[Crypto-panel] Review of AES-GCM-SIV

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Thu, 15 June 2017 14:38 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DAC3112E040 for <crypto-panel@ietfa.amsl.com>; Thu, 15 Jun 2017 07:38:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.91
X-Spam-Level:
X-Spam-Status: No, score=-2.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H5=-1, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GVG9_ah5g5Re for <crypto-panel@ietfa.amsl.com>; Thu, 15 Jun 2017 07:38:31 -0700 (PDT)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01on0052.outbound.protection.outlook.com [104.47.2.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 712D8129B89 for <crypto-panel@irtf.org>; Thu, 15 Jun 2017 07:38:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=AVOQ71pk027uJyR92HWPu7QnElUo6uW1s8HQ/t2pKEU=; b=NgPoB6PLr/o6JTgOGyQriK7LZb8h2WRMxHzm6en7CL1MzBp/Pnar2i7Fineh/xEtK8/dBmyra4asdZixUEVpNR8N7O76ywh4H1o/TD1Eu3wdLZmMHK8vDnFAv3IXH7Zq7nXZe2OgTLTMX8DK/cynxpt/BnQk0IFRMQg3NnBpqRs=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1157.12; Thu, 15 Jun 2017 14:38:26 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::9dfc:6390:892b:6c59]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::9dfc:6390:892b:6c59%14]) with mapi id 15.01.1157.017; Thu, 15 Jun 2017 14:38:26 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "crypto-panel@irtf.org" <crypto-panel@irtf.org>
CC: "alexey.melnikov@isode.com" <alexey.melnikov@isode.com>
Thread-Topic: Review of AES-GCM-SIV
Thread-Index: AQHS5eUMXPqksT4BkEOlrKXEsk18RA==
Date: Thu, 15 Jun 2017 14:38:26 +0000
Message-ID: <D5685A61.9675F%kenny.paterson@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: irtf.org; dkim=none (message not signed) header.d=none;irtf.org; dmarc=none action=none header.from=rhul.ac.uk;
x-originating-ip: [134.219.227.30]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1906; 7:8FD02bt1uVOzgemVhfzAIjSXxwbxDl82MeSYgVfO7ftD/WKg5QEqX13PGLVOXla+rIMNe7qpO+K1+E1A1Cl4YP0XRiRBlknddzGvI/6cSMDgMqLq8Qz0PJKa7Jk73BN6f9XMPg+0JJKc3zwxA8pgah2DHe1TtnNVVIe4MRU4er36z1ko27i1bvFvhrzJJtIoyJVz1as8tcdClGo4NqJDh25zIzr8ppAAbM4DqjqjQOAjDo4MSnNHQXDH+h+Ik8rqge5xyUm3g7Q3OiNuCxK6eLzKTSpixVN94Vmg8vHiJIchzZz/DjlnMKdUsH6YU3Ue93kgVn5TZjTgw/MM7/rXPg==
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(6009001)(39840400002)(39400400002)(39850400002)(39450400003)(39410400002)(6306002)(6506006)(74482002)(110136004)(3280700002)(38730400002)(305945005)(7736002)(50986999)(54356999)(6436002)(53936002)(3660700001)(5640700003)(8676002)(81166006)(8936002)(42882006)(5660300001)(3846002)(99286003)(102836003)(6486002)(6512007)(6116002)(2906002)(6916009)(966005)(72206003)(83506001)(25786009)(5250100002)(4326008)(14454004)(478600001)(36756003)(2501003)(2900100001)(66066001)(189998001)(86362001)(230783001)(4001350100001)(2351001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1906; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
x-ms-traffictypediagnostic: AM4PR0301MB1906:
x-ms-office365-filtering-correlation-id: 642b03df-df31-4710-abe9-08d4b3fc2eaa
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(2017030254075)(201703131423075)(201703031133081); SRVR:AM4PR0301MB1906;
x-microsoft-antispam-prvs: <AM4PR0301MB1906CDB9AEE44FF6C8FE3A97BCC00@AM4PR0301MB1906.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(100000703101)(100105400095)(93006095)(93001095)(6041248)(20161123555025)(20161123562025)(20161123560025)(201703131423075)(201702281529075)(201702281528075)(201703061421075)(201703061406153)(20161123564025)(20161123558100)(6072148)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:AM4PR0301MB1906; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:AM4PR0301MB1906;
x-forefront-prvs: 0339F89554
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="us-ascii"
Content-ID: <0E8BDB3C26EA194C96D2EA1015502DE7@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Jun 2017 14:38:26.0900 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1906
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/DWswh717p0V30Y0SsP8rJrwIucE>
Subject: [Crypto-panel] Review of AES-GCM-SIV
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Jun 2017 14:38:34 -0000

Dear CFRG panel members,

Any volunteers from the panel to perform a review of:

https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-04


I'd like to move it towards last call, and having a couple of reviews from
you fine people would help give us the confidence to do so.

The draft might be best read in conjunction with the technical paper:

https://eprint.iacr.org/2017/168


though of course it needs to stand alone as an RFC.

Let me know.

Cheers,

Kenny