Re: [Crypto-panel] Review of AES-GCM-SIV

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Thu, 15 June 2017 15:59 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 757E3129463 for <crypto-panel@ietfa.amsl.com>; Thu, 15 Jun 2017 08:59:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.919
X-Spam-Level:
X-Spam-Status: No, score=-1.919 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dUTTDZUDQzKT for <crypto-panel@ietfa.amsl.com>; Thu, 15 Jun 2017 08:59:16 -0700 (PDT)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01on0070.outbound.protection.outlook.com [104.47.2.70]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ACF3E127B52 for <crypto-panel@irtf.org>; Thu, 15 Jun 2017 08:59:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=gzmDS+9Cp4XKAUQYGpb4ZaL93EnWLSvFqk9nFqhyfa8=; b=p+Z2lxnKWM9BJ4Poxp3K0xrrFkdeYRbc8AZQe+PAPNZ/aq0GpZRkDpRDsxxjk78zA8OY+BimU225+unQuu/4DQD0Mynu8cQlsj87JR7I5seey1utKKcav1b1jvxwoc3goMT5WsyGZr6aeYiussVyTB5v2BKdrtNRQSYKrsI3QxY=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1905.eurprd03.prod.outlook.com (10.168.2.155) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1157.12; Thu, 15 Jun 2017 15:59:13 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::9dfc:6390:892b:6c59]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::9dfc:6390:892b:6c59%14]) with mapi id 15.01.1157.017; Thu, 15 Jun 2017 15:59:12 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
CC: Bjoern Tackmann <bjoern.tackmann@ieee.org>, "crypto-panel@irtf.org" <crypto-panel@irtf.org>, "alexey.melnikov@isode.com" <alexey.melnikov@isode.com>
Thread-Topic: [Crypto-panel] Review of AES-GCM-SIV
Thread-Index: AQHS5eUMXPqksT4BkEOlrKXEsk18RKImD/sA///4joCAAAT/AIAAB1c0
Date: Thu, 15 Jun 2017 15:59:12 +0000
Message-ID: <1223B901-A034-495F-8A4C-30D3958F3D1D@rhul.ac.uk>
References: <D5685A61.9675F%kenny.paterson@rhul.ac.uk> <D5685B25.96765%kenny.paterson@rhul.ac.uk> <CAFr4q=DK00iJSnFwRARtw=YiMx3m3_77qEdEcZ-cbkxZVPa8Yg@mail.gmail.com>, <CAMr0u6m4tON2y+F=e+oOW5cDsjjy_L9povW=1QipzFT8grKn6Q@mail.gmail.com>
In-Reply-To: <CAMr0u6m4tON2y+F=e+oOW5cDsjjy_L9povW=1QipzFT8grKn6Q@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: rhul.ac.uk; dkim=none (message not signed) header.d=none;rhul.ac.uk; dmarc=none action=none header.from=rhul.ac.uk;
x-originating-ip: [78.146.52.40]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1905; 7:BIEE3dnb2DCuJ8hoWVd2yt3DQiFBWmcPSlVrjT3Jxe9s0v6Gm34m2ADkOa7J9GeAuud2zSRXsbeADxVtjWJKgA41XaJJ7aOq+4toumXfMvAYk7BJTo+hSWE/eVU2C65fU6XVs5rqYX0L27fz0OLeO0NlyqEAJls5KsEr0ekNM5EDv91/q5oiCugSg162DJ9srVVu7QiPX/6IphmKr1WFN8UoNOJRNMJYeiwkTO1iSOC+CayAEmcgQknSLJ1N3xfu8IuXnb9vZV6hoLfArR8+e6F2aPr0Igv01e/UQhCskIIsbzFat663RUdR1Lr/SbAe9wEvN1ghwIEtASbSweKszA==
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(39400400002)(39850400002)(39840400002)(39410400002)(39450400003)(377454003)(377424004)(24454002)(6916009)(42882006)(68196006)(230783001)(7906003)(99286003)(81166006)(5003630100001)(83716003)(8676002)(8936002)(93886004)(5660300001)(229853002)(54906002)(5250100002)(54896002)(86362001)(6306002)(7736002)(82746002)(102836003)(6116002)(189998001)(36756003)(3846002)(53546009)(50986999)(6486002)(606005)(74482002)(72206003)(6506006)(966005)(54356999)(25786009)(2900100001)(4326008)(6436002)(9886003)(14454004)(66066001)(39060400002)(478600001)(2950100002)(76176999)(6246003)(236005)(110136004)(38730400002)(2906002)(6512007)(3280700002)(3660700001)(1411001)(33656002)(53936002); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1905; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:ovrnspm; PTR:InfoNoRecords; LANG:en;
x-ms-traffictypediagnostic: AM4PR0301MB1905:
x-ms-office365-filtering-correlation-id: 5fc3f0da-8598-4ae0-2fb3-08d4b4077771
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(2017030254075)(201703131423075)(201703031133081)(201702281549075); SRVR:AM4PR0301MB1905;
x-microsoft-antispam-prvs: <AM4PR0301MB190561D7A3B04DC697E1E31BBCC00@AM4PR0301MB1905.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(100000703101)(100105400095)(93006095)(93001095)(6041248)(20161123562025)(20161123564025)(201703131423075)(201702281529075)(201702281528075)(201703061421075)(201703061406153)(20161123560025)(20161123558100)(20161123555025)(6072148)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:AM4PR0301MB1905; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:AM4PR0301MB1905;
x-forefront-prvs: 0339F89554
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_1223B901A034495F8A4C30D3958F3D1Drhulacuk_"
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Jun 2017 15:59:12.6822 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1905
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/INkK1hCGVW6J068lc85rIMys1_Y>
Subject: Re: [Crypto-panel] Review of AES-GCM-SIV
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Jun 2017 15:59:19 -0000

Thanks everyone for the quick replies.

Having three reviews on this from Tibor, Bjoern and Scott will be excellent.

Regards,

Kenny

Sent from my iPhone

On 15 Jun 2017, at 16:33, Stanislav V. Smyshlyaev <smyshsv@gmail.com<mailto:smyshsv@gmail.com>> wrote:

Dear colleagues,

Same position as in Russ' message – there are 3 reviewers already, but if the fourth one is needed, I'll be happy to help.

Kindest regards,
Stanislav


2017-06-15 18:15 GMT+03:00 Bjoern Tackmann <bjoern.tackmann@ieee.org<mailto:bjoern.tackmann@ieee.org>>:
Will be happy to help here -- my calendar estimates that I will need a bit more than one week, but not more than two.



On Thu, Jun 15, 2017 at 4:43 PM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk<mailto:Kenny.Paterson@rhul.ac.uk>> wrote:
Sorry, that should be
https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-05 (and not -04).

On 15/06/2017 15:38, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk<mailto:Kenny.Paterson@rhul.ac.uk>> wrote:

>Dear CFRG panel members,
>
>Any volunteers from the panel to perform a review of:
>
>https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-04
>
>
>I'd like to move it towards last call, and having a couple of reviews from
>you fine people would help give us the confidence to do so.
>
>The draft might be best read in conjunction with the technical paper:
>
>https://eprint.iacr.org/2017/168
>
>
>though of course it needs to stand alone as an RFC.
>
>Let me know.
>
>Cheers,
>
>Kenny
>

_______________________________________________
Crypto-panel mailing list
Crypto-panel@irtf.org<mailto:Crypto-panel@irtf.org>
https://www.irtf.org/mailman/listinfo/crypto-panel


_______________________________________________
Crypto-panel mailing list
Crypto-panel@irtf.org<mailto:Crypto-panel@irtf.org>
https://www.irtf.org/mailman/listinfo/crypto-panel