Re: [CFRG] Call for adoption for draft-denis-aegis-aead

"Crockett, Eric" <ericcro@amazon.com> Thu, 28 July 2022 18:51 UTC

Return-Path: <prvs=20100a2ea=ericcro@amazon.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E3838C14CF0F for <cfrg@ietfa.amsl.com>; Thu, 28 Jul 2022 11:51:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -12.491
X-Spam-Level:
X-Spam-Status: No, score=-12.491 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.582, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=amazon.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AJaHmW-msUH9 for <cfrg@ietfa.amsl.com>; Thu, 28 Jul 2022 11:51:54 -0700 (PDT)
Received: from smtp-fw-80007.amazon.com (smtp-fw-80007.amazon.com [99.78.197.218]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EE401C14CF18 for <cfrg@irtf.org>; Thu, 28 Jul 2022 11:51:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amazon.com; i=@amazon.com; q=dns/txt; s=amazon201209; t=1659034314; x=1690570314; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=7TlL6GCLckUH3uQfFGmoD/wOhKxqtYdggiadIkMieFo=; b=pVwah91QaehpSbDmElibl/P7c3lUEpG0jmnN6dT6zhLMTqtiB70lblFU +6Kf1jTMz+WzYi33v0kOhAvneMrphF+hopvRIkFE3IK/ASzJBfguRxoys QcQp8QMuak1EIocPZhgt2MjMZ6aHOjf0kgruMgA22ujIoPdToOZ9htb4a I=;
X-IronPort-AV: E=Sophos;i="5.93,199,1654560000"; d="scan'208,223";a="113448667"
Received: from pdx4-co-svc-p1-lb2-vlan3.amazon.com (HELO email-inbound-relay-pdx-2c-72dc3927.us-west-2.amazon.com) ([10.25.36.214]) by smtp-border-fw-80007.pdx80.corp.amazon.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 28 Jul 2022 18:51:51 +0000
Received: from EX13MTAUWA001.ant.amazon.com (pdx1-ws-svc-p6-lb9-vlan2.pdx.amazon.com [10.236.137.194]) by email-inbound-relay-pdx-2c-72dc3927.us-west-2.amazon.com (Postfix) with ESMTPS id 38D1643E32; Thu, 28 Jul 2022 18:51:51 +0000 (UTC)
Received: from EX13D20UWA004.ant.amazon.com (10.43.160.62) by EX13MTAUWA001.ant.amazon.com (10.43.160.58) with Microsoft SMTP Server (TLS) id 15.0.1497.36; Thu, 28 Jul 2022 18:51:50 +0000
Received: from EX13D20UWA001.ant.amazon.com (10.43.160.34) by EX13D20UWA004.ant.amazon.com (10.43.160.62) with Microsoft SMTP Server (TLS) id 15.0.1497.36; Thu, 28 Jul 2022 18:51:50 +0000
Received: from EX13D20UWA001.ant.amazon.com ([10.43.160.34]) by EX13D20UWA001.ant.amazon.com ([10.43.160.34]) with mapi id 15.00.1497.036; Thu, 28 Jul 2022 18:51:50 +0000
From: "Crockett, Eric" <ericcro@amazon.com>
To: Martin Thomson <mt@lowentropy.net>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [CFRG] Call for adoption for draft-denis-aegis-aead
Thread-Index: AQHYorE4AT3ePAk5yUK9mWxGBYcrMq2UIMdw
Date: Thu, 28 Jul 2022 18:51:50 +0000
Message-ID: <228c3ee4e5c14141b8b6e198f56b41da@EX13D20UWA001.ant.amazon.com>
References: <CAMr0u6mGob_+HTNuV01fXrECCheHeZuvC0rZ8c=_JVcBB9Npdw@mail.gmail.com> <e70195fb-9208-4f8a-b78a-728975d3c53e@www.fastmail.com>
In-Reply-To: <e70195fb-9208-4f8a-b78a-728975d3c53e@www.fastmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.43.160.111]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/2yYwAcf0BT4BbHaUkaZoM8589u8>
Subject: Re: [CFRG] Call for adoption for draft-denis-aegis-aead
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jul 2022 18:51:58 -0000

>From the draft:

> With AEGIS-256, random nonces can be used with no practical limits.

We have use cases where we would like to encrypt >>>2^32 messages with random nonces. GCM limits us to 2^32 messages with random IVs, and it's not always possible to use deterministic IVs. Even when it _is_ possible to use deterministic IVs, we sometimes would like to encrypt >>2^64 messages with the same key. So having an AEAD scheme which supports a practically-unbounded number of messages per key would be useful.

Regards,
Eric Crockett

-----Original Message-----
From: Martin Thomson <mt@lowentropy.net> 
Sent: Thursday, July 28, 2022 1:43 PM
To: cfrg@irtf.org
Subject: Re: [CFRG] Call for adoption for draft-denis-aegis-aead

During the meeting I asked what justifies the definition of another AEAD.

AEGIS looks cool, it's fast, it has a wide block, the key commitment, etc...  But it is still yet another AEAD and that comes with costs.  Not just for this group in terms of documenting and reviewing the work, but for implementations and for interoperation.  In environments where there is no pre-existing AEAD usage, this might be justified, but for those scenarios I work on, AES-GCM or ChaCha20Poly1305 are still vastly superior, simply by virtue of them being widely deployed.

Are there cases that might use AEGIS but cannot use these other AEADs?

On Fri, Jul 8, 2022, at 01:27, Stanislav V. Smyshlyaev wrote:
> Dear CFRG participants,
>
> This email commences a 2-week call for adoption for "The AEGIS family 
> of authenticated encryption algorithms" draft
> (draft-denis-aegis-aead-05) that will end on July 22nd 2022:
> https://datatracker.ietf.org/doc/draft-denis-aegis-aead/
>
> The document was introduced at the IETF 113 CFRG meeting, see
> https://datatracker.ietf.org/meeting/113/materials/slides-113-cfrg-aeg
> is-fast-authenticated-encryption-family-00
>
> Please give your views on whether this document should be adopted as a 
> CFRG draft, and if so, whether you'd be willing to help work on 
> it/review it.
>
> Please reply to this email (or in exceptional circumstances you can 
> email CFRG chairs directly at cfrg-chairs@ietf.org).
>
> Thank you,
> Stanislav (for the chairs)
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg