Re: [Cfrg] I-D Action: draft-irtf-cfrg-kangarootwelve-01.txt

Benoît Viguier <b.viguier@cs.ru.nl> Fri, 24 January 2020 14:53 UTC

Return-Path: <b.viguier@cs.ru.nl>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 682B512008D for <cfrg@ietfa.amsl.com>; Fri, 24 Jan 2020 06:53:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3KUIT8hL48Q5 for <cfrg@ietfa.amsl.com>; Fri, 24 Jan 2020 06:53:21 -0800 (PST)
Received: from smtp3.science.ru.nl (smtp3.science.ru.nl [131.174.30.193]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 312FA12006E for <cfrg@irtf.org>; Fri, 24 Jan 2020 06:53:21 -0800 (PST)
Received: from [145.116.134.34] (ip-145-116-134-34.wlan-int.ru.nl [145.116.134.34]) (authen=benoit) by smtp3.science.ru.nl (8.15.2/5.32) with ESMTPSA id 00OErHm5021749 for <cfrg@irtf.org>; Fri, 24 Jan 2020 15:53:18 +0100
To: cfrg@irtf.org
References: <157987721965.22149.8138421398655201027@ietfa.amsl.com>
From: Benoît Viguier <b.viguier@cs.ru.nl>
Message-ID: <55a82993-15b2-78ff-7fab-045b0ef42afa@cs.ru.nl>
Date: Fri, 24 Jan 2020 15:53:17 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.4.1
MIME-Version: 1.0
In-Reply-To: <157987721965.22149.8138421398655201027@ietfa.amsl.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Content-Language: en-GB
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/T-4zKTfPZOjdo6Wwwz1UWNTobYM>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-kangarootwelve-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Jan 2020 14:55:19 -0000

Dear CFRG,

this new Internet Draft is a minor change of the previous one. It
consists only on fixing typos.
A diff can be found at that address:
https://tools.ietf.org/rfcdiff?url1=https://tools.ietf.org/id/draft-irtf-cfrg-kangarootwelve.txt&url2=https://cfrg.github.io/draft-irtf-cfrg-kangarootwelve/draft-irtf-cfrg-kangarootwelve.txt

Should you find other typos, please mail them to me or submit them as PR on:
https://github.com/cfrg/draft-irtf-cfrg-kangarootwelve

Kind Regards.

On 1/24/20 3:46 PM, internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>         Title           : KangarooTwelve
>         Authors         : Benoît Viguier
>                           David Wong
>                           Gilles Van Assche
>                           Quynh Dang
>                           Joan Daemen
> 	Filename        : draft-irtf-cfrg-kangarootwelve-01.txt
> 	Pages           : 16
> 	Date            : 2020-01-24
>
> Abstract:
>    This document defines the KangarooTwelve eXtendable Output Function
>    (XOF), a hash function with output of arbitrary length.  It provides
>    an efficient and secure hashing primitive, which is able to exploit
>    the parallelism of the implementation in a scalable way.  It uses
>    tree hashing over a round-reduced version of SHAKE128 as underlying
>    primitive.
>
>    This document builds up on the definitions of the permutations and of
>    the sponge construction in [FIPS 202], and is meant to serve as a
>    stable reference and an implementation guide.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-kangarootwelve/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-kangarootwelve-01
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-kangarootwelve-01
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-kangarootwelve-01
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg

-- 
Kind regards,

Benoît Viguier
Software Engineer - PhD Student | Cryptography & Formal Methods
Radboud University | Mercator 1, Toernooiveld 212
6525 EC Nijmegen, the Netherlands | www.viguier.nl