[Cfrg] RFC Draft for KangarooTwelve XOF draft-viguier-kangarootwelve-00

Benoît Viguier <b.viguier@science.ru.nl> Wed, 14 June 2017 16:21 UTC

Return-Path: <b.viguier@science.ru.nl>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9ABD012EC80 for <cfrg@ietfa.amsl.com>; Wed, 14 Jun 2017 09:21:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sH5n5nbw0H3t for <cfrg@ietfa.amsl.com>; Wed, 14 Jun 2017 09:21:24 -0700 (PDT)
Received: from smtp1.science.ru.nl (smtp1.science.ru.nl [131.174.16.143]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A2F212EC7C for <cfrg@irtf.org>; Wed, 14 Jun 2017 09:21:22 -0700 (PDT)
Received: from [145.116.133.188] (ip-145-116-133-188.wlan-int.ru.nl [145.116.133.188]) (authen=benoit) by smtp1.science.ru.nl (8.14.4/5.32) with ESMTP id v5EGLJ1b019001 for <cfrg@irtf.org>; Wed, 14 Jun 2017 18:21:20 +0200
To: cfrg@irtf.org
From: Benoît Viguier <b.viguier@science.ru.nl>
Message-ID: <be067fcc-68e8-0a19-3cb6-2510e3f1caa5@science.ru.nl>
Date: Wed, 14 Jun 2017 18:21:19 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.8.0
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="gxHsQ59DETEFbQkWNx9D2ieMVVPlRetG0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/pBv904mVS0K3BbHBuIWDMdzWkHE>
Subject: [Cfrg] RFC Draft for KangarooTwelve XOF draft-viguier-kangarootwelve-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jun 2017 16:21:33 -0000

Hello everyone,

I wrote this RFC draft for KangarooTwelve
(https://eprint.iacr.org/2016/770).
It provides an efficient and secure hashing primitive, which is able to
exploit
the parallelism of the implementation in a scalable way. It uses tree
hashing
over a round-reduced version of SHAKE128 as underlying primitive.

The reference code is also at available at:
https://github.com/KeccakTeam/KeccakCodePackage
(Standalone/KangarooTwelve-reference/K12.py)

Draft is available here:
https://tools.ietf.org/html/draft-viguier-kangarootwelve-00

I would like to submit this RFC under the Internet Research Task Force
stream,
and as far as I understood I need a Research Group (RFC 5743).
Anyone would be interested to be the Editor?

Of course, any other feedback is welcome.

-- 
Kind regards,

Benoît Viguier
Software Engineer - PhD Student | Cryptography & Formal Methods
Radboud University | Mercator 1, room 03.17, Toernooiveld 212
6525 EC Nijmegen, the Netherlands | www.viguier.nl

--------------------------------------------------------------------------
This message (and any attachments) is intended solely for the addressee(s)
and may contain confidential information. If you are not the addressee, do
not copy this message (and any attachments), forward or share this message
with third parties. You are requested to notify the sender immediately and
delete this message.