[Cfrg] FW: Competition for Authenticated Encryption: Security, Applicability, Robustness

"David McGrew (mcgrew)" <mcgrew@cisco.com> Tue, 15 January 2013 15:36 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 34E6221F8556 for <cfrg@ietfa.amsl.com>; Tue, 15 Jan 2013 07:36:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -110.443
X-Spam-Level:
X-Spam-Status: No, score=-110.443 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, SUBJECT_FUZZY_TION=0.156, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zt9RbYmY0YGJ for <cfrg@ietfa.amsl.com>; Tue, 15 Jan 2013 07:36:31 -0800 (PST)
Received: from rcdn-iport-9.cisco.com (rcdn-iport-9.cisco.com [173.37.86.80]) by ietfa.amsl.com (Postfix) with ESMTP id 245D321F8586 for <cfrg@irtf.org>; Tue, 15 Jan 2013 07:36:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1104; q=dns/txt; s=iport; t=1358264191; x=1359473791; h=from:to:subject:date:message-id:in-reply-to:content-id: content-transfer-encoding:mime-version; bh=G/jmTs9cK6etNf/LX16IaNzmZyDBzFfaPsW5gK7iYMc=; b=KlSkVbz5GDHihOojOy7xOU1eq4cNU1XokaixBLuZJ35Q3EFRSCW227J/ Jg+8doyXVWtnpxCWZ3d7H51hJ5PhYySYI4PqqXEXtCDDw98r5EqrTAil+ Kia9nmk2qN7nTuhsRJIwb1PQuy3N5R0DVbKCOqDayST+2yAdZsfBu6qzU o=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AqEFAMN29VCtJV2c/2dsb2JhbABFujuDRxZzgh4BAQEEOlEBCCICEkIbAQYDAgQPBAiIEZdskRGON40Ag1dhA5cojy2CdYFvNQ
X-IronPort-AV: E=Sophos;i="4.84,473,1355097600"; d="scan'208";a="159615932"
Received: from rcdn-core-5.cisco.com ([173.37.93.156]) by rcdn-iport-9.cisco.com with ESMTP; 15 Jan 2013 15:36:30 +0000
Received: from xhc-rcd-x13.cisco.com (xhc-rcd-x13.cisco.com [173.37.183.87]) by rcdn-core-5.cisco.com (8.14.5/8.14.5) with ESMTP id r0FFaUaA025066 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL) for <cfrg@irtf.org>; Tue, 15 Jan 2013 15:36:30 GMT
Received: from xmb-rcd-x04.cisco.com ([169.254.8.79]) by xhc-rcd-x13.cisco.com ([173.37.183.87]) with mapi id 14.02.0318.004; Tue, 15 Jan 2013 09:36:30 -0600
From: "David McGrew (mcgrew)" <mcgrew@cisco.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Competition for Authenticated Encryption: Security, Applicability, Robustness
Thread-Index: AQHN8zA1PENCbfrCLkKzRzTijlxG95hKlo2A
Date: Tue, 15 Jan 2013 15:36:29 +0000
Message-ID: <747787E65E3FBD4E93F0EB2F14DB556B183C143E@xmb-rcd-x04.cisco.com>
In-Reply-To: <20130115144724.27908.qmail@cr.yp.to>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.2.1.120420
x-originating-ip: [10.117.10.228]
Content-Type: text/plain; charset="us-ascii"
Content-ID: <6D6D56C2E470E642AAA0D085B9290A42@cisco.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: [Cfrg] FW: Competition for Authenticated Encryption: Security, Applicability, Robustness
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Jan 2013 15:36:32 -0000

Following up on the DIACs workshop, a new competition for Authenticated
Encryption algorithms.

There are some nice benefits to this competition: it is inclusive (of both
new algorithm designs and new mode designs) and it focuses attention on
the important real-world issue of AE.   I am hoping to see developments
that both perform well and improve robustness (e.g. against misuse).

I also hope to see a healthy discussion about requirements; people with
use cases should provide them as input.

David

On 1/15/13 9:52 AM, "D. J. Bernstein" <djb@cr.yp.to> wrote:

>
>http://competitions.cr.yp.to/ today announces a new competition for
>authenticated ciphers. Submissions will be due one year from now. NIST
>has generously provided relevant funding. If you're interested in the
>competition, please send email to
>
>   crypto-competitions+subscribe@googlegroups.com
>
>to join the discussion list.
>
>---D. J. Bernstein
>   Research Professor, Computer Science, University of Illinois at Chicago
>   Hoogleraar, Wiskunde en Informatica, Technische Universiteit Eindhoven
>