Re: [Cfrg] FW: Competition for Authenticated Encryption: Security, Applicability, Robustness

Kevin Igoe <kmigoe@gmail.com> Tue, 15 January 2013 22:47 UTC

Return-Path: <kmigoe@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 458F321F859D for <cfrg@ietfa.amsl.com>; Tue, 15 Jan 2013 14:47:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.047
X-Spam-Level:
X-Spam-Status: No, score=-2.047 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, MIME_QP_LONG_LINE=1.396, RCVD_IN_DNSWL_LOW=-1, SUBJECT_FUZZY_TION=0.156]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jjAkVsAD0xNg for <cfrg@ietfa.amsl.com>; Tue, 15 Jan 2013 14:47:09 -0800 (PST)
Received: from mail-qc0-f174.google.com (mail-qc0-f174.google.com [209.85.216.174]) by ietfa.amsl.com (Postfix) with ESMTP id 9E47F11E80AE for <cfrg@irtf.org>; Tue, 15 Jan 2013 14:47:07 -0800 (PST)
Received: by mail-qc0-f174.google.com with SMTP id o22so453006qcr.5 for <cfrg@irtf.org>; Tue, 15 Jan 2013 14:47:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=x-received:references:in-reply-to:mime-version :content-transfer-encoding:content-type:message-id:cc:x-mailer:from :subject:date:to; bh=37wYQ5sTApYn6qy8rKMBhMSGbZSebEPo55QJkVhW/oU=; b=zxiyCDjMEd134axb4/AIPjX/PtW6zPw7S2v90FID7SnE6dySRBVyq65tJ2APCzRQfj YjWRckkW1V0Jy7oCrt5zJVb4+QCF6q2x3CCnLKGjHal9TTtVyhfjl3gmF087Gew4IY25 4VFzJLafNnf8k+3YuiAc6K/QJHGJgrbtHsKStA9dYl/86fqMaCBqOXR3rq1LNy5jdqe9 ngvnuwBf1t4esFnf11av0KbDwzoj1R2kp1gPidrwZTQeqXc5q7CtewlnMridT0fIeIBv wbzwEPzYh0H6F8m3uW6Ip6+2VDTOsOVH69k75lkWKSS10WAU+JNrWqx+7jCGTvwHJGgm lRbA==
X-Received: by 10.224.60.12 with SMTP id n12mr77407580qah.23.1358290026831; Tue, 15 Jan 2013 14:47:06 -0800 (PST)
Received: from [192.168.1.125] (c-69-138-249-13.hsd1.md.comcast.net. [69.138.249.13]) by mx.google.com with ESMTPS id eg9sm12821443qab.7.2013.01.15.14.47.04 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 15 Jan 2013 14:47:05 -0800 (PST)
References: <747787E65E3FBD4E93F0EB2F14DB556B183C143E@xmb-rcd-x04.cisco.com> <4613980CFC78314ABFD7F85CC3027721119851EA@IL-EX10.ad.checkpoint.com>
In-Reply-To: <4613980CFC78314ABFD7F85CC3027721119851EA@IL-EX10.ad.checkpoint.com>
Mime-Version: 1.0 (1.0)
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="us-ascii"
Message-Id: <0F125894-43B2-40DE-A8D0-8C177F9AF19F@gmail.com>
X-Mailer: iPhone Mail (9B206)
From: Kevin Igoe <kmigoe@gmail.com>
Date: Tue, 15 Jan 2013 17:47:01 -0500
To: Yoav Nir <ynir@checkpoint.com>
Cc: "David McGrew (mcgrew)" <mcgrew@cisco.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] FW: Competition for Authenticated Encryption: Security, Applicability, Robustness
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Jan 2013 22:47:10 -0000

Yes, it is indeed Nist. Details are sparse at this point.


On Jan 15, 2013, at 11:00 AM, Yoav Nir <ynir@checkpoint.com> wrote:

> Interesting.
> 
> I didn't see in the link, who's organizing the competition, who's evaluating the submissions, and who announces the winner.
> 
> It's not NIST or some equivalent government body, right?
> 
> Yoav
> 
> On Jan 15, 2013, at 5:36 PM, "David McGrew (mcgrew)" <mcgrew@cisco.com>
> wrote:
> 
>> Following up on the DIACs workshop, a new competition for Authenticated
>> Encryption algorithms.
>> 
>> There are some nice benefits to this competition: it is inclusive (of both
>> new algorithm designs and new mode designs) and it focuses attention on
>> the important real-world issue of AE.   I am hoping to see developments
>> that both perform well and improve robustness (e.g. against misuse).
>> 
>> I also hope to see a healthy discussion about requirements; people with
>> use cases should provide them as input.
>> 
>> David
>> 
>> On 1/15/13 9:52 AM, "D. J. Bernstein" <djb@cr.yp.to> wrote:
>> 
>>> 
>>> http://competitions.cr.yp.to/ today announces a new competition for
>>> authenticated ciphers. Submissions will be due one year from now. NIST
>>> has generously provided relevant funding. If you're interested in the
>>> competition, please send email to
>>> 
>>> crypto-competitions+subscribe@googlegroups.com
>>> 
>>> to join the discussion list.
>>> 
>>> ---D. J. Bernstein
>>> Research Professor, Computer Science, University of Illinois at Chicago
>>> Hoogleraar, Wiskunde en Informatica, Technische Universiteit Eindhoven
>>> 
>> 
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
>> 
>> Email secured by Check Point
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg