[Cfrg] Competition for Authenticated Encryption: Security, Applicability, Robustness

"Igoe, Kevin M." <kmigoe@nsa.gov> Thu, 17 January 2013 16:44 UTC

Return-Path: <kmigoe@nsa.gov>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EE07E21F886C for <cfrg@ietfa.amsl.com>; Thu, 17 Jan 2013 08:44:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.87
X-Spam-Level:
X-Spam-Status: No, score=-9.87 tagged_above=-999 required=5 tests=[AWL=0.572, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-8, SUBJECT_FUZZY_TION=0.156]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jIA3S-u+8ikW for <cfrg@ietfa.amsl.com>; Thu, 17 Jan 2013 08:44:48 -0800 (PST)
Received: from nsa.gov (emvm-gh1-uea09.nsa.gov [63.239.67.10]) by ietfa.amsl.com (Postfix) with ESMTP id 1B85821F879B for <cfrg@irtf.org>; Thu, 17 Jan 2013 08:44:48 -0800 (PST)
X-TM-IMSS-Message-ID: <a8d8e0c40012bf51@nsa.gov>
Received: from MSHT-GH1-UEA02.corp.nsa.gov ([10.215.227.181]) by nsa.gov ([63.239.67.10]) with ESMTP (TREND IMSS SMTP Service 7.1; TLSv1/SSLv3 AES128-SHA (128/128)) id a8d8e0c40012bf51 ; Thu, 17 Jan 2013 11:45:22 -0500
Received: from MSMR-GH1-UEA06.corp.nsa.gov (10.215.225.2) by MSHT-GH1-UEA02.corp.nsa.gov (10.215.227.181) with Microsoft SMTP Server (TLS) id 14.1.289.1; Thu, 17 Jan 2013 11:44:46 -0500
Received: from MSMR-GH1-UEA03.corp.nsa.gov ([10.215.224.3]) by MSMR-GH1-UEA06.corp.nsa.gov ([10.215.225.2]) with mapi id 14.01.0289.001; Thu, 17 Jan 2013 11:44:46 -0500
From: "Igoe, Kevin M." <kmigoe@nsa.gov>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Competition for Authenticated Encryption: Security, Applicability, Robustness
Thread-Index: Ac300fUUUuE8K7+BRhWyR1QqLJpX2g==
Date: Thu, 17 Jan 2013 16:44:45 +0000
Message-ID: <3C4AAD4B5304AB44A6BA85173B4675CA5CDACDB7@MSMR-GH1-UEA03.corp.nsa.gov>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.215.228.153]
Content-Type: multipart/alternative; boundary="_000_3C4AAD4B5304AB44A6BA85173B4675CA5CDACDB7MSMRGH1UEA03cor_"
MIME-Version: 1.0
Subject: [Cfrg] Competition for Authenticated Encryption: Security, Applicability, Robustness
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Jan 2013 16:44:49 -0000

My sources tell me that NIST is not at this time sponsoring an AEAD
competition.  Dan Bernstein does have a grant from NIST, but that
does not imply NIST sponsorship of a workshop/competition. Mea culpa!




----------------+--------------------------------------------------
Kevin M. Igoe   | "We can't solve problems by using the same kind
kmigoe@nsa.gov  | of thinking we used when we created them."
                |              - Albert Einstein -
----------------+--------------------------------------------------