Re: [Cfrg] Deoxys-II for AEAD

Tony Arcieri <bascule@gmail.com> Thu, 21 November 2019 22:17 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D93E120131 for <cfrg@ietfa.amsl.com>; Thu, 21 Nov 2019 14:17:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JpsArpY-xYa9 for <cfrg@ietfa.amsl.com>; Thu, 21 Nov 2019 14:17:09 -0800 (PST)
Received: from mail-oi1-x22d.google.com (mail-oi1-x22d.google.com [IPv6:2607:f8b0:4864:20::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BB908120073 for <cfrg@irtf.org>; Thu, 21 Nov 2019 14:17:09 -0800 (PST)
Received: by mail-oi1-x22d.google.com with SMTP id j7so4742637oib.3 for <cfrg@irtf.org>; Thu, 21 Nov 2019 14:17:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=ih/CN7TMaDL4qgUXvRszDxeO/FOEDnK3Zjhe1SK9SMQ=; b=Y6zey4G7n579BSjuLi2zah81hIKQiVfcdjjEtgfUUltNOhFp+YX5QvUU4/Xu9v2hK6 ORoARHyDOCRerUE19bTmryuhF5lMHX95wJwdI7TqWZGI3N9NEbLneTp9IJLOdDPeXrX5 tW4O8uxMZdSkYo1tETxFKn4HlDwMwVUE3Uj/PwooNNevgYC0E152fqGrmFuHaHVxSqdE 1RUf8Ug9AZEWPKBqeKeGcxFExby1NVwwsBcNQEPlwHghZWtDOSWeJCl1k/9uC6sC3vkJ wJ64wKB4OwBeowUW9HtUy4EgL7WpqayURZrYpgiSz+DLDrupFQHpjKXfmL/xLYZSswsl BT8Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ih/CN7TMaDL4qgUXvRszDxeO/FOEDnK3Zjhe1SK9SMQ=; b=QLjDhESqtFjHIWjn4rUL9TMIp3M5QedCb1Tz8mR1pvM7WIFh5wcyYBmRq6OgQcjDjz 4b+IEZyZNkHIJFsK+QsHSFNPLHuMX8Ygw140Fug1V6V2IAfJYNFsxcx+YqeJy8nyzGIm eXE2lC/pwIURQpwsYjYCJncava87vYJ1lgewyi66F8s1wTcEDUhKNH4KB9dEBB8ciFxZ UR3ZUv78bXQt8hQb/+VvmZrPfX5n4BMSWhGCpGLY1qp0Y+VUHe9zkyovWqJN8KAPqtUN L/gH8Y9bscoZuKuC/obzjOpiuuM024HEFcWlwvkSbD12eDI4X+CG1fm2ZzuaowUxywr1 VtAw==
X-Gm-Message-State: APjAAAVhHGiq2WtPkKdF9WG+X4068QJBHGzQkbxW7fnYUEg9OBgpEaZ3 A4J3PT1MZpAmpyB/G8/x9rZCjzrZvNlBDEFF/ds=
X-Google-Smtp-Source: APXvYqzGJ5ktgfoTjM85Gf51O5au9JviNj0L/IqVieIGUJWkJ6YSy9e1zDfgIXEBAVuJsaOPmW8YWY7XqqY1USyUtpc=
X-Received: by 2002:aca:2818:: with SMTP id 24mr9826403oix.26.1574374628960; Thu, 21 Nov 2019 14:17:08 -0800 (PST)
MIME-Version: 1.0
References: <CAA0wV7R9rUeNtoRko2pTKM_zRWnyQjzyA34+pCq_XJUS6iHC7A@mail.gmail.com> <CAHOTMVK+pNjQEj2UBN8qWUg6v1gNNCkowwBa9v4vF40nazcOAg@mail.gmail.com> <CAA0wV7SDfmqXMx4m-z8AFXnBJe-woqNvRmksCDK9JNh2yDaXxA@mail.gmail.com> <CAHOTMV+gEGiQb54CZ9VWFBhWwfJebwVRHuF9pafHWbiXEpC1VA@mail.gmail.com> <CAA0wV7RZ7c-L+4vpZGgTYB3pA=pquhcU1wos5rzp19xjHU2Gww@mail.gmail.com> <CAA0wV7QzrS-kwA93JeJB2sD_Eyqe3KVJvTL-9NhwXxNyZErj5w@mail.gmail.com>
In-Reply-To: <CAA0wV7QzrS-kwA93JeJB2sD_Eyqe3KVJvTL-9NhwXxNyZErj5w@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Thu, 21 Nov 2019 14:16:57 -0800
Message-ID: <CAHOTMVKTQYXT-aZq4xCqLG2wGE=yG-SKzSE8z9=yhOfxuxowYA@mail.gmail.com>
To: Thomas Peyrin <thomas.peyrin@gmail.com>
Cc: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="00000000000080b83b0597e2a81e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Voxs-YTwnLKCrYhhR_LQjp87MtI>
Subject: Re: [Cfrg] Deoxys-II for AEAD
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 22:17:11 -0000

On Thu, Nov 21, 2019 at 2:13 PM Thomas Peyrin <thomas.peyrin@gmail.com>
wrote:

> Actually, would it make sense to separate the tweakable block cipher
> (TBC) from the AEAD operating mode ?  A TBC can be used for other
> purposes than AEAD.


You could have a separate section in the draft documenting its usage as a
tweakable block cipher, in addition to one documenting it as an AEAD mode.

See RFC 8452 Section 6 for an example of how to split the AEAD interface
into its own section.

--
Tony Arcieri