[Cfrg] The KangarooTwelve paper has been updated on eprint.

Benoît Viguier <b.viguier@science.ru.nl> Tue, 05 June 2018 13:00 UTC

Return-Path: <b.viguier@science.ru.nl>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6042E13104E for <cfrg@ietfa.amsl.com>; Tue, 5 Jun 2018 06:00:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R0xvm46j1rzV for <cfrg@ietfa.amsl.com>; Tue, 5 Jun 2018 06:00:45 -0700 (PDT)
Received: from smtp1.science.ru.nl (smtp1.science.ru.nl [131.174.16.143]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A879D131032 for <cfrg@irtf.org>; Tue, 5 Jun 2018 06:00:43 -0700 (PDT)
Received: from [145.116.133.207] (ip-145-116-133-207.wlan-int.ru.nl [145.116.133.207]) (authen=benoit) by smtp1.science.ru.nl (8.14.4/5.32) with ESMTP id w55D0ee3007064 for <cfrg@irtf.org>; Tue, 5 Jun 2018 15:00:40 +0200
To: "cfrg@irtf.org" <cfrg@irtf.org>
From: Benoît Viguier <b.viguier@science.ru.nl>
Message-ID: <2381efb1-8949-388e-1ccd-c387228fe13a@science.ru.nl>
Date: Tue, 05 Jun 2018 15:00:40 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.8.0
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------541D174CE166A203F7B6B903"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/oCWHtaQPttM3k_yL47SyiCWDiSE>
Subject: [Cfrg] The KangarooTwelve paper has been updated on eprint.
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Jun 2018 13:00:53 -0000

Dear CFRG participants,

I would like to bring to your attention that our paper on KangarooTwelve has been accepted at Applied Cryptography and Network Security (ACNS) 2018
<https://www.cosic.esat.kuleuven.be/events/acns2018/>.

The updated paper can be found on eprint (2016/770 <https://eprint.iacr.org/2016/770>).

We have added the explanation on the provable security properties of the construction.
You will also find speed comparison with respect to other functions such as SHAKE128, SHA3 candidates...

In parallel I would like to highlight the associated draft https://tools.ietf.org/html/draft-viguier-kangarootwelve-02 that aims to serve as a reference and implementation guide. Any comments, discussions, reviews and remarks are welcome.

-- 
Kind regards,

Benoît Viguier
Software Engineer - PhD Student | Cryptography & Formal Methods
Radboud University | Mercator 1, room 03.17, Toernooiveld 212
6525 EC Nijmegen, the Netherlands | www.viguier.nl