Re: [Crypto-panel] Review of AES-GCM-SIV

Russ Housley <housley@vigilsec.com> Thu, 15 June 2017 15:14 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 09A2512EAB7 for <crypto-panel@ietfa.amsl.com>; Thu, 15 Jun 2017 08:14:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kCQ_814t68Fq for <crypto-panel@ietfa.amsl.com>; Thu, 15 Jun 2017 08:14:46 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 09E6E12957C for <crypto-panel@irtf.org>; Thu, 15 Jun 2017 08:14:46 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 7533D30026D for <crypto-panel@irtf.org>; Thu, 15 Jun 2017 11:14:45 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id Y_g3tbYaLKF8 for <crypto-panel@irtf.org>; Thu, 15 Jun 2017 11:14:44 -0400 (EDT)
Received: from new-host-6.home (pool-108-45-101-150.washdc.fios.verizon.net [108.45.101.150]) by mail.smeinc.net (Postfix) with ESMTPSA id 1483E30002C; Thu, 15 Jun 2017 11:14:44 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <D5685A61.9675F%kenny.paterson@rhul.ac.uk>
Date: Thu, 15 Jun 2017 11:14:46 -0400
Cc: "crypto-panel@irtf.org" <crypto-panel@irtf.org>, Alexey Melnikov <alexey.melnikov@isode.com>
Content-Transfer-Encoding: quoted-printable
Message-Id: <4AD2511A-B22E-4433-B5DE-1A738D558D78@vigilsec.com>
References: <D5685A61.9675F%kenny.paterson@rhul.ac.uk>
To: Kenny Paterson <Kenny.Paterson@rhul.ac.uk>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/ujz5OfOmCQnUAesYlRnVWnBk9W4>
Subject: Re: [Crypto-panel] Review of AES-GCM-SIV
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Jun 2017 15:14:48 -0000

Seems like you have two.  If you need more, please say something.

Russ


> On Jun 15, 2017, at 10:38 AM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk> wrote:
> 
> Dear CFRG panel members,
> 
> Any volunteers from the panel to perform a review of:
> 
> https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-04
> 
> 
> I'd like to move it towards last call, and having a couple of reviews from
> you fine people would help give us the confidence to do so.
> 
> The draft might be best read in conjunction with the technical paper:
> 
> https://eprint.iacr.org/2017/168
> 
> 
> though of course it needs to stand alone as an RFC.
> 
> Let me know.
> 
> Cheers,
> 
> Kenny 
> 
> _______________________________________________
> Crypto-panel mailing list
> Crypto-panel@irtf.org
> https://www.irtf.org/mailman/listinfo/crypto-panel