Re: [Cfrg] Deoxys-II for AEAD

Thomas Peyrin <thomas.peyrin@gmail.com> Thu, 21 November 2019 22:13 UTC

Return-Path: <thomas.peyrin@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D98C120131 for <cfrg@ietfa.amsl.com>; Thu, 21 Nov 2019 14:13:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u2kKBD5sEUym for <cfrg@ietfa.amsl.com>; Thu, 21 Nov 2019 14:13:27 -0800 (PST)
Received: from mail-oi1-x22b.google.com (mail-oi1-x22b.google.com [IPv6:2607:f8b0:4864:20::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 66E7512001A for <cfrg@irtf.org>; Thu, 21 Nov 2019 14:13:27 -0800 (PST)
Received: by mail-oi1-x22b.google.com with SMTP id d22so4708539oic.7 for <cfrg@irtf.org>; Thu, 21 Nov 2019 14:13:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=oIB/Eh1A/brKYK/LcBqO4SAw94GXGcepRHQM4ojXuWM=; b=n39fvVey3fF42IFnhMml5R63Z/bITp1sZGIx3QNzFJfXvZQeuyH9codJsf6S+o2UTZ Kplybyze5IBQ9ashuWa/1Blu90le4uBmmu7ciPMEDWbY3dL3qTBL/UyxaYTqT5rFEeog MgAQhRaojXxnMHMZfgDWbWmCBiW9moGGmKCf75G0dwrsbSYqZyhE2CcomTlrndadA6ae rqA996NcQqU+mLAvXbrGHx/WHEZFPbpPLTMtHlCVEz8drrOxdwJ8XE7ao1+Z+1bGW2aK ReeOoABxbSE59gMYk02aOkmFzvq9nU44F/rYeUEwjuGOn8qKknOtKIHv/U4hzHuDW4UO pQdg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=oIB/Eh1A/brKYK/LcBqO4SAw94GXGcepRHQM4ojXuWM=; b=kd2SOvSrr/qbkeJ9PCfrzyfm/WeCZQxvyPuRG2uNYFIKXuPmpz9V9l5Nil9s/I/KOt /JYnCdpBXWiipR6ZuPkO9TvaugCBnCAoEFqlrPFeFTPt+Let2TR7bd+0wQ8bwIuECeJg 62ww4Q4sBhoWCAbetp8xPceLuLyBxUN/iIAyl1gLtMf/lrbskk7IXqOTOpKp4eW1pF+h HcsPI09yMlah+EsHgrfvtkMs4pUp3EMDFjQPTlhKzv919GgoxPkOrffFPhE2p9A40opm dfWinE3/XUol3Itw0AY+3Br18AgraIc2PM8EsRt1lXrvpBTIMl+smB+pCJidR9AfGlxQ lHYA==
X-Gm-Message-State: APjAAAX2sUG3sWce5aC3JFxdExNbDpNNI3IQ3WygiaYPOSSA58yzwcbe qRp0rFbRH8zX5mSyax2qH/WIi//ZwEQpIB8ZO9w=
X-Google-Smtp-Source: APXvYqwoNg5Z7KxxObdBYtFCjxgaWAPmouOQJnOuKAi+F7f9lyufAoL/WhKIE5nATcV93+4nBbA1yOvrAeMrwdwkAn8=
X-Received: by 2002:aca:ead7:: with SMTP id i206mr9983990oih.128.1574374406652; Thu, 21 Nov 2019 14:13:26 -0800 (PST)
MIME-Version: 1.0
References: <CAA0wV7R9rUeNtoRko2pTKM_zRWnyQjzyA34+pCq_XJUS6iHC7A@mail.gmail.com> <CAHOTMVK+pNjQEj2UBN8qWUg6v1gNNCkowwBa9v4vF40nazcOAg@mail.gmail.com> <CAA0wV7SDfmqXMx4m-z8AFXnBJe-woqNvRmksCDK9JNh2yDaXxA@mail.gmail.com> <CAHOTMV+gEGiQb54CZ9VWFBhWwfJebwVRHuF9pafHWbiXEpC1VA@mail.gmail.com> <CAA0wV7RZ7c-L+4vpZGgTYB3pA=pquhcU1wos5rzp19xjHU2Gww@mail.gmail.com>
In-Reply-To: <CAA0wV7RZ7c-L+4vpZGgTYB3pA=pquhcU1wos5rzp19xjHU2Gww@mail.gmail.com>
From: Thomas Peyrin <thomas.peyrin@gmail.com>
Date: Fri, 22 Nov 2019 06:13:14 +0800
Message-ID: <CAA0wV7QzrS-kwA93JeJB2sD_Eyqe3KVJvTL-9NhwXxNyZErj5w@mail.gmail.com>
To: Tony Arcieri <bascule@gmail.com>
Cc: CFRG <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/oMDLta0FJjkUgrR_hNOM2jFosKI>
Subject: Re: [Cfrg] Deoxys-II for AEAD
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 22:13:29 -0000

Actually, would it make sense to separate the tweakable block cipher
(TBC) from the AEAD operating mode ?  A TBC can be used for other
purposes than AEAD.

Le ven. 22 nov. 2019 à 06:08, Thomas Peyrin <thomas.peyrin@gmail.com> a écrit :
>
> I see, thanks. We'll work on that then !
>
> Regards,
>
> Thomas.
>
> Le ven. 22 nov. 2019 à 06:00, Tony Arcieri <bascule@gmail.com> a écrit :
> >
> > On Thu, Nov 21, 2019 at 1:55 PM Thomas Peyrin <thomas.peyrin@gmail.com> wrote:
> >>
> >> Sure, we would be glad to draft a RFC, but I am not sure what is the
> >> exact process.
> >
> >
> > If you ultimately want an informational RFC about Deoxys-II, a draft describing it is the place to start. You might look at RFC 8452 (AES-GCM-SIV) for inspiration:
> >
> > https://tools.ietf.org/html/rfc8452
> >
> > Once you have a draft, you can ask the CFRG to adopt it as a work item. If it's accepted by the CFRG as a work item, and eventually approved and published as an RFC, then IETF protocols can begin using it.
> >
> > --
> > Tony Arcieri