Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Mon, 28 March 2016 21:00 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E26A12DBDE for <cfrg@ietfa.amsl.com>; Mon, 28 Mar 2016 14:00:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.811
X-Spam-Level:
X-Spam-Status: No, score=-1.811 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, T_DKIM_INVALID=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=fail (1024-bit key) reason="fail (message has been altered)" header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rKO4x-gnNknn for <cfrg@ietfa.amsl.com>; Mon, 28 Mar 2016 14:00:46 -0700 (PDT)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01on0067.outbound.protection.outlook.com [104.47.1.67]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A941E12DBC3 for <cfrg@irtf.org>; Mon, 28 Mar 2016 14:00:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=wvUbvLn8LQib+qMV7SKVJbL3HSb4VJog4jLrFhbE7xU=; b=M2F2qZlmYICEkATeIIRREskZrLerun0FmLsO8s6BSsteu8xbbm0z9kZ5lnHyVEDxcjrUuPQU5UbBofIEVKhwJHnBsjxARrBhxcnoWxpeiqgdzI9M5nr6knOI6RFrj2ZrDlm/iwk6rV0UsOQyH8GZuWyRDcucTsrpvH+BAYN6hw0=
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com (10.166.42.148) by VI1PR03MB1822.eurprd03.prod.outlook.com (10.166.42.148) with Microsoft SMTP Server (TLS) id 15.1.447.15; Mon, 28 Mar 2016 21:00:43 +0000
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) by VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) with mapi id 15.01.0447.023; Mon, 28 Mar 2016 21:00:43 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Grigory Marshalko <marshalko_gb@tc26.ru>, Rich <rsalz@akamai.com>, Ted Krovetz <ted@krovetz.net>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
Thread-Index: AQHRiP7+wUFnuBtreUe1MCzt43wYjp9vIC6AgAABP4CAAAOcAIAAVGyA
Date: Mon, 28 Mar 2016 21:00:42 +0000
Message-ID: <D31F59C8.684D4%kenny.paterson@rhul.ac.uk>
References: <35b688912ef44bc7a4cc656561cdb476@usma1ex-dag1mb1.msg.corp.akamai.com> <D31EFD69.68456%kenny.paterson@rhul.ac.uk> <AA010FE1-75FE-49E6-860D-79E1C89FC77E@krovetz.net> <b2e2153bae1282721dd0c17eaead1580@mail.tc26.ru>
In-Reply-To: <b2e2153bae1282721dd0c17eaead1580@mail.tc26.ru>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.1.160122
authentication-results: tc26.ru; dkim=none (message not signed) header.d=none;tc26.ru; dmarc=none action=none header.from=rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [78.146.55.80]
x-ms-office365-filtering-correlation-id: 78c71076-c668-494a-4bd5-08d3574c06ae
x-microsoft-exchange-diagnostics: 1; VI1PR03MB1822; 5:hJcWGnAmo/+WhY+Wwi9wbah8v+mFXWSQns6HfQFUW3rRRScxwTt3xH2bo+pRIauQnXl6PxPaYs/DLj/EaXwA8/1cCuiF4kEo2bbo2cgWyLSU11GrJ1OHrJ9s13p6/Sutdq796w6dK7+LomAiZboALQ==; 24:YWw74W8Fw5i1fo/D9p24VHtbdnRdPAKb+oj94tgauB20WAsgCn+/1CvccG0N1VoD3hm3LW6GqKl4VlWGLi7R3I1mAG7X2WRZDD3rrtTgFE4=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:VI1PR03MB1822;
x-microsoft-antispam-prvs: <VI1PR03MB1822530CA5D36CA73CE1E13CBC860@VI1PR03MB1822.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401047)(8121501046)(5005006)(3002001)(10201501046); SRVR:VI1PR03MB1822; BCL:0; PCL:0; RULEID:; SRVR:VI1PR03MB1822;
x-forefront-prvs: 0895DF8FFD
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(24454002)(561944003)(3660700001)(2900100001)(87936001)(2950100001)(4477795004)(2501003)(19580405001)(83506001)(19580395003)(76176999)(93886004)(50986999)(81166005)(189998001)(54356999)(107886002)(1220700001)(2906002)(5004730100002)(86362001)(122556002)(10400500002)(1096002)(5002640100001)(230783001)(6116002)(3846002)(586003)(36756003)(11100500001)(102836003)(92566002)(106116001)(77096005)(4001350100001)(66066001)(5008740100001)(74482002)(15975445007)(5001770100001)(3280700002); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR03MB1822; H:VI1PR03MB1822.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
Content-Type: text/plain; charset="utf-8"
Content-ID: <60EE5334AAC5404189909C3F66ADCFDD@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Mar 2016 21:00:42.9963 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR03MB1822
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/GNqyfeokupOoO3tv9sOrqqsi_3Q>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Mar 2016 21:00:52 -0000

Dear Grigory,

The proposal comes with an associated research paper that contains a
formal security analysis of the scheme. I assume this is the kind of
analysis you'd like to see?

It would be great if people were to check the proofs' details, if we adopt
it as a CFRG document.

Regards,

Kenny 


On 28/03/2016 18:59, "Cfrg on behalf of Grigory Marshalko"
<cfrg-bounces@irtf.org on behalf of marshalko_gb@tc26.ru> wrote:

>Having in mind discussions on [saag] possible BCP on public review being
>needed for standards-track crypto
>should we need an independent cryptoanalysis for this submission? This,
>of cause, is not a standards-track, but still.
>
>
>Regards,
>Grigory Marshalko,
>expert,
>Technical committee for standardisation "Cryptography and security
>mechanisms" (TC 26)
>www.tc26.ru
>28 марта 2016 г., 20:46, "Salz, Rich" <rsalz@akamai.com> написал:
>> I'd like to understand why this didn't end up in CAESAR? If it's just
>>schedule (we thought of it
>> too late), okay. If it's more along the lines of a frank and open
>>discussion that doesn't go well
>> on public archives mailing lists, oh well, but I still want to know.
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg