end of CAESAR round 1

1,293 views
Skip to first unread message

D. J. Bernstein

unread,
Jul 7, 2015, 4:38:21 AM7/7/15
to crypto-co...@googlegroups.com
The CAESAR selection committee has selected the following submissions as
second-round candidates:

ACORN; see
http://competitions.cr.yp.to/round1/acornv1.pdf
https://groups.google.com/forum/#!topic/crypto-competitions/2mrDnyb9hfM
https://eprint.iacr.org/2014/850
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

AEGIS; see
http://competitions.cr.yp.to/round1/aegisv1.pdf
http://link.springer.com/content/pdf/10.1007%2F978-3-319-13051-4_18.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

AES-COPA; see
http://competitions.cr.yp.to/round1/aescopav1.pdf
https://eprint.iacr.org/2015/079
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

AES-JAMBU; see
http://competitions.cr.yp.to/round1/aesjambuv1.pdf
https://eprint.iacr.org/2014/931
https://groups.google.com/forum/#!original/crypto-competitions/cTm84kzCtJg/Bj27zFdFw3QJ
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

AES-OTR; see
http://competitions.cr.yp.to/round1/aesotrv1.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

AEZ; see
http://competitions.cr.yp.to/round1/aezv1.pdf
http://competitions.cr.yp.to/round1/aez-security.txt
http://web.cs.ucdavis.edu/~rogaway/aez/aez.pdf
http://www.uni-weimar.de/fileadmin/user/fak/medien/professuren/Mediensicherheit/Research/Drafts/nonce-misuse-oae.pdf
http://web.cs.ucdavis.edu/~rogaway/papers/oae.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

Ascon; see
http://competitions.cr.yp.to/round1/asconv1.pdf
https://eprint.iacr.org/2015/030
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

CLOC and SILC; see
http://competitions.cr.yp.to/round1/clocv1.pdf
http://competitions.cr.yp.to/round1/silcv1.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

Deoxys; see
http://competitions.cr.yp.to/round1/deoxysv1.pdf
http://competitions.cr.yp.to/round1/kjd-ordering.txt
http://competitions.cr.yp.to/round1/kjd-addendum.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

ELmD; see
http://competitions.cr.yp.to/round1/elmdv10.pdf
http://competitions.cr.yp.to/round1/elmd-clarification.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

HS1-SIV; see
http://competitions.cr.yp.to/round1/hs1sivv1.pdf
http://competitions.cr.yp.to/round1/hs1siv-nh.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

ICEPOLE; see
http://competitions.cr.yp.to/round1/icepolev1.pdf
http://competitions.cr.yp.to/round1/icepole-misuse.html
https://eprint.iacr.org/2015/160
https://eprint.iacr.org/2015/392
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

Joltik; see
http://competitions.cr.yp.to/round1/joltikv1.pdf
http://competitions.cr.yp.to/round1/kjd-ordering.txt
http://competitions.cr.yp.to/round1/kjd-addendum.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

Ketje; see
http://competitions.cr.yp.to/round1/ketjev1.pdf
http://competitions.cr.yp.to/round1/ketjev11.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

Keyak; see
http://competitions.cr.yp.to/round1/keyakv1.pdf
http://competitions.cr.yp.to/round1/keyakv11.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

Minalpher; see
http://competitions.cr.yp.to/round1/minalpherv1.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

MORUS; see
http://competitions.cr.yp.to/round1/morusv1.pdf
http://competitions.cr.yp.to/round1/morus-figure1-corrected.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

NORX; see
http://competitions.cr.yp.to/round1/norxv1.pdf
https://eprint.iacr.org/2014/317
https://eprint.iacr.org/2015/186
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

OCB; see
http://competitions.cr.yp.to/round1/ocbv1.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

OMD; see
http://competitions.cr.yp.to/round1/omdv10.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

PAEQ; see
http://competitions.cr.yp.to/round1/paeqv1.pdf
http://competitions.cr.yp.to/round1/paeq-ordering.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

π-Cipher; see
http://competitions.cr.yp.to/round1/picipherv1.pdf
http://competitions.cr.yp.to/round1/picipher-newpad.pdf
http://competitions.cr.yp.to/round1/picipherv2.pdf
https://groups.google.com/forum/#!original/crypto-competitions/5pLxzTpfc8Q/MnRjFA2aaMIJ
https://hal.inria.fr/hal-00966794
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

POET; see
http://competitions.cr.yp.to/round1/poetv101.pdf
http://competitions.cr.yp.to/round1/poet-ordering.txt
https://eprint.iacr.org/2014/226
https://eprint.iacr.org/2014/363
http://competitions.cr.yp.to/round1/poet-nomult.txt
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

PRIMATEs; see
http://competitions.cr.yp.to/round1/primatesv1.pdf
http://competitions.cr.yp.to/round1/primates-ordering.txt
https://groups.google.com/forum/#!original/crypto-competitions/EvavvOJAwaI/eo5Ihhx9QsEJ
https://groups.google.com/forum/#!topic/crypto-competitions/I8A3EmytW6A
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

SCREAM without iSCREAM; see
http://competitions.cr.yp.to/round1/screamv1.pdf
http://competitions.cr.yp.to/round1/scream-ordering.txt
http://perso.uclouvain.be/fstandae/SCREAM/SCREAM_update1.pdf
http://perso.uclouvain.be/fstandae/SCREAM/SCREAM_v2.pdf
https://eprint.iacr.org/2015/068
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

SHELL; see
http://competitions.cr.yp.to/round1/shellv1.pdf
http://competitions.cr.yp.to/round1/shell-corr.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

STRIBOB; see
http://competitions.cr.yp.to/round1/stribobr1.pdf
https://mjos.fi/doc/whirlbob.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

Tiaoxin; see
http://competitions.cr.yp.to/round1/tiaoxinv1.pdf
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

TriviA-ck; see
http://competitions.cr.yp.to/round1/triviackv1.pdf
https://groups.google.com/forum/#!original/crypto-competitions/Uzgt-2t3knM/kjv5kWKJ3nAJ
https://eprint.iacr.org/2014/792
https://aezoo.compute.dtu.dk/doku.php

The web page will be updated soon. Thanks to all submitters!

---Dan

nasoor bagheri

unread,
Jul 7, 2015, 5:30:53 AM7/7/15
to crypto-co...@googlegroups.com
Hi All,

Congrats to the second rounds candidates. BTW, wondering whether
organizers will publish a report on the process of the selection, to
make decision more transparent, or this is whole the output of the
committee and we should not expect such a report.

Best Regards,
Nasour
> --
> You received this message because you are subscribed to the Google Groups
> "Cryptographic competitions" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to crypto-competit...@googlegroups.com.
> To post to this group, send email to crypto-co...@googlegroups.com.
> Visit this group at http://groups.google.com/group/crypto-competitions.
> For more options, visit https://groups.google.com/d/optout.
>

D. J. Bernstein

unread,
Jul 7, 2015, 10:24:15 AM7/7/15
to crypto-co...@googlegroups.com
nasoor bagheri writes:
> Congrats to the second rounds candidates. BTW, wondering whether
> organizers will publish a report on the process of the selection, to
> make decision more transparent, or this is whole the output of the
> committee and we should not expect such a report.

This was already answered in the call for submissions and in every
submission:

The submitter/submitters understand that the committee will not
comment on the algorithms, except that for each selected algorithm
the committee will simply cite the previously published analyses that
led to the selection of the algorithm. The submitter/submitters
understand that the selection of some algorithms is not a negative
comment regarding other algorithms, and that an excellent algorithm
might fail to be selected simply because not enough analysis was
available at the time of the committee decision. The
submitter/submitters acknowledge that the committee decisions reflect
the collective expert judgments of the committee members and are not
subject to appeal. The submitter/submitters understand that if they
disagree with published analyses then they are expected to promptly
and publicly respond to those analyses, not to wait for subsequent
committee decisions.

---Dan

jose falkao

unread,
Jul 8, 2015, 12:27:54 PM7/8/15
to crypto-co...@googlegroups.com

“Pulling Strings"  is a bilingual comedy starring Jamie Camil. Alejandro (Jaime Camil) and his loyal best friend Canicas (Omar Chaparro) are hardworking mariachi singers looking for fame in Mexico City.  I invite all to watch it

                                                                      http://www.youtube.com/watch?v=ewuuby1zOfM





Gilles Van Assche

unread,
Jul 13, 2015, 5:50:29 AM7/13/15
to crypto-co...@googlegroups.com
Dear Dan,

The CAESAR web site says:
> M17 (tentative), 2015.08.15: Deadline for second-round tweaks.

As most of us will be on holiday during the coming weeks, would it be
possible to postpone this deadline a bit?

Note that, in our opinion, the deadline for second-round software could
be kept to mid-September, so as to avoid this delay to propagate further.
> M18 (tentative), 2015.09.15: Deadline for second-round software.

Thanks & kind regards,
The Keyak and Ketje team

Gaëtan Leurent

unread,
Jul 13, 2015, 6:51:12 AM7/13/15
to crypto-co...@googlegroups.com
On July 13, 2015 11:52:34 AM GMT+02:00, Gilles Van Assche <gilles.v...@st.com> wrote:
>Dear Dan,
>
>The CAESAR web site says:
>> M17 (tentative), 2015.08.15: Deadline for second-round tweaks.
>
>As most of us will be on holiday during the coming weeks, would it be
>possible to postpone this deadline a bit?

I second that.

The repeated postponing made planning difficult, and some of us will go to conferences in addition to holidays (the current dead-line is between SAC and Crypto).

--
Gaëtan

Jérémy JEAN

unread,
Jul 14, 2015, 11:52:13 PM7/14/15
to Gaëtan Leurent, crypto-co...@googlegroups.com
Dear all,

If the committee decides to delay the deadline for second-round tweaks, I would suggest early September at the latest, so that DIAC 2015 remains an opportunity for designers to present their choices during the workshop (Sept 28-29). If so, we can fix the submission deadline accordingly.

Regards,
/Jérémy
Reply all
Reply to author
Forward
0 new messages