Re: [Cfrg] SIV for non-AES ciphers first draft

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Mon, 21 January 2019 17:42 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 00C4212426E for <cfrg@ietfa.amsl.com>; Mon, 21 Jan 2019 09:42:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.043
X-Spam-Level:
X-Spam-Status: No, score=-2.043 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.142, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sZJGd4w5vCfy for <cfrg@ietfa.amsl.com>; Mon, 21 Jan 2019 09:42:35 -0800 (PST)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-eopbgr140051.outbound.protection.outlook.com [40.107.14.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4F268124C04 for <cfrg@irtf.org>; Mon, 21 Jan 2019 09:42:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=MAg/Jd6qtYzJyCX0fngiFP4EIec7OSNip8yFpHi+QAs=; b=2vt0mvD5FrzsRPynjJzUAL1tGo8yTBqhYiZMWjHXIbQ0zNklbFTt1DHTrcLypMdbtKw+3rYfAXN6MR98zY+iMh1lVwqI/8pvCxSYcaoOJ3zk1xc599u5NOfHgcN09+C6fk8KS8Zgey3bJMMitq1aU8KFO8Ezmab3Of/cmq18S6E=
Received: from DB7PR03MB3561.eurprd03.prod.outlook.com (52.134.98.30) by DB7PR03MB5097.eurprd03.prod.outlook.com (20.178.46.75) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1537.29; Mon, 21 Jan 2019 17:42:31 +0000
Received: from DB7PR03MB3561.eurprd03.prod.outlook.com ([fe80::8894:68a2:ecba:a321]) by DB7PR03MB3561.eurprd03.prod.outlook.com ([fe80::8894:68a2:ecba:a321%3]) with mapi id 15.20.1537.031; Mon, 21 Jan 2019 17:42:31 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] SIV for non-AES ciphers first draft
Thread-Index: AQHUgof3gT2ET37vQEqzwdr77b2GJqWE6n+AgAABEQCAAAC1AIAr9amAgAl6XwA=
Date: Mon, 21 Jan 2019 17:42:31 +0000
Message-ID: <7BC3E788-0D90-4736-A339-B5BFA1CC0416@rhul.ac.uk>
References: <0D91AF7A-F26F-4E20-A009-B7D75BF8107D@gmail.com> <D78B82CF-7C62-41AB-8D65-ABD409618B7A@rhul.ac.uk> <E2CFB0E2-4F2A-4520-9735-03CF7A096070@gmail.com> <9A644EC9-97B5-4330-95C8-A4AC57F17EAC@rhul.ac.uk> <0AE677D2-AFF2-4D0F-89E3-04E304CFBC3A@gmail.com>
In-Reply-To: <0AE677D2-AFF2-4D0F-89E3-04E304CFBC3A@gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.15.0.190115
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-originating-ip: [92.2.118.154]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; DB7PR03MB5097; 6:9j7rnIWIaZrAN0B9oE0v4XrfN8J3W7EUn28xqI9ihfrRtrdZxJ+TwmyTI5YNPOQ84HC+emydCZLn0ZdfqkDn1lHT2wSpHxYXhixyXDM1faDFT8M7WdON3J6dDtzuHFx3A7PQCJVcoDtlY/XRbgHXhAAfLkdNrZFGwIalOFAaHok1AM2+4hK4bRKEVhLXtUADFDWZo7uxaMThSNZgndIvRO2y67Nh+SsyIu4ocSIetirIVmplyKuYoIvYzRG31h2MwFAjFUYmLtdwno93GrPr+eZZIqI+8CdoXGh9gTD5FNNrJCZBNZCqSp37Xx9a4fiDg+3hJPU6SCe5OZYIEcdqJe+ieMHnN8pXZq+xBp6jk5wnaO4RdFfii7Z7v+gX6a1E8g+8JkxRiH6axx9AfwuFIW8O/MQKzp5KGKDaBPJWO+owwnPjxNks+1R15UuVH8LPBAUZ+SlMQjwDJb7FlioBYw==; 5:M7Rx7UDmW6DPkptYmNqyoeKPqOcYwMf0bLVv4aQDKXSDfgNQF4XmRbdN1NJMtteBhAW2qMBqUg8poOyGNuo4VegrhBATo/w5N1pQSCrjNVJ0cXagRcN85MFWqmNL+NCFr5WLaI1kzpv7u50SNkIYglWh4N056CAeuZCrqu4h2OykyBUIRPwhxP8Hab0H2u+HX3GlrlfOEg7nyyK6VS1N0g==; 7:XJdWkDAJPGg1Zc4b+1RvRPx3oG1sGZU9kjlfOfSlKmOHwEKPKVXIt7iV8kct37tbGr5wp+IK+7A+vJY0KH+4xBKQRbdZ/ccv4Rv/hRH/41mD0dnpbtonkV629RzgG3LqH5DAz+OVIemadvqFMKGqRQ==
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: ad00f0c6-1b02-47a7-6e0a-08d67fc7d1e9
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(5600109)(711020)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(2017052603328)(7153060)(7193020); SRVR:DB7PR03MB5097;
x-ms-traffictypediagnostic: DB7PR03MB5097:
x-microsoft-antispam-prvs: <DB7PR03MB5097A54DA98F16A128DB16A8BC9F0@DB7PR03MB5097.eurprd03.prod.outlook.com>
x-forefront-prvs: 0924C6A0D5
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(979002)(366004)(396003)(136003)(39860400002)(346002)(376002)(199004)(189003)(229853002)(68736007)(6436002)(6486002)(6916009)(66066001)(33656002)(93886005)(71190400001)(71200400001)(83716004)(5640700003)(106356001)(105586002)(2351001)(4744005)(39060400002)(6246003)(305945005)(25786009)(4326008)(6512007)(486006)(14454004)(53936002)(7736002)(72206003)(478600001)(966005)(413944005)(6506007)(74482002)(6306002)(102836004)(26005)(186003)(476003)(2616005)(446003)(256004)(86362001)(99286004)(11346002)(76176011)(8676002)(8936002)(786003)(316002)(54906003)(58126008)(36756003)(82746002)(2501003)(6116002)(2906002)(1730700003)(81166006)(3846002)(81156014)(97736004)(969003)(989001)(999001)(1009001)(1019001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB7PR03MB5097; H:DB7PR03MB3561.eurprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: NY/T5QEUPdWS0izJ2a9JuQRPe5kLoTrZQI1fGR96JC1ayZ2B2QxsTlOc8nSEwUWeP+YUfxqAb7g2fhL0AJHOPcyNUEiI/RL555npK6vRsfvH18megCZFeuJ+tdJL/aVyo3iOWcnGx/jOcO2rOlJZCQVCx/siDa/9a6Dkt35F+CRq8GmKmtvLKOKhNu1bllwahg63UvE2ikduxuM0V3RkVL5O0J40m/wWoysPIXwmvahDAbjwqPbTu37OtrojT8o5i4XbAP2Vi5h+Ickcl0Vau+it5lGUciJrjCCIhGjypxzU8HxfLjkCre8SLYU5DDDjvePN64XPcfq1mmFd9/2jaKDF2IavWkgyl5m4rXBy+wJTUrG1Q+AkxgasVkCey4oz18K9pWCUDH4MR/Ijzfs80y/eksL9m5dphelB4mmsJN8=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <062FD65B6D90524FA0DDF9DDCA906DA9@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-Network-Message-Id: ad00f0c6-1b02-47a7-6e0a-08d67fc7d1e9
X-MS-Exchange-CrossTenant-originalarrivaltime: 21 Jan 2019 17:42:31.5448 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB7PR03MB5097
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/MNlCK6DsmRUHWySHVwMjWBn6sIk>
Subject: Re: [Cfrg] SIV for non-AES ciphers first draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Jan 2019 17:42:39 -0000

Dear CFRG,

This email begins a 2-week adoption call for draft-madden-generalised-siv available from

https://datatracker.ietf.org/doc/draft-madden-generalised-siv/

(with code at: https://github.com/NeilMadden/draft-madden-generalised-siv)

Please express your opinions on whether this draft should be adopted by CFRG or not.

Thanks,

Kenny (for the chairs)