Re: [Cfrg] AES-SIV versus AES-GCM for Encrypted Key Data

Paul Lambert <paul@marvell.com> Mon, 16 May 2016 21:20 UTC

Return-Path: <paul@marvell.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E4E212DAC0 for <cfrg@ietfa.amsl.com>; Mon, 16 May 2016 14:20:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NpP5Pk6jsUoO for <cfrg@ietfa.amsl.com>; Mon, 16 May 2016 14:20:55 -0700 (PDT)
Received: from mx0b-0016f401.pphosted.com (mx0b-0016f401.pphosted.com [67.231.156.173]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 716A712DABE for <cfrg@irtf.org>; Mon, 16 May 2016 14:20:55 -0700 (PDT)
Received: from pps.filterd (m0045851.ppops.net [127.0.0.1]) by mx0b-0016f401.pphosted.com (8.16.0.17/8.16.0.17) with SMTP id u4GLGo8j004456; Mon, 16 May 2016 14:20:54 -0700
Received: from sc-exch03.marvell.com ([199.233.58.183]) by mx0b-0016f401.pphosted.com with ESMTP id 22x3hj6ymm-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Mon, 16 May 2016 14:20:54 -0700
Received: from SC-EXCH03.marvell.com (10.93.176.83) by SC-EXCH03.marvell.com (10.93.176.83) with Microsoft SMTP Server (TLS) id 15.0.1104.5; Mon, 16 May 2016 14:20:52 -0700
Received: from SC-EXCH03.marvell.com ([fe80::6cb0:4dfa:f3f3:b8b6]) by SC-EXCH03.marvell.com ([fe80::6cb0:4dfa:f3f3:b8b6%21]) with mapi id 15.00.1104.000; Mon, 16 May 2016 14:20:52 -0700
From: Paul Lambert <paul@marvell.com>
To: Russ Housley <housley@vigilsec.com>
Thread-Topic: [Cfrg] AES-SIV versus AES-GCM for Encrypted Key Data
Thread-Index: AQHRr6oW+bsXIEtdmUyH2QUz4PfQUJ+8gMgA//+RiIA=
Date: Mon, 16 May 2016 21:20:51 +0000
Message-ID: <D35F843A.93C91%paul@marvell.com>
References: <D35F6F11.93C3E%paul@marvell.com> <297966AA-C7E0-4C3B-BA56-8D61D7824D66@vigilsec.com>
In-Reply-To: <297966AA-C7E0-4C3B-BA56-8D61D7824D66@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.4.160422
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.94.250.30]
Content-Type: multipart/alternative; boundary="_000_D35F843A93C91paulmarvellcom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2016-05-16_09:, , signatures=0
X-Proofpoint-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1604210000 definitions=main-1605160270
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/373F1Tpxqorvpo5AWdgOZ17Bj4M>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: IRTF CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] AES-SIV versus AES-GCM for Encrypted Key Data
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 May 2016 21:20:56 -0000



I would think that nonce/counter misuse protection would be an advantage for this type of application.

I do not see how.  There is a fresh key-encryption key for each wrap.  Where can the counter be reused.

Why would the NSA want to change an algorithm that apparently works (AES-SIV) with one that adds complexity in counter processing for this application?

AES-SIV (IMHO) has better properties for 'key wrapping' than AES-GCM.

While the key usage as currently specified in these draft specification might make a AES-GCM usable with careful utilization, it is a fragile construction that is not as readily extended because of the considerations of the counter usage.

Paul



Russ