Re: [Cfrg] Deoxys-II for AEAD

Thomas Peyrin <thomas.peyrin@gmail.com> Thu, 21 November 2019 22:08 UTC

Return-Path: <thomas.peyrin@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D046012011C for <cfrg@ietfa.amsl.com>; Thu, 21 Nov 2019 14:08:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5Jw7moqy-4pv for <cfrg@ietfa.amsl.com>; Thu, 21 Nov 2019 14:08:52 -0800 (PST)
Received: from mail-ot1-x332.google.com (mail-ot1-x332.google.com [IPv6:2607:f8b0:4864:20::332]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5E4FE1200CD for <cfrg@irtf.org>; Thu, 21 Nov 2019 14:08:52 -0800 (PST)
Received: by mail-ot1-x332.google.com with SMTP id d5so4438841otp.4 for <cfrg@irtf.org>; Thu, 21 Nov 2019 14:08:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=N0z93VP8oRhKK5w4bElHThb+YlvESJMhTDKf7OMf8DU=; b=b/lsXq7vN0rGkte1KFFThslxSYki592/D9nIB/2nwFPGJ9dLAYyOJqmOSxEEsiaLUj uhiITD4zbftKDpjCfCKIrDYKjo1ud2L0npyb/h9hd2THBnWI9Y4b65OWlDsgNfMHObuF 43giIpScE1yysh3PQI3uMdIe/+4ZGGuq5vY3vJei3o1ra0cEYwMzabtcEpEFH4fsUe5e csAxoU6NC8T83Lgjro3s9srgNdMNFAbPrrEAqSEv20Y6N5A2aC89nQSSXVBfzQLP7l5d uF+wEJv04J+DkMupMQNK3qnXMejCNZV6QvLCOFOp/RUWB8rq+gresPCo600o4jOZEKuh wt/w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=N0z93VP8oRhKK5w4bElHThb+YlvESJMhTDKf7OMf8DU=; b=rHhifBZavHPIpEDOeeAkVXe4IhJlMukPKeQZQJPJepV/TrxD/Yptt0E0X1KnYw6N1h 1ghAiP5oTMcteoFeHiHzIxBrcOEkYVE3i5XLAvqoP3FPJKgmAM7C9+zFKjzxX8kaY7h0 cCIceEqPISQeByVOoKBQ17kPQsjPYijAYpGNxJJDnf0HhmjkHDpx7hx0L982OutDsB9M O8h5e4T3cnGTllMTsaHRFquvP3dn/lUkg4WuGtfnfrIUlDz1XYGFkp1x3GKoxLMKC6WE jUAH2B7vkLWcRp1SkAga8n9eewuSKWc3yF1VCDjyv61Ow8sJKBDp7ZiKTPfMkstTQHge l1Zg==
X-Gm-Message-State: APjAAAXlMepqJwoLlnvhBHYXI1t7d688a6hqDxorQ0fqds5rmX4YzZbe ZRbcV7Glfg6ltSaH+LWZxEWrwnhwKNm/msoGWqk=
X-Google-Smtp-Source: APXvYqyZB1RUFJBz6NZImrfM8wINyVQlff8v3MAkyaQ/f8fPe+NxJe4gZsup0U85n/IIsoKh7FXtsB8chuHG64SNu1o=
X-Received: by 2002:a05:6830:15d8:: with SMTP id j24mr8662636otr.238.1574374131627; Thu, 21 Nov 2019 14:08:51 -0800 (PST)
MIME-Version: 1.0
References: <CAA0wV7R9rUeNtoRko2pTKM_zRWnyQjzyA34+pCq_XJUS6iHC7A@mail.gmail.com> <CAHOTMVK+pNjQEj2UBN8qWUg6v1gNNCkowwBa9v4vF40nazcOAg@mail.gmail.com> <CAA0wV7SDfmqXMx4m-z8AFXnBJe-woqNvRmksCDK9JNh2yDaXxA@mail.gmail.com> <CAHOTMV+gEGiQb54CZ9VWFBhWwfJebwVRHuF9pafHWbiXEpC1VA@mail.gmail.com>
In-Reply-To: <CAHOTMV+gEGiQb54CZ9VWFBhWwfJebwVRHuF9pafHWbiXEpC1VA@mail.gmail.com>
From: Thomas Peyrin <thomas.peyrin@gmail.com>
Date: Fri, 22 Nov 2019 06:08:40 +0800
Message-ID: <CAA0wV7RZ7c-L+4vpZGgTYB3pA=pquhcU1wos5rzp19xjHU2Gww@mail.gmail.com>
To: Tony Arcieri <bascule@gmail.com>
Cc: CFRG <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/sJjcQmY9kXwNnWxXD0joowH9ExI>
Subject: Re: [Cfrg] Deoxys-II for AEAD
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 22:08:55 -0000

I see, thanks. We'll work on that then !

Regards,

Thomas.

Le ven. 22 nov. 2019 à 06:00, Tony Arcieri <bascule@gmail.com> a écrit :
>
> On Thu, Nov 21, 2019 at 1:55 PM Thomas Peyrin <thomas.peyrin@gmail.com> wrote:
>>
>> Sure, we would be glad to draft a RFC, but I am not sure what is the
>> exact process.
>
>
> If you ultimately want an informational RFC about Deoxys-II, a draft describing it is the place to start. You might look at RFC 8452 (AES-GCM-SIV) for inspiration:
>
> https://tools.ietf.org/html/rfc8452
>
> Once you have a draft, you can ask the CFRG to adopt it as a work item. If it's accepted by the CFRG as a work item, and eventually approved and published as an RFC, then IETF protocols can begin using it.
>
> --
> Tony Arcieri