENdPgCs3Mtj076c9LjHDWf8=
X-Received: by 2002:aca:2818:: with SMTP id 24mr9763071oix.26.1574373603468; Thu, 21 Nov 2019 14:00:03 -0800 (PST)
MIME-Version: 1.0
References: <CAA0wV7R9rUeNtoRko2pTKM_zRWnyQjzyA34+pCq_XJUS6iHC7A@mail.gmail.com> <CAHOTMVK+pNjQEj2UBN8qWUg6v1gNNCkowwBa9v4vF40nazcOAg@mail.gmail.com> <CAA0wV7SDfmqXMx4m-z8AFXnBJe-woqNvRmksCDK9JNh2yDaXxA@mail.gmail.com>
In-Reply-To: <CAA0wV7SDfmqXMx4m-z8AFXnBJe-woqNvRmksCDK9JNh2yDaXxA@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Thu, 21 Nov 2019 13:59:52 -0800
Message-ID: <CAHOTMV+gEGiQb54CZ9VWFBhWwfJebwVRHuF9pafHWbiXEpC1VA@mail.gmail.com>
To: Thomas Peyrin <thomas.peyrin@gmail.com>
Cc: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="00000000000060edb20597e26bf7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/E2JJduvz8Qcqu3xA6ypebkuq1oI>
Subject: Re: [Cfrg] Deoxys-II for AEAD
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 22:00:06 -0000

On Thu, Nov 21, 2019 at 1:55 PM Thomas Peyrin <thomas.peyrin@gmail.com>
wrote:

> Sure, we would be glad to draft a RFC, but I am not sure what is the
> exact process.
>

If you ultimately want an informational RFC about Deoxys-II, a draft
describing it is the place to start. You might look at RFC 8452
(AES-GCM-SIV) for inspiration:

https://tools.ietf.org/html/rfc8452

Once you have a draft, you can ask the CFRG to adopt it as a work item. If
it's accepted by the CFRG as a work item, and eventually approved and
published as an RFC, then IETF protocols can begin using it.

-- 
Tony Arcieri