Re: [Crypto-panel] Review of AES-GCM-SIV

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Thu, 15 June 2017 15:13 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 27B4A12EAAA for <crypto-panel@ietfa.amsl.com>; Thu, 15 Jun 2017 08:13:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.522
X-Spam-Level:
X-Spam-Status: No, score=-14.522 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a5hcoe99ZKCG for <crypto-panel@ietfa.amsl.com>; Thu, 15 Jun 2017 08:13:19 -0700 (PDT)
Received: from rcdn-iport-4.cisco.com (rcdn-iport-4.cisco.com [173.37.86.75]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 30A2712957C for <crypto-panel@irtf.org>; Thu, 15 Jun 2017 08:13:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1248; q=dns/txt; s=iport; t=1497539599; x=1498749199; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=zZn3uCWlce+Y1SNqu8J7nugNKYW1i7rtnvn2kpAzf5o=; b=Fsq4ts6wRruSi84Yqg76EmxgeKBTSGzm7lPZJJEOvVp/VyWMyl4n7bf0 CzRpYLHETEJ/OxjF/E/WTvz52jwhrhamammyTDVhEPQIclhEjFNzH3LP4 KVpMilNwBkTP+K64zHjRX2QqLid/vXbofXolyn8xCMBs3VLmfdJMXR1iG A=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0CNAQDbokJZ/4kNJK1dDgsBAQEBAQEBAQEBAQcBAQEBAYNYYoENB59+lgeCESELhS5KAoJfQRYBAgEBAQEBAQFrKIUYAQEBAQMBATg0CwwEAgEIEQQBAQEeCQcnCxQJCAIEAQ0FCIokEKxli0MBAQEBAQEBAQEBAQEBAQEBAQEBAQEYBYZigWCDIoRxhWwFnkkChyyMHoIQiTSGUJR+ASUBMYEKdBVJhlA/dohFgQ0BAQE
X-IronPort-AV: E=Sophos;i="5.39,343,1493683200"; d="scan'208";a="258208636"
Received: from alln-core-4.cisco.com ([173.36.13.137]) by rcdn-iport-4.cisco.com with ESMTP/TLS/DHE-RSA-AES256-SHA; 15 Jun 2017 15:13:18 +0000
Received: from XCH-RTP-008.cisco.com (xch-rtp-008.cisco.com [64.101.220.148]) by alln-core-4.cisco.com (8.14.5/8.14.5) with ESMTP id v5FFDHT4020364 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Thu, 15 Jun 2017 15:13:18 GMT
Received: from xch-rtp-006.cisco.com (64.101.220.146) by XCH-RTP-008.cisco.com (64.101.220.148) with Microsoft SMTP Server (TLS) id 15.0.1210.3; Thu, 15 Jun 2017 11:13:17 -0400
Received: from xch-rtp-006.cisco.com ([64.101.220.146]) by XCH-RTP-006.cisco.com ([64.101.220.146]) with mapi id 15.00.1210.000; Thu, 15 Jun 2017 11:13:17 -0400
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, "crypto-panel@irtf.org" <crypto-panel@irtf.org>
CC: "alexey.melnikov@isode.com" <alexey.melnikov@isode.com>
Thread-Topic: Review of AES-GCM-SIV
Thread-Index: AQHS5eUMXPqksT4BkEOlrKXEsk18RKImD/sA///4AYA=
Date: Thu, 15 Jun 2017 15:13:17 +0000
Message-ID: <5e0a990fd12a435ea109002611d481ca@XCH-RTP-006.cisco.com>
References: <D5685A61.9675F%kenny.paterson@rhul.ac.uk> <D5685B25.96765%kenny.paterson@rhul.ac.uk>
In-Reply-To: <D5685B25.96765%kenny.paterson@rhul.ac.uk>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.98.2.54]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/fsvV-0SoJwM7P--XkW6It32B97c>
Subject: Re: [Crypto-panel] Review of AES-GCM-SIV
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Jun 2017 15:13:21 -0000

I'll take a look at it as well...

> -----Original Message-----
> From: Crypto-panel [mailto:crypto-panel-bounces@irtf.org] On Behalf Of
> Paterson, Kenny
> Sent: Thursday, June 15, 2017 10:43 AM
> To: Paterson, Kenny; crypto-panel@irtf.org
> Cc: alexey.melnikov@isode.com
> Subject: Re: [Crypto-panel] Review of AES-GCM-SIV
> 
> Sorry, that should be
> https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-05 (and not -04).
> 
> On 15/06/2017 15:38, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
> wrote:
> 
> >Dear CFRG panel members,
> >
> >Any volunteers from the panel to perform a review of:
> >
> >https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-04
> >
> >
> >I'd like to move it towards last call, and having a couple of reviews
> >from you fine people would help give us the confidence to do so.
> >
> >The draft might be best read in conjunction with the technical paper:
> >
> >https://eprint.iacr.org/2017/168
> >
> >
> >though of course it needs to stand alone as an RFC.
> >
> >Let me know.
> >
> >Cheers,
> >
> >Kenny
> >
> 
> _______________________________________________
> Crypto-panel mailing list
> Crypto-panel@irtf.org
> https://www.irtf.org/mailman/listinfo/crypto-panel