[Cfrg] Fwd: New Version Notification for draft-mcgrew-aead-aes-cbc-hmac-sha2-00.txt

David McGrew <mcgrew@cisco.com> Tue, 12 June 2012 00:46 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B3EC11E808F for <cfrg@ietfa.amsl.com>; Mon, 11 Jun 2012 17:46:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -110.598
X-Spam-Level:
X-Spam-Status: No, score=-110.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PHS51+wzw8uH for <cfrg@ietfa.amsl.com>; Mon, 11 Jun 2012 17:46:04 -0700 (PDT)
Received: from rcdn-iport-3.cisco.com (rcdn-iport-3.cisco.com [173.37.86.74]) by ietfa.amsl.com (Postfix) with ESMTP id A6B5011E8087 for <cfrg@irtf.org>; Mon, 11 Jun 2012 17:46:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=mcgrew@cisco.com; l=6901; q=dns/txt; s=iport; t=1339461964; x=1340671564; h=from:mime-version:subject:date:references:cc:to: message-id; bh=B3zVpMEN7u8aJDEkZRqvFnH22Ipnv6SUCyIoKljWG2k=; b=fTOcEwBb8pEZ4ZZ33XIWnjlHB679TbD96cdb9NnWExRm7h4dETPFKd6A RSH3ZbjXLMM8adQaNO7kw8r0NPnfgRM89Nj2czMeB2VVZeLuDPl5GPW/O SVgU02RwMUagGX4ogvz0Jn+UsCsrpM7u/HQ4V2ob6+F1vtANl7wVmPmVZ I=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: ApIGAAGR1k+tJV2d/2dsb2JhbABFpGiHMgGIfYEHghgBAQEDARIBZAIFCxwDAQIvTQIIGQkZh2QFC5kcn3KLJIUxYAOVHoESjQOBZoJ8
X-IronPort-AV: E=Sophos; i="4.75,752,1330905600"; d="scan'208,217"; a="91571789"
Received: from rcdn-core-6.cisco.com ([173.37.93.157]) by rcdn-iport-3.cisco.com with ESMTP; 12 Jun 2012 00:46:04 +0000
Received: from rtp-vpn3-1531.cisco.com (rtp-vpn3-1531.cisco.com [10.82.222.2]) by rcdn-core-6.cisco.com (8.14.5/8.14.5) with ESMTP id q5C0k2c2010805; Tue, 12 Jun 2012 00:46:03 GMT
From: David McGrew <mcgrew@cisco.com>
Mime-Version: 1.0 (Apple Message framework v1278)
Content-Type: multipart/alternative; boundary="Apple-Mail=_3E73591F-3246-4BB6-BE3C-4ED5E98B3610"
Date: Mon, 11 Jun 2012 20:46:01 -0400
References: <20120612004334.9198.82973.idtracker@ietfa.amsl.com>
To: cfrg@irtf.org
Message-Id: <C9B2F1B1-6089-46FA-94CB-510DC7FCE927@cisco.com>
X-Mailer: Apple Mail (2.1278)
Subject: [Cfrg] Fwd: New Version Notification for draft-mcgrew-aead-aes-cbc-hmac-sha2-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jun 2012 00:46:05 -0000

Hi,

Kenny and I put together this internet draft defining AEAD algorithms based on AES-CBC and HMAC-SHA.   The main idea behind this work is that current and future standards efforts that use CBC and HMAC can use AEAD, and thus omit unauthenticated encryption altogether.   Your feedback will be welcome.

thanks,

David

Begin forwarded message:

> From: internet-drafts@ietf.org
> Subject: New Version Notification for draft-mcgrew-aead-aes-cbc-hmac-sha2-00.txt
> Date: June 11, 2012 8:43:34 PM EDT
> To: mcgrew@cisco.com
> Cc: kenny.paterson@rhul.ac.uk
> 
> 
> A new version of I-D, draft-mcgrew-aead-aes-cbc-hmac-sha2-00.txt
> has been successfully submitted by David A. McGrew and posted to the
> IETF repository.
> 
> Filename:	 draft-mcgrew-aead-aes-cbc-hmac-sha2
> Revision:	 00
> Title:		 Authenticated Encryption with AES-CBC and HMAC-SHA
> Creation date:	 2012-06-11
> WG ID:		 Individual Submission
> Number of pages: 23
> URL:             http://www.ietf.org/internet-drafts/draft-mcgrew-aead-aes-cbc-hmac-sha2-00.txt
> Status:          http://datatracker.ietf.org/doc/draft-mcgrew-aead-aes-cbc-hmac-sha2
> Htmlized:        http://tools.ietf.org/html/submission.filename }}-00
> 
> 
> Abstract:
>   This document specifies algorithms for authenticated encryption with
>   associated data (AEAD) that are based on the composition of the
>   Advanced Encryption Standard (AES) in the Cipher Block Chaining (CBC)
>   mode of operation for encryption, and the HMAC-SHA message
>   authentication code (MAC).
> 
>   These are randomized encryption algorithms, and thus are suitable for
>   use with applications that cannot provide distinct nonces to each
>   invocation of the AEAD encrypt operation.
> 
> 
> 
> 
> The IETF Secretariat