Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications

"Gueron, Shay" <shay.gueron@gmail.com> Thu, 14 April 2016 18:10 UTC

Return-Path: <shay.gueron@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3AA2212D143 for <cfrg@ietfa.amsl.com>; Thu, 14 Apr 2016 11:10:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NJErRtRv2qqH for <cfrg@ietfa.amsl.com>; Thu, 14 Apr 2016 11:09:58 -0700 (PDT)
Received: from mail-pf0-x22f.google.com (mail-pf0-x22f.google.com [IPv6:2607:f8b0:400e:c00::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1062712D141 for <cfrg@irtf.org>; Thu, 14 Apr 2016 11:09:58 -0700 (PDT)
Received: by mail-pf0-x22f.google.com with SMTP id e128so48136058pfe.3 for <cfrg@irtf.org>; Thu, 14 Apr 2016 11:09:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:cc:date:message-id:in-reply-to:reply-to:user-agent :mime-version; bh=gGbDClrsP6jkRevs3wvAPsHERBrW+DPUFSaAieOvpo8=; b=JDYhkfy+TI7nWmWlR2/O09ktGnN6Ms79Ufuj6k7holoQrI9nMvin/cakWiO50zHdTE wX9Oea+3rr8bpBx86hpXYiEqg22mfTbpG63j10aTYV1YAwv6pgZ7YDotc5fy2l2dekQx 6QO7t51xgBRJHW6Nrw6vgDk1ShLVr/403vItPT5Bip4qjT9iKKQfYb0cA5VUpdKLsDlz L9QcxSqzqVcMLn00mVsx21Dp5+qWTLK/7CkqqoB46QThdlLynoVW3EBHjKETI7nv6Kgc WeBNyP4c3LJd93t9pq4pKqmTTcexoAHzLnyWhV7Wmbsk+sHtGh8OvYgYYPxfrxDnp2PN DhQg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:cc:date:message-id:in-reply-to :reply-to:user-agent:mime-version; bh=gGbDClrsP6jkRevs3wvAPsHERBrW+DPUFSaAieOvpo8=; b=R7YMS57X/K8zOfRqRfJg/pivCZeNZ25Tg9l8/q5u37yR/G29supoZ3PBpB3l5FokK/ GgijhMv5CvLLuwDM3diX/l2nYSzBR1eZjEBnyjPf5XmmHTb8Z45rvk9ta2m0V7KnW0xp NNG/KKjV25mvfO7AYVwtThJjiBtYzqqnxB5U2HrZsEpQUw5rxTCy1Wb+DQgwwcRh+5Mh SoLQGI2UiaXP0FD/O6NIpot72dC0/6SQAVcGRo0T9gIazZWKHnZuJDxbH2KYrP/FHaUq bVH8dOwVjlGpS9JBzlLde63nXXa4SfeDkxZ8+Blzp5Zpd9I6xc/+afu3UpsjDxRB5tOh 2jmw==
X-Gm-Message-State: AOPr4FW4+LMNcThXt3U3b1dorpW2cSxFKgcliYxuFdUoVDTXSFeA764En9RkMNAIPq3QGw==
X-Received: by 10.98.16.22 with SMTP id y22mr23531866pfi.50.1460657397567; Thu, 14 Apr 2016 11:09:57 -0700 (PDT)
Received: from [10.10.248.214] ([68.65.81.227]) by smtp.gmail.com with ESMTPSA id s26sm59415651pfa.0.2016.04.14.11.09.56 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 14 Apr 2016 11:09:56 -0700 (PDT)
From: "Gueron, Shay" <shay.gueron@gmail.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Date: Thu, 14 Apr 2016 18:09:08 +0000
Message-Id: <em2ba4fa32-c19d-4c70-9522-905e694a2d72@sgueron-mobl3>
In-Reply-To: <20160410175556.18280531.28306.62607@ll.mit.edu>
User-Agent: eM_Client/6.0.24316.0
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="------=_MB014A11CC-AAF5-450B-8966-179E7BA6E999"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/-T-oWJOeZjad0l4r0-hAwng1Grc>
Cc: Yehuda Lindell <Yehuda.Lindell@biu.ac.il>, "cfrg@irtf.org" <cfrg@irtf.org>, Adam Langley <agl@google.com>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: "Gueron, Shay" <shay.gueron@gmail.com>
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Apr 2016 18:10:01 -0000

Hello everyone -

I uploaded an asm code version for MAC OS. It is in the Github 
repository (https://github.com/Shay-Gueron/AES-GCM-SIV).

Now it is the code for the 128-bit key variant (the 256-bit key variant 
will be uploaded next week).

Regards, Shay

------ Original Message ------
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "Gueron, Shay" <shay.gueron@gmail.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Sent: 4/10/2016 10:55:48 AM
Subject: Re: Re[2]: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant 
Authenticated Encryption" as a CFRG document ---- Some clarifications

>If it was only the native Mac OS X assembler (whose GAS is known to be 
>much behind the standard) it wouldn't be so bad.
>
>But as I said - I've tried most every other assembler, including the 
>"all-powerful" YASM that usually can process whatever I throw at it. 
>YASM failed as well.
>
>I'd appreciate if you could release a "more portable" hand-tuned 
>version that could compile, e.g., under Yasm-1.3.0 (the current stable 
>version).
>
>C intrinsics would also be great - but hopefully not at the cost of 
>hand-tuned code.
>
>Thanks!
>
>Sent from my BlackBerry 10 smartphone on the Verizon Wireless 4G LTE 
>network.
>From: Gueron, Shay
>Sent: Sunday, April 10, 2016 09:39
>To: Blumenthal, Uri - 0553 - MITLL; Adam Langley; Andy Lutomirski
>Reply To: Gueron, Shay
>Cc: Yehuda Lindell; cfrg@irtf.org; Adam Langley; Shay Gueron
>Subject: Re[2]: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant 
>Authenticated Encryption" as a CFRG document ---- Some clarifications
>
>
> >>> BTW, what assembler is the optimized code supposed to work with?
>
>The code that is currently posted was compiled and tested under Red Hat 
>Linux, Fedora release 23, using GCC 4.8.2 & GNU assembly version 2.25.
>
>MAC OS does not easily chew this assembler syntax, and some work needs 
>to be done around it. However, I will soon post a C (intrinsics) 
>version of the code, that should compile on all platforms (of course, 
>at the cost of giving up some performance that hand tuned assembler 
>achieves).
>
>Regards, Shay
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>------ Original Message ------
>From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
>To: "Adam Langley" <agl@imperialviolet.org>; "Andy Lutomirski" 
><luto@amacapital.net>
>Cc: "Yehuda Lindell" <yehuda.lindell@biu.ac.il>; "cfrg@irtf.org" 
><cfrg@irtf.org>; "Adam Langley" <agl@google.com>
>Sent: 4/8/2016 5:40:27 AM
>Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant 
>Authenticated Encryption" as a CFRG document ---- Some clarifications
>
>>BTW, what assembler is the optimized code supposed to work with?
>>
>>I'm on Mac OSX (10.10.5 and 10.11.4) using Xcode 7.2.1 and 7.3 
>>correspondingly. Both systems also have gcc-5.3 and clang-3.7. I also 
>>t‎ried nasm, yasm. Nothing works. Would like some guidance.
>>
>>Sent from my BlackBerry 10 smartphone on the Verizon Wireless 4G LTE 
>>network.
>>   Original Message
>>From: Adam Langley
>>Sent: Thursday, April 7, 2016 19:55
>>To: Andy Lutomirski
>>Cc: Yehuda Lindell; cfrg@irtf.org; Adam Langley
>>Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant 
>>Authenticated Encryption" as a CFRG document ---- Some clarifications
>>
>>On Fri, Apr 8, 2016 at 8:16 AM, Andy Lutomirski <luto@amacapital.net> 
>>wrote:
>>>  Can you clarify the draft?
>>
>>Will do as soon as I'm able (which should be next week).
>>
>>
>>Cheers
>>
>>AGL
>>
>>--
>>Adam Langley agl@imperialviolet.orghttps://www.imperialviolet.org
>>
>>_______________________________________________
>>Cfrg mailing list
>>Cfrg@irtf.org
>>https://www.irtf.org/mailman/listinfo/cfrg
>>
>