Re: [Cfrg] Deoxys-II for AEAD

Thomas Peyrin <thomas.peyrin@gmail.com> Thu, 21 November 2019 21:55 UTC

Return-Path: <thomas.peyrin@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1FFCE12016E for <cfrg@ietfa.amsl.com>; Thu, 21 Nov 2019 13:55:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l5o466B20YqY for <cfrg@ietfa.amsl.com>; Thu, 21 Nov 2019 13:55:55 -0800 (PST)
Received: from mail-oi1-x234.google.com (mail-oi1-x234.google.com [IPv6:2607:f8b0:4864:20::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4374A1201A3 for <cfrg@irtf.org>; Thu, 21 Nov 2019 13:55:55 -0800 (PST)
Received: by mail-oi1-x234.google.com with SMTP id d22so4665149oic.7 for <cfrg@irtf.org>; Thu, 21 Nov 2019 13:55:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=Yt2Igm939yv0QkDUVv7Bxe8iO99EiKDXfZBDycDK3U4=; b=t9zzzA5A2/12kAgAeMS5KarC2fE0WeUvfHZdFOQ2fMeoZddMeUasqKQ1lBIBgWEd7s rvf30bjYH4k5+FksQtjWRJ/3wE59d3AcXaRvmRYFoIgZ+xnQUz6FMUJLvwGUnizDXCuH MWSadkbS3zNJGXjfU/KlLj1SPVrwtr1j0ZNlMqUBj9Xkyycg9ZWylXl5hZj4Fy6qlZsQ Ru6Snl999vj+dQTbVGnaUDFhNQNGtM58bkD5rmLI5VRfh4wEehb3ZtQJdTtvTW5A8TKv WrusJvxGDnzbCHIXrtjgVgo93249usAY3RhmJqm+PdYf0H4YIIr5NYBL4vse6wd9W54V w9qQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=Yt2Igm939yv0QkDUVv7Bxe8iO99EiKDXfZBDycDK3U4=; b=ApAsqZ5MAai+PP7mJRPAs4itpGqgU/BCHDEb5AWd2exFpG07br92XKJJKPsf8OrQ8p cdrb6K7SGLrVwqhVcVuOYPkBlHui0/77JqPERh1DOCenWYA/4j0ES0CkpUMpvFo57P37 oYgC1eNrQ9/GbXIy9rCTKD3z8HxTq2Itm50xJyXACCX6Mxs9dLjW+w0j8w/EDtJo7JvM 8mjnkJDz0aPJJdJaw4RhJdNjGR7Y/brfbiSNERexnqLJpjrR1+DxPlcE4lhNXoZw3VSS i+UFb2ysLEkw6NRYcYp5Vnz3Q/IEG/XY56Mrm912hP3mzaswbArrA6vpat+BwhcMRKkd KNcA==
X-Gm-Message-State: APjAAAUGPQUMf7Dj2+60GTVqGY+x0Vmx5YkO2vkIjfeSaEDNELr51skb FQuYZgXfB47v1TmEnCngcMunvhzx9wY0TtSOFEs=
X-Google-Smtp-Source: APXvYqw5i+hKRU4Zi/BoMVZW+yAheTA73DUnIXDExANZPwq/oeKC1Tth5zngVFcowivQ35vocnxNixdI/J4NZhd8EOg=
X-Received: by 2002:aca:eb57:: with SMTP id j84mr1377542oih.0.1574373354449; Thu, 21 Nov 2019 13:55:54 -0800 (PST)
MIME-Version: 1.0
References: <CAA0wV7R9rUeNtoRko2pTKM_zRWnyQjzyA34+pCq_XJUS6iHC7A@mail.gmail.com> <CAHOTMVK+pNjQEj2UBN8qWUg6v1gNNCkowwBa9v4vF40nazcOAg@mail.gmail.com>
In-Reply-To: <CAHOTMVK+pNjQEj2UBN8qWUg6v1gNNCkowwBa9v4vF40nazcOAg@mail.gmail.com>
From: Thomas Peyrin <thomas.peyrin@gmail.com>
Date: Fri, 22 Nov 2019 05:55:42 +0800
Message-ID: <CAA0wV7SDfmqXMx4m-z8AFXnBJe-woqNvRmksCDK9JNh2yDaXxA@mail.gmail.com>
To: Tony Arcieri <bascule@gmail.com>
Cc: CFRG <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/dX4Cyt4ALhwLzd_UlggeDyp_lKE>
Subject: Re: [Cfrg] Deoxys-II for AEAD
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 21:55:57 -0000

Hi Tony,

Sure, we would be glad to draft a RFC, but I am not sure what is the
exact process.

Some benchmarks and comparison with AES-GCM can already be found on
Supercop CAESAR results page (yet, these Deoxys-II implementations are
not fully optimized). We will provide more benchmarks when we will be
fully done with our implementations.

Regards,

Thomas.

Le ven. 22 nov. 2019 à 05:34, Tony Arcieri <bascule@gmail.com> a écrit :
>
> On Thu, Nov 21, 2019 at 9:11 AM Thomas Peyrin <thomas.peyrin@gmail.com> wrote:
>>
>> Following my presentation at yesterday’s CFRG meeting, we would like
>> to propose Deoxys-II for consideration at IRTF.
>
>
> I think it'd be nice to have an informational RFC for Deoxys-II.
>
> I'll +1 requests for a liberally licensed high-quality implementation... and also pseudocode implementations in the RFC.
>
> I'm also curious about benchmarks against AES-GCM-SIV.
>
> --
> Tony Arcieri