[Cfrg] New Version Notification for draft-dharkins-siv-aes-03

"Dan Harkins" <dharkins@lounge.org> Wed, 21 May 2008 04:01 UTC

Return-Path: <cfrg-bounces@ietf.org>
X-Original-To: cfrg-archive@megatron.ietf.org
Delivered-To: ietfarch-cfrg-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CFA0B28C38C; Tue, 20 May 2008 21:01:21 -0700 (PDT)
X-Original-To: cfrg@core3.amsl.com
Delivered-To: cfrg@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C999628C366 for <cfrg@core3.amsl.com>; Tue, 20 May 2008 21:01:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.265
X-Spam-Level:
X-Spam-Status: No, score=-2.265 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hfUmkEGp9nvv for <cfrg@core3.amsl.com>; Tue, 20 May 2008 21:01:15 -0700 (PDT)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by core3.amsl.com (Postfix) with ESMTP id D4BF928E47F for <cfrg@ietf.org>; Tue, 20 May 2008 13:37:58 -0700 (PDT)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 435B810224074 for <cfrg@ietf.org>; Tue, 20 May 2008 13:38:00 -0700 (PDT)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Tue, 20 May 2008 13:38:00 -0700 (PDT)
Message-ID: <5d40582db0b11d653d0cf1f56f3ddbce.squirrel@www.trepanning.net>
Date: Tue, 20 May 2008 13:38:00 -0700
From: Dan Harkins <dharkins@lounge.org>
To: cfrg@ietf.org
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
X-Priority: 3 (Normal)
Importance: Normal
Subject: [Cfrg] New Version Notification for draft-dharkins-siv-aes-03
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Archive: <https://www.ietf.org/mailman/private/cfrg>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: cfrg-bounces@ietf.org
Errors-To: cfrg-bounces@ietf.org

  Hello,

  A new version of an I-D describing SIV, an AEAD mode for AES,
has been submitted to the repository. This draft is currently in
Last Call and I would appreciate any comments on it, preferably
to the list, copying ietf@ietf.org. Thanks.

  regards,

  Dan.

> -----Original Message-----
> From: IETF I-D Submission Tool [mailto:idsubmission@ietf.org]
> Sent: Tuesday, May 20, 2008 11:07 AM
> To: Dan Harkins
> Subject: New Version Notification for draft-dharkins-siv-aes-03
>
>
> A new version of I-D, draft-dharkins-siv-aes-03.txt has been
successfuly
> submitted by Dan Harkins and posted to the IETF repository.
>
> Filename:	 draft-dharkins-siv-aes
> Revision:	 03
> Title:		 SIV Authenticated Encryption using AES
> Creation_date:	 2008-05-20
> WG ID:		 Independent Submission
> Number_of_pages: 25
>
> Abstract:
> This memo describes SIV, a block cipher mode of operation.  SIV takes
> a key, a plaintext, and multiple variable-length octet strings which
> will be authenticated but not encrypted.  It produces a ciphertext
> having the same length as the plaintext and a synthetic
> initialization vector.  Depending on how it is used, SIV achieves
> either the goal of deterministic authenticated-encryption or the goal
> of nonce-based, misuse-resistant authenticated-encryption.
>
>
>
> The IETF Secretariat.
>



_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www.ietf.org/mailman/listinfo/cfrg