Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Tue, 29 March 2016 12:49 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BB48B12D7A9 for <cfrg@ietfa.amsl.com>; Tue, 29 Mar 2016 05:49:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DoDljFrEmCCO for <cfrg@ietfa.amsl.com>; Tue, 29 Mar 2016 05:49:50 -0700 (PDT)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01on0063.outbound.protection.outlook.com [104.47.1.63]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EDBF612D7AE for <cfrg@irtf.org>; Tue, 29 Mar 2016 05:49:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=c6pX7guyUXvx462ZJK0pugBHYL+trlL76kscMOdCINM=; b=dL4hMMLavwWX0eRf2wwqxHba8bgCvTZuxnk1HUzc06jBxg83UbiZOQs17DHPrgcfqKhqKA3Ck0qpPVEjFDbXqh7pk/T2D58NSRjn7Pyx3weWoidJkWM0M4ZULd0Sg9Sw44Kdsbs+AxpyvUulg2On9clhu5n6cDmyDp/9mvZsDr4=
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com (10.166.42.148) by VI1PR03MB1823.eurprd03.prod.outlook.com (10.166.42.149) with Microsoft SMTP Server (TLS) id 15.1.447.15; Tue, 29 Mar 2016 12:49:46 +0000
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) by VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) with mapi id 15.01.0447.023; Tue, 29 Mar 2016 12:49:46 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Thomas Peyrin <thomas.peyrin@gmail.com>
Thread-Topic: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
Thread-Index: AQHRiP7+wUFnuBtreUe1MCzt43wYjp9vIC6AgABiygD///JZAIAA32eAgAAK84CAACLvgA==
Date: Tue, 29 Mar 2016 12:49:46 +0000
Message-ID: <D320381F.685DE%kenny.paterson@rhul.ac.uk>
References: <D31EFD69.68456%kenny.paterson@rhul.ac.uk> <AA010FE1-75FE-49E6-860D-79E1C89FC77E@krovetz.net> <D31F5AA8.684DD%kenny.paterson@rhul.ac.uk> <25BF4974-98A9-473D-BF2C-012DC6ABE780@krovetz.net> <D32010E0.68556%kenny.paterson@rhul.ac.uk> <CAA0wV7T29V0S4LavEOtavAhP_NLyODEAyhgp3tkZ5JwX=_sxcQ@mail.gmail.com>
In-Reply-To: <CAA0wV7T29V0S4LavEOtavAhP_NLyODEAyhgp3tkZ5JwX=_sxcQ@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.1.160122
authentication-results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [92.3.223.16]
x-ms-office365-filtering-correlation-id: 6ce11658-6ca8-47a0-6220-08d357d09b97
x-microsoft-exchange-diagnostics: 1; VI1PR03MB1823; 5:lY/cboERnyZVKJdRDjTvBs1HdYmbL0oa9GpFCeKRoiYG63/rEf3Fgbb17BgM3Z0UV+ta0gzDjoUA0NF8Jw0xltzXB/1wtd0GBSq+np6naX6UDEKgk9xvIH/2rH3ungRkg5F5NaJrRjIRhLt+KPdrJw==; 24:sKhUB7f9uzla3QUDLb1kDXPAayii8tw+aqt3rXqTRUSkW5+dipBiBoJ1qoufHxIICNySRK2sKdVv37i1yBV3jUiiqmZOyqGBanSW1MWaWKA=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:VI1PR03MB1823;
x-microsoft-antispam-prvs: <VI1PR03MB1823219A168D7F668535367ABC870@VI1PR03MB1823.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401047)(5005006)(8121501046)(10201501046)(3002001); SRVR:VI1PR03MB1823; BCL:0; PCL:0; RULEID:; SRVR:VI1PR03MB1823;
x-forefront-prvs: 0896BFCE6C
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(377424004)(24454002)(93886004)(87936001)(36756003)(11100500001)(102836003)(6116002)(4001350100001)(122556002)(19580395003)(19580405001)(83506001)(86362001)(10400500002)(50986999)(81166005)(189998001)(586003)(77096005)(15975445007)(3846002)(76176999)(110136002)(54356999)(3660700001)(3280700002)(5008740100001)(2906002)(5002640100001)(4326007)(5004730100002)(106116001)(1096002)(74482002)(1220700001)(92566002)(230783001)(66066001)(2950100001)(2900100001); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR03MB1823; H:VI1PR03MB1822.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
Content-Type: text/plain; charset="utf-8"
Content-ID: <9CBB8680608BC9408E8202F3EB73ACDA@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Mar 2016 12:49:46.4106 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR03MB1823
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/h10fF_gTjLFjlD_-xblkoOQ-UgY>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Mar 2016 12:49:52 -0000

Thomas,

Just to avoid any confusion: my personal preference as expressed below
pertained only to what to do concerning CAESAR candidates, not
AES-GCM-SIV. (I was answering Ted's specific question about whether I
would like CAESAR candidates to be submitted to CFRG now.)

Regards

Kenny

On 29/03/2016 13:45, "Thomas Peyrin" <thomas.peyrin@gmail.com> wrote:

>I also think it is wiser to wait for the CAESAR outcome. Probably most of
>the cryptanalysis time in the last two years was spent on analysing
>CAESAR candidates, and not AES-GCM-SIV. If really a misuse-resistant
>candidate is absolutely required
> now, I would say one better go for any of the misuse-resistant schemes
>from the 2nd round.
>
>
>Cheers,
>
>
>Thomas (full disclosure: I am co-designer of some CAESAR candidates)
>
>
>2016-03-29 18:05 GMT+08:00 Paterson, Kenny
><Kenny.Paterson@rhul.ac.uk>:
>
>Dear Ted,
>
>On 28/03/2016 23:46, "Cfrg on behalf of Ted Krovetz"
><cfrg-bounces@irtf.org on behalf of
>ted@krovetz.net> wrote:
>
>>Uri suggested that other proposed AEAD schemes interested in
>>short-circuiting the CAESAR process could submit proposed RFCs to CFRG.
>>Is that what you'd like?
>
>It's not really a question of what I'd like, or what the chairs would
>like. It's a question of what CFRG, based on consensus if possible and
>rough consensus if not, decides collectively to do.
>
>My personal view, for what it's worth, is that it would be better to wait
>until CAESAR is complete and then look in the round at the portfolio that
>it has produced before adopting any of the CAESAR candidates.
>
>Cheers,
>
>Kenny
>
>>
>>-Ted
>>_______________________________________________
>>Cfrg mailing list
>>Cfrg@irtf.org
>>https://www.irtf.org/mailman/listinfo/cfrg
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg
>
>
>
>
>
>
>