Re: [Crypto-panel] Review of AES-GCM-SIV

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Wed, 21 June 2017 13:36 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF90E129AEE for <crypto-panel@ietfa.amsl.com>; Wed, 21 Jun 2017 06:36:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.92
X-Spam-Level:
X-Spam-Status: No, score=-1.92 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tOHSwUFCbWUy for <crypto-panel@ietfa.amsl.com>; Wed, 21 Jun 2017 06:36:32 -0700 (PDT)
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-eopbgr20068.outbound.protection.outlook.com [40.107.2.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C686C120724 for <crypto-panel@irtf.org>; Wed, 21 Jun 2017 06:36:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=vk50KqwJ+z6d4uSUZdAMTFV5U153Vvjn8X5kyvKPZk4=; b=iu9z0dxg3cfl2WQdk0pufvmVblNSu51frfBjAN42GCCWdi7BDtitI3/kf2uLaRB2B7ceVM1fbDr4/N9pVr3Rzcg9LDeoe69WxVxFrX639XwjaJRhsbgJrOVGwTIcyHNejcIK29I1PUI1r69oYj/3vrV7F7FvYW/HO5bTq/nBOXI=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1178.14; Wed, 21 Jun 2017 13:36:29 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::a0cf:ee9d:63a3:d1ab]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::a0cf:ee9d:63a3:d1ab%14]) with mapi id 15.01.1178.023; Wed, 21 Jun 2017 13:36:29 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "crypto-panel@irtf.org" <crypto-panel@irtf.org>
CC: "alexey.melnikov@isode.com" <alexey.melnikov@isode.com>
Thread-Topic: Review of AES-GCM-SIV
Thread-Index: AQHS5eUMXPqksT4BkEOlrKXEsk18RKIva7qA
Date: Wed, 21 Jun 2017 13:36:29 +0000
Message-ID: <D570345A.96D6A%kenny.paterson@rhul.ac.uk>
References: <D5685A61.9675F%kenny.paterson@rhul.ac.uk>
In-Reply-To: <D5685A61.9675F%kenny.paterson@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: irtf.org; dkim=none (message not signed) header.d=none;irtf.org; dmarc=none action=none header.from=rhul.ac.uk;
x-originating-ip: [78.146.62.179]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1906; 7: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
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(6009001)(39840400002)(39850400002)(39450400003)(39400400002)(39410400002)(51874003)(6306002)(7736002)(99286003)(6436002)(5640700003)(25786009)(6246003)(53936002)(76176999)(54356999)(4326008)(110136004)(6486002)(38730400002)(50986999)(3660700001)(81166006)(8676002)(3280700002)(6512007)(8936002)(74482002)(102836003)(3846002)(6116002)(36756003)(4001350100001)(2900100001)(2351001)(6506006)(189998001)(305945005)(5660300001)(230783001)(2906002)(966005)(66066001)(478600001)(86362001)(72206003)(83506001)(5250100002)(42882006)(229853002)(6916009)(2950100002)(14454004)(2501003); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1906; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
x-ms-office365-filtering-correlation-id: 0d349052-29e8-4faa-7179-08d4b8aa859c
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(2017030254075)(201703131423075)(201703031133081); SRVR:AM4PR0301MB1906;
x-ms-traffictypediagnostic: AM4PR0301MB1906:
x-microsoft-antispam-prvs: <AM4PR0301MB19062651B60294A6BD79112FBCDA0@AM4PR0301MB1906.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(120809045254105);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(601004)(2401047)(8121501046)(5005006)(10201501046)(100000703101)(100105400095)(3002001)(93006095)(93001095)(6041248)(20161123555025)(20161123562025)(20161123564025)(20161123560025)(201703131423075)(201702281529075)(201702281528075)(201703061421075)(201703061406153)(20161123558100)(6072148)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:AM4PR0301MB1906; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:AM4PR0301MB1906;
x-forefront-prvs: 0345CFD558
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <45C02149B8B8CE4EB6D06E88A0532D41@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 21 Jun 2017 13:36:29.0718 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1906
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/fA7-y07nQ02fo5lXz-9rscu_QXo>
Subject: Re: [Crypto-panel] Review of AES-GCM-SIV
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Jun 2017 13:36:34 -0000

Dear CFRG panel members,

Alexey and I would like to ask for volunteers from the panel to perform
reviews of the Argon2 draft:

https://datatracker.ietf.org/doc/draft-irtf-cfrg-argon2/


We'd like to move this one to last call, and having a couple of reviews
from the crypto panel would help give us the confidence to do so.

Thanks in advance,

Kenny