RFC 8452 on AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption

rfc-editor@rfc-editor.org Thu, 18 April 2019 00:02 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 344A7120033 for <ietf-announce@ietfa.amsl.com>; Wed, 17 Apr 2019 17:02:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hGu-D10jdH0x for <ietf-announce@ietfa.amsl.com>; Wed, 17 Apr 2019 17:02:34 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C61221201B4 for <ietf-announce@ietf.org>; Wed, 17 Apr 2019 17:02:34 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 6117EB809D7; Wed, 17 Apr 2019 17:02:31 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org, irtf-announce@irtf.org
Subject: RFC 8452 on AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption
X-PHP-Originating-Script: 1005:ams_util_lib.php
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, cfrg@irtf.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20190418000231.6117EB809D7@rfc-editor.org>
Date: Wed, 17 Apr 2019 17:02:31 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-announce/jSEf2I_5jYgyJSni8ZIty_kLLxI>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Apr 2019 00:02:37 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 8452

        Title:      AES-GCM-SIV: Nonce Misuse-Resistant 
                    Authenticated Encryption 
        Author:     S. Gueron,
                    A. Langley,
                    Y. Lindell
        Status:     Informational
        Stream:     IRTF
        Date:       April 2019
        Mailbox:    shay@math.haifa.ac.il, 
                    agl@google.com, 
                    Yehuda.Lindell@biu.ac.il
        Pages:      42
        Characters: 102765
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-irtf-cfrg-gcmsiv-09.txt

        URL:        https://www.rfc-editor.org/info/rfc8452

        DOI:        10.17487/RFC8452

This memo specifies two authenticated encryption algorithms that are
nonce misuse resistant -- that is, they do not fail catastrophically
if a nonce is repeated.

This document is a product of the Crypto Forum Research Group of the IRTF.


INFORMATIONAL: This memo provides information for the Internet community.
It does not specify an Internet standard of any kind. Distribution of
this memo is unlimited.

This announcement is sent to the IETF-Announce, rfc-dist and IRTF-Announce lists.To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
  https://www.irtf.org/mailman/listinfo/irtf-announce

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC