Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Tue, 29 March 2016 10:05 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4479012D61C for <cfrg@ietfa.amsl.com>; Tue, 29 Mar 2016 03:05:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FahvXl3P0G7f for <cfrg@ietfa.amsl.com>; Tue, 29 Mar 2016 03:05:46 -0700 (PDT)
Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01on0088.outbound.protection.outlook.com [104.47.0.88]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7DDB912D616 for <cfrg@irtf.org>; Tue, 29 Mar 2016 03:05:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=Y3z3Sg91GoRUlJW85rMKUrCWGFsRGgQNVfJhGOmOBpI=; b=XQkv3RZhXEXVwtKz2EmKaREDF1TMrxgA3dNtpyVuqVHkxt0/BFD5y7Lw3SlfNA/euyEzwoF6HC2RjC23LV7rIbugGtC63fXQmwEAxuD2k+wCenpDj4Ge+LOCivtKuWaHUOjfgzrGbZpOGyurpiPHicXouKcuzitAbCrZwiYue+g=
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com (10.166.42.148) by VI1PR03MB1823.eurprd03.prod.outlook.com (10.166.42.149) with Microsoft SMTP Server (TLS) id 15.1.447.15; Tue, 29 Mar 2016 10:05:31 +0000
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) by VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) with mapi id 15.01.0447.023; Tue, 29 Mar 2016 10:05:31 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Ted Krovetz <ted@krovetz.net>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
Thread-Index: AQHRiP7+wUFnuBtreUe1MCzt43wYjp9vIC6AgABiygD///JZAIAA32eA
Date: Tue, 29 Mar 2016 10:05:30 +0000
Message-ID: <D32010E0.68556%kenny.paterson@rhul.ac.uk>
References: <D31EFD69.68456%kenny.paterson@rhul.ac.uk> <AA010FE1-75FE-49E6-860D-79E1C89FC77E@krovetz.net> <D31F5AA8.684DD%kenny.paterson@rhul.ac.uk> <25BF4974-98A9-473D-BF2C-012DC6ABE780@krovetz.net>
In-Reply-To: <25BF4974-98A9-473D-BF2C-012DC6ABE780@krovetz.net>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.1.160122
authentication-results: krovetz.net; dkim=none (message not signed) header.d=none;krovetz.net; dmarc=none action=none header.from=rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [78.146.55.80]
x-ms-office365-filtering-correlation-id: 31154fe4-717c-4d49-8201-08d357b9a94f
x-microsoft-exchange-diagnostics: 1; VI1PR03MB1823; 5:+DaFv2wunfSSe6Dg4ahobKvcDAc4eaqwoqGs5eobY5HZDrQ5yCMP4LXpqrcCgKITIIpWEmO0rfSOyRQeA2/+tKkQPMLbs0D8Om/JM+bz4jSyaiIesmaY+56HsQgJd9n+vjGRd1zeXtALp+Gf1fTO/Q==; 24:/X84B4NP6qkAIRAucDBtq/Q4tR114ASSNQJx7hXUX5BJ05ujmRBvHynmU22kscviJ/wGyzn6tUgAdUcr1qTmuV7A4JM2BaJ2UKgodUjD4E4=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:VI1PR03MB1823;
x-microsoft-antispam-prvs: <VI1PR03MB1823D8204E97B287977A1C04BC870@VI1PR03MB1823.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401047)(5005006)(8121501046)(10201501046)(3002001); SRVR:VI1PR03MB1823; BCL:0; PCL:0; RULEID:; SRVR:VI1PR03MB1823;
x-forefront-prvs: 0896BFCE6C
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(24454002)(93886004)(36756003)(11100500001)(102836003)(6116002)(4001350100001)(122556002)(19580395003)(19580405001)(83506001)(86362001)(2501003)(10400500002)(189998001)(5001770100001)(50986999)(81166005)(586003)(15975445007)(77096005)(3846002)(76176999)(54356999)(107886002)(3660700001)(3280700002)(5008740100001)(5002640100001)(5004730100002)(106116001)(2906002)(1096002)(74482002)(1220700001)(92566002)(230783001)(2950100001)(66066001)(2900100001); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR03MB1823; H:VI1PR03MB1822.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
Content-Type: text/plain; charset="utf-8"
Content-ID: <AC2D10E3126BB74CBA4A67F2F77237DD@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Mar 2016 10:05:30.9404 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR03MB1823
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/IqCt8jDDpBthKDDLFa4KvlaWRDQ>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Mar 2016 10:05:49 -0000

Dear Ted,

On 28/03/2016 23:46, "Cfrg on behalf of Ted Krovetz"
<cfrg-bounces@irtf.org on behalf of ted@krovetz.net> wrote:

>Uri suggested that other proposed AEAD schemes interested in
>short-circuiting the CAESAR process could submit proposed RFCs to CFRG.
>Is that what you'd like?

It's not really a question of what I'd like, or what the chairs would
like. It's a question of what CFRG, based on consensus if possible and
rough consensus if not, decides collectively to do.

My personal view, for what it's worth, is that it would be better to wait
until CAESAR is complete and then look in the round at the portfolio that
it has produced before adopting any of the CAESAR candidates.

Cheers,

Kenny 

>
>-Ted
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg