[Cfrg] Fwd: DIAC: Directions in Authenticated Ciphers

Paul Hoffman <paul.hoffman@vpnc.org> Thu, 03 May 2012 01:15 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3C2FB11E80B7 for <cfrg@ietfa.amsl.com>; Wed, 2 May 2012 18:15:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.545
X-Spam-Level:
X-Spam-Status: No, score=-102.545 tagged_above=-999 required=5 tests=[AWL=0.054, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SymVFYCZuVci for <cfrg@ietfa.amsl.com>; Wed, 2 May 2012 18:15:48 -0700 (PDT)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) by ietfa.amsl.com (Postfix) with ESMTP id 71AD111E808D for <cfrg@irtf.org>; Wed, 2 May 2012 18:15:48 -0700 (PDT)
Received: from [10.20.30.102] (50-0-66-4.dsl.dynamic.fusionbroadband.com [50.0.66.4]) (authenticated bits=0) by hoffman.proper.com (8.14.5/8.14.3) with ESMTP id q431FhN3030354 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO) for <cfrg@irtf.org>; Wed, 2 May 2012 18:15:44 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
From: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Wed, 02 May 2012 18:15:42 -0700
References: <20120503010052.9710.qmail@cr.yp.to>
To: cfrg@irtf.org
Message-Id: <80B68AF4-573B-423E-82D0-897AE8317F9F@vpnc.org>
Mime-Version: 1.0 (Apple Message framework v1257)
X-Mailer: Apple Mail (2.1257)
Subject: [Cfrg] Fwd: DIAC: Directions in Authenticated Ciphers
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 May 2012 01:15:49 -0000

Of interest to this list:

> From: "D. J. Bernstein" <djb@cr.yp.to>
> Subject: [cryptography] DIAC: Directions in Authenticated Ciphers
> Date: May 2, 2012 6:00:52 PM PDT
> To: cryptography@randombit.net
> 
> The DIAC submission page is now open, with a deadline at the end of
> Monday 7 May (American Samoa time):
> 
>   http://hyperelliptic.org/conferences/diac/iChair/submit.php
> 
> DIAC is an ECRYPT-sponsored workshop that will take place 5--6 July in
> Stockholm, in particular evaluating the idea of a new competition for
> authenticated ciphers. The call for papers asks for submissions on new
> components, combinations, attacks, and implementations, but also asks
> for submissions discussing requirements---what users actually want.
> Submissions of panel proposals, white papers, lists of desiderata, etc.
> are encouraged, and there are no particular length requirements.
> 
> I should emphasize that an authenticated-cipher competition would be
> much more than an "AE mode" competition. There are certainly people
> working on new ways to use AES, but there are many more people working
> on new authenticators, new block ciphers, new stream ciphers, new
> ciphers with built-in authentication mechanisms, etc.
> 
> . . . (The rest of the message applies to an earlier thread on the cryptography mailing list) . . .
> 
> ---D. J. Bernstein
>   Research Professor, Computer Science, University of Illinois at Chicago