Re: [Cfrg] CFRG adoption call: draft-viguier-kangarootwelve

David Wong <davidwong.crypto@gmail.com> Mon, 25 February 2019 15:33 UTC

Return-Path: <davidwong.crypto@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 851DF1200D8 for <cfrg@ietfa.amsl.com>; Mon, 25 Feb 2019 07:33:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DRnukeVfUqYm for <cfrg@ietfa.amsl.com>; Mon, 25 Feb 2019 07:32:58 -0800 (PST)
Received: from mail-ed1-x52f.google.com (mail-ed1-x52f.google.com [IPv6:2a00:1450:4864:20::52f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 25BAC130F2F for <cfrg@irtf.org>; Mon, 25 Feb 2019 07:32:50 -0800 (PST)
Received: by mail-ed1-x52f.google.com with SMTP id d9so7875912edh.12 for <cfrg@irtf.org>; Mon, 25 Feb 2019 07:32:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=2xXnn4V6+5yGADJTsTeA6YjFFpeygCN0k2WnNAbNBY0=; b=rWrlWacOOYYZzV4DeKcOIfmGe+xo9NwKg5NOy7JyI8AR3f/EUj76JsX0w5cN29oyxX c5Ibckwp+WFTSa0GQDZgUl7yxraPU+C0GLmN1vg72LzXieFtkvdl98CB7+zkaR12u4Gp RNBAzsWKnqIrqjDz5RYY1C7dXWkBf5Duiw6NCwnfd8grmYKsoFmYkgqT8spNuDZMDOcA EHS2D0e7K/B9Q//VQW3GF5WkWCHCxyiv+flXgaFydJS/2a6kB8ct0/qmbpEtCPxFReUi RY30hzLl4SOHLdYTKG6dJwJNdFSgJgxJmMFmtezOYekEkqnZ655LHYtidHfAsf49lOmi bL/g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=2xXnn4V6+5yGADJTsTeA6YjFFpeygCN0k2WnNAbNBY0=; b=sA/gdimSe4PTekqqEp7nB8JRDmGa5PyWaRqmt0yxIQWAqne0X8LJRuWrpy/Sx2lzBV YrOfefSvPyutxLJ+lJIx+qKDvhv8A68t2/KCni9ztZ+1nUgehB5LdUFlQs1Td+F86uZb ug5S8WWALWfKuLKfa493eMHQj/s/oli7/1AZk6PmKrcYK7Rs6sCRmAyW/T3e2zn6dCWb AOHnw99Ebh9t0aXBflYAyavTSKWzOou4jKHbAVE353SBJUQMGzHCmXNt5zfREcd3MFLY 83RPInPryNOm7ckxp0iRDrGMEQ7LK7qfR7l6CLiKeTzKLHkg6QNyaN0xrwgb6nTnZk4l 170A==
X-Gm-Message-State: AHQUAuYzVjYPny6Q7BmcZxeVeb9RybMb2AnPY+WNtmlcYzAy6fbJE9l7 +o119m5is1RYD4+cygVS3xwURI1jGO+VXdHzbLQ=
X-Google-Smtp-Source: AHgI3Ib8WGtBl68YEapWde53RZSTDeR0h/OLMAW9vo4owO81uQwgzbL2LUX5k6WvxrIXBBzGY0nfwCsIeDLQ5jqdEyI=
X-Received: by 2002:a17:906:e9cc:: with SMTP id kb12mr13671150ejb.81.1551108768479; Mon, 25 Feb 2019 07:32:48 -0800 (PST)
MIME-Version: 1.0
References: <8397508C-7DB6-4531-9E06-8DFA91CDC7A3@rhul.ac.uk>
In-Reply-To: <8397508C-7DB6-4531-9E06-8DFA91CDC7A3@rhul.ac.uk>
From: David Wong <davidwong.crypto@gmail.com>
Date: Mon, 25 Feb 2019 16:32:38 +0100
Message-ID: <CAK3aN2rVhwf2p6H5cA7Q4zgXfddz1=8sRzd0BaPURQLZS5dWdg@mail.gmail.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/PNmN0RtO-YRrVOaxTWuLG4RNsVg>
Subject: Re: [Cfrg] CFRG adoption call: draft-viguier-kangarootwelve
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Feb 2019 15:33:01 -0000

I think it should be adopted for the following reasons:

* it is probably the fastest hash function for small and large inputs
* it's a XOF as well
* it is based on long years of analysis on SHA-3
* it is going to benefit greatly from hardware support of keccak

It would be good to see people trying to implement the hash from the
draft only, to see how implementer-friendly it is.

On Wed, Feb 13, 2019 at 1:58 PM Paterson, Kenny
<Kenny.Paterson@rhul.ac.uk> wrote:
>
> Dear CFRG,
>
> This email begins a 2-week adoption call for draft-viguier-kangarootwelve available from:
>
> https://tools.ietf.org/html/draft-viguier-kangarootwelve-04
>
> (see also slides from IETF 99 at: https://datatracker.ietf.org/meeting/99/materials/slides-99-cfrg-kangarootwelve-draft-viguier-kangarootwelve-00-00).
>
> Please express your opinions on whether this draft should be adopted by CFRG or not. If you think it should be adopted, please also indicate whether you'd be willing to help review and/or work on the draft.
>
> Thanks,
>
> Kenny (for the chairs)
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg