Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Wed, 20 April 2016 08:47 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B6B712DB50 for <cfrg@ietfa.amsl.com>; Wed, 20 Apr 2016 01:47:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id omm-wVdwRsbx for <cfrg@ietfa.amsl.com>; Wed, 20 Apr 2016 01:47:29 -0700 (PDT)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01on0060.outbound.protection.outlook.com [104.47.2.60]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8AB9F12DFF1 for <cfrg@irtf.org>; Wed, 20 Apr 2016 01:37:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=ngGSDHRV9ahy6cNEbvKzfRk9UR6cP7cLSEhmnGqIOVM=; b=jqHv/ViOvD0tPBwefIFHA8kE47DLkkePFoFOlc54d+KmgmFvneW0SkhgO7hgb06CI3F6IeltQfNcQI0DpLm8o8/y7zgpBmfiWarzjo4EQxrQhevG9BJ0rURmutav0RM9zg+9vAjByVdvrcWcMxAOF5ISzd94C1LYMXiLSytrxN8=
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com (10.166.42.148) by VI1PR03MB1822.eurprd03.prod.outlook.com (10.166.42.148) with Microsoft SMTP Server (TLS) id 15.1.466.19; Wed, 20 Apr 2016 08:37:42 +0000
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) by VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) with mapi id 15.01.0466.022; Wed, 20 Apr 2016 08:37:42 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Taylor R Campbell <campbell+cfrg@mumble.net>, Fedor Brunner <fedor.brunner@azet.sk>
Thread-Topic: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
Thread-Index: AQHRmqo+0oGWPD0QJUGvgVhD1FkOHJ+Sm34A
Date: Wed, 20 Apr 2016 08:37:42 +0000
Message-ID: <D33CFBBA.6A6ED%kenny.paterson@rhul.ac.uk>
References: <57148B14.7020507@azet.sk> <20160420021208.5285C6031B@jupiter.mumble.net>
In-Reply-To: <20160420021208.5285C6031B@jupiter.mumble.net>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.2.160219
authentication-results: mumble.net; dkim=none (message not signed) header.d=none;mumble.net; dmarc=none action=none header.from=rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [92.4.66.92]
x-ms-office365-filtering-correlation-id: 7a7850f8-1146-4857-f10a-08d368f70a00
x-microsoft-exchange-diagnostics: 1; VI1PR03MB1822; 5:L0sQAa49126YuXW63MyQia4TQOapHp4XndZPB9Pq8jR7vC+Bqss6IEunTSBDKlMVYzMfmXjOhFwNVuGHuPDJOG+V14D+RC8jwl9vB6PCNAqP0pm7/UaugZCTvjWiBwxG7WXmEu6GBFg2i49fVBEqFlisOvnTXsoszXuU7UZPSGMmvc0rV/EvkmtGIk3BaX0+; 24:qsa8ugNxKmP1ZtXYBZUZFInzJkL0HA9zjp/EAC966ixh505uHYHyw4A6mURU+O67yRQG5JJC+YQdRpVZWP6xQgj07VeusCgvtYHaG0cPQFY=; 7:phtfLyWrmlNk1bn05geWfqiuGfbUhfbNrSkwEl5+sS2OowLGEANlWh2SzmK8EFTMGlEBk4viBAV30cECL+yUJP9iT/nL9Nqtal5XwBRf6heXQgTL8EIiavO/69QNyQQw/AzLU08J2Bcs4Nrk/mdKWgn0l/YCNEyL9MyEOPI9/gHoQ7N+BlTfbepCp1tiZbyl9kwkbHju+5lqXITyogLU9w==
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:VI1PR03MB1822;
x-microsoft-antispam-prvs: <VI1PR03MB18222432D3E17811C4C60109BC6D0@VI1PR03MB1822.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(9101521026)(601004)(2401047)(5005006)(8121501046)(3002001)(10201501046); SRVR:VI1PR03MB1822; BCL:0; PCL:0; RULEID:; SRVR:VI1PR03MB1822;
x-forefront-prvs: 0918748D70
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(24454002)(5004730100002)(5008740100001)(74482002)(87936001)(81166005)(11100500001)(6116002)(92566002)(2950100001)(66066001)(76176999)(54356999)(106116001)(77096005)(3280700002)(86362001)(15975445007)(50986999)(3660700001)(5002640100001)(102836003)(189998001)(19580405001)(10400500002)(1220700001)(1096002)(586003)(83506001)(2906002)(3846002)(2900100001)(4326007)(19580395003)(5001770100001)(122556002)(230783001)(4001350100001)(36756003); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR03MB1822; H:VI1PR03MB1822.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
Content-Type: text/plain; charset="utf-8"
Content-ID: <CB6F2F1D0FA39C4293309DCB33D541E9@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 20 Apr 2016 08:37:42.2322 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR03MB1822
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/wIQo5H75V9Cp4o22V2dbrSQGXCM>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Apr 2016 08:47:30 -0000

Hi

On 20/04/2016 03:13, "Cfrg on behalf of Taylor R Campbell"
<cfrg-bounces@irtf.org on behalf of campbell+cfrg@mumble.net> wrote:
>
>The creators of AES-GCM-SIV and chairs of the CFRG evidently decided
>that it would be better to sidestep the competition and endorse crypto
>that is, lacking hardware support, either unusably slow or vulnerable
>to timing side channels, recommending it for general-purpose use on
>the internet.

As we said right back at the start, CFRG adopting AES-GCM-SIV does not
preclude us from also adopting other algorithms when they eventually
emerge from the CAESAR process. Indeed, we look forward to that happening.
There's certainly nothing definitive or final about AES-GCM-SIV as far as
we are concerned. 

Moreover, as chairs, we do not "endorse" anything, nor are we deliberately
side-stepping the CAESAR competition. Rather, we have the difficult task
of attempting to balance the interests and needs of some participants in
the group against those of others.

It's fine that you disagree on where we've struck the balance in this
case, but please do understand that these decisions are not black and
white.

Regards,

Kenny

>
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg