Re: [CFRG] I-D Action: draft-irtf-cfrg-kangarootwelve-05.txt

Benoit Viguier <cs.ru.nl@viguier.nl> Fri, 19 February 2021 10:35 UTC

Return-Path: <cs.ru.nl@viguier.nl>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6FAB73A138F for <cfrg@ietfa.amsl.com>; Fri, 19 Feb 2021 02:35:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jRCkTctuCZXF for <cfrg@ietfa.amsl.com>; Fri, 19 Feb 2021 02:35:21 -0800 (PST)
Received: from viguier.nl (ns342675.ip-91-121-135.eu [91.121.135.68]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A820B3A1161 for <cfrg@irtf.org>; Fri, 19 Feb 2021 02:35:20 -0800 (PST)
Received: from [192.168.2.2] (unknown [84.80.216.9]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by viguier.nl (Postfix) with ESMTPSA id A59043280089 for <cfrg@irtf.org>; Fri, 19 Feb 2021 10:35:13 +0000 (UTC)
To: cfrg@irtf.org
References: <161373060743.22542.3189374377642929409@ietfa.amsl.com>
From: Benoit Viguier <cs.ru.nl@viguier.nl>
Message-ID: <c3375746-2ec8-1d39-4df0-e2d225ef3edb@viguier.nl>
Date: Fri, 19 Feb 2021 11:34:53 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.7.1
MIME-Version: 1.0
In-Reply-To: <161373060743.22542.3189374377642929409@ietfa.amsl.com>
Content-Type: multipart/alternative; boundary="------------C414C2DBE30BC2EF055B1FE4"
Content-Language: en-GB
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/kr-VY6BNjBoYc_kFOQcAiMsahEU>
Subject: Re: [CFRG] I-D Action: draft-irtf-cfrg-kangarootwelve-05.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Feb 2021 10:35:24 -0000

Dear CFRG,

This update of the KangarooTwelve draft is purely for administrative
reasons as it can be seen on the diff:
https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-kangarootwelve-05
<https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-kangarootwelve-05>

The content of the draft itself remain unchanged with respect to version 04.

-- Kind regards, Benoît Viguier Software Engineer - PhD Student |
Cryptography & Formal Methods Radboud University | Mercator 1,
Toernooiveld 212 6525 EC Nijmegen, the Netherlands | www.viguier.nl

On 2/19/21 11:30 AM, internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>         Title           : KangarooTwelve
>         Authors         : Benoît Viguier
>                           David Wong
>                           Gilles Van Assche
>                           Quynh Dang
>                           Joan Daemen
> 	Filename        : draft-irtf-cfrg-kangarootwelve-05.txt
> 	Pages           : 16
> 	Date            : 2021-02-19
>
> Abstract:
>    This document defines the KangarooTwelve eXtendable Output Function
>    (XOF), a hash function with output of arbitrary length.  It provides
>    an efficient and secure hashing primitive, which is able to exploit
>    the parallelism of the implementation in a scalable way.  It uses
>    tree hashing over a round-reduced version of SHAKE128 as underlying
>    primitive.
>
>    This document builds up on the definitions of the permutations and of
>    the sponge construction in [FIPS 202], and is meant to serve as a
>    stable reference and an implementation guide.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-kangarootwelve/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-kangarootwelve-05
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-kangarootwelve-05
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-kangarootwelve-05
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg