Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Mon, 28 March 2016 14:40 UTC

Return-Path: <prvs=3895e7ef43=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3362312DA3D for <cfrg@ietfa.amsl.com>; Mon, 28 Mar 2016 07:40:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.208
X-Spam-Level:
X-Spam-Status: No, score=-4.208 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZJO_a99uMGKq for <cfrg@ietfa.amsl.com>; Mon, 28 Mar 2016 07:40:13 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id 3E7F712DA41 for <cfrg@irtf.org>; Mon, 28 Mar 2016 07:39:05 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id u2SEbtxT025699; Mon, 28 Mar 2016 10:37:55 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
Thread-Index: AQHRiP+QRSvRvFfeFUeS5uafauuk0A==
Date: Mon, 28 Mar 2016 14:39:00 +0000
Message-ID: <D31EB9EC.296B8%uri@ll.mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.1.160122
x-originating-ip: [172.25.177.51]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha384"; boundary="B_3542006330_102269843"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2016-03-28_10:, , signatures=0
X-Proofpoint-Spam-Details: rule=inbound_notspam policy=inbound score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1601100000 definitions=main-1603280228
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/tVar1cTidklM5OkBdPeRnQR4WCA>
Cc: Yehuda Lindell <Yehuda.Lindell@biu.ac.il>, Adam Langley <agl@google.com>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Mar 2016 14:40:15 -0000

On 3/28/16, 10:34 , "Cfrg on behalf of Paterson, Kenny"
<cfrg-bounces@irtf.org on behalf of Kenny.Paterson@rhul.ac.uk> wrote:

>Dear CFRG,
>
>Shay, Adam and Yehuda have asked the CFRG chairs whether their draft for
>AES-GCM-SIV can be adopted as a CFRG document. We are minded to do so, but
>first wanted to canvass members of the group for their opinions on taking
>this step.

+1. Let’s do that.


>We are aware of the on-going CAESAR competition for AEAD schemes.
>AES-GCM-SIV is not a CAESAR candidate. CFRG adopting this document should
>not be interpreted as competing with or pre-empting the results of that
>very valuable activity. Indeed, once CAESAR is complete, we hope that some
>or all of the competition winners will end up being turned into RFCs under
>the auspices of CFRG.

+1 again.




>On 06/03/2016 03:50, "Cfrg on behalf of Shay Gueron"
><cfrg-bounces@irtf.org on behalf of shay.gueron@gmail.com> wrote:
>
>>Hello CFRG,
>>
>> 
>>We would like to draw your attention to our new submission draft entitled
>>“AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption”. Posted on
>>https://www.ietf.org/internet-drafts/draft-gueron-gcmsiv-00.txt
>> 
>>The submission specifies two authenticated encryption algorithms that are
>>nonce misuse-resistant. Their performance is expected to be roughly on
>>par with AES-GCM,
>> when run on modern processors that have AES instructions.
>> 
>>Security and performance analysis can be found in S. Gueron and Y.
>>Lindell. GCM-SIV: Full Nonce Misuse-Resistant Authenticated Encryption at
>>Under One Cycle
>> per Byte. In 22nd ACM CCS, pages 109-119, 2015.
>> 
>>We hope that the CFRG will take this up as a working-group item.
>> 
>>Thank you,
>>
>> 
>>Shay Gueron, Adam Langley, Yehuda Lindell
>> 
>>
>>
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg