Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document

Tony Arcieri <bascule@gmail.com> Tue, 29 March 2016 00:04 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6F25412D136 for <cfrg@ietfa.amsl.com>; Mon, 28 Mar 2016 17:04:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VvVh1zY61UQZ for <cfrg@ietfa.amsl.com>; Mon, 28 Mar 2016 17:04:16 -0700 (PDT)
Received: from mail-ig0-x231.google.com (mail-ig0-x231.google.com [IPv6:2607:f8b0:4001:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 357FB12D0E8 for <cfrg@irtf.org>; Mon, 28 Mar 2016 17:04:16 -0700 (PDT)
Received: by mail-ig0-x231.google.com with SMTP id m10so1456088igt.1 for <cfrg@irtf.org>; Mon, 28 Mar 2016 17:04:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=iNLfPzSPMwKmXxhOXZKPNnrv7k+EOGMYH3lFz1ve2RQ=; b=KoBBaWORmMssUiex4jVx6UTaURmyoB3jHcZC/PojkNdbkQaQaZEvNJ/He5xZHt5J4f 2S047XTPu06AWG+fhcrfSNrwMI8+tR3H0c26gbcWptOw4TIdrcLWxSLMJ/93dNw0bgmR VV+bDdSoTUufVscV11ftYUbHWkb8ZSlQvHqiqT4W21rQd5mlZP/UKz+LksBacNGbqycm 4ZBjwRq7RgXWhtHrFQxnNCsWOFC+lCBXVonY8DEqR/k+daIsa6/XhB0SD0mso2gqBVo0 q0y+SEdQIAuJTG5aBGn2pHQZBPqIvS13HXstuxiqRyVOHbIz2+DIe2OFZU0ZInbytu/D eMsg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=iNLfPzSPMwKmXxhOXZKPNnrv7k+EOGMYH3lFz1ve2RQ=; b=a76n/WcFXdlrh7qSsXNmJZfrbeBBnxeHzYpWHiLUVx3LGYaSlupRjpRgK0HwybpEnY XQdqEgWPb5ixI5LsNNX+XIiH4iVVkV1n3sGqvMOLEqyfBp5Uz5wU8ccXsHrJymmmv81Q 3K46OcBiwOBq+nWG3oNzg2AhKa1Ayh3K/zrnc8TSy+vHZK5oGf2/A0luOHLKHGJZgFE4 LgaFG/qypukH9XhUslP3mU9P8xuvx3Z1jyL5poy46N6PElkTOrMPnZXTnqjfFuBNJVl1 AoqBailrVjsgumH2PVQpjUX7RJ2zm9d93PBkxE2pZxhWl1tB0WeXV3CtZ4DC9mHTz0qO 677A==
X-Gm-Message-State: AD7BkJLiN1it+cp33/dC3LPeDFXcPthFJtFros/ipk2DN+rM+gGUiJjhHmiKZmK/b3R1XV9FO7pjSDRRjoT7Ng==
X-Received: by 10.50.150.70 with SMTP id ug6mr6980010igb.87.1459209855605; Mon, 28 Mar 2016 17:04:15 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.36.132.4 with HTTP; Mon, 28 Mar 2016 17:03:56 -0700 (PDT)
In-Reply-To: <D31EE5A9.29700%uri@ll.mit.edu>
References: <D31EFD69.68456%kenny.paterson@rhul.ac.uk> <AA010FE1-75FE-49E6-860D-79E1C89FC77E@krovetz.net> <D31EE5A9.29700%uri@ll.mit.edu>
From: Tony Arcieri <bascule@gmail.com>
Date: Mon, 28 Mar 2016 17:03:56 -0700
Message-ID: <CAHOTMVL5yALVEwA7g=-LVzHYu8RYvPGc+fqod6KL0ovoGDnt1w@mail.gmail.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Content-Type: multipart/alternative; boundary="001a1133cb0a18d88e052f24c5cd"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/w3srHG4loWzvPlAGelq-vPhroSg>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Mar 2016 00:04:18 -0000

On Mon, Mar 28, 2016 at 11:11 AM, Blumenthal, Uri - 0553 - MITLL <
uri@ll.mit.edu> wrote:

> Some good points, some not so good - like "the first mover status”. In any
> case, I’d much prefer to have something useful (that can benefit from
> AESNI) *now*, rather than waiting for CAESAR to complete.
>
> CAESAR has been going on forever, and will go on for uncertain (two?)
> number of years yet. I’d much rather explore AES-GCM-SIV in the meanwhile.


+1. CAESAR has been dragging on for quite some time, and AES-GCM-SIV is
"good enough"

-- 
Tony Arcieri