[CFRG] FW: New Version Notification for draft-mattsson-cfrg-aes-gcm-sst-00.txt

John Mattsson <john.mattsson@ericsson.com> Fri, 05 May 2023 14:45 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 57EAEC13AE41 for <cfrg@ietfa.amsl.com>; Fri, 5 May 2023 07:45:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ASkd2Hd48UwX for <cfrg@ietfa.amsl.com>; Fri, 5 May 2023 07:45:08 -0700 (PDT)
Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05on20623.outbound.protection.outlook.com [IPv6:2a01:111:f400:7d00::623]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 70853C13AE3E for <cfrg@irtf.org>; Fri, 5 May 2023 07:45:08 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=e9NdN30SGOW+FLG5zPShqkUNimDeARmvAaPYvdy8tPHe9Ig+lHVjCIxEFpUhkSq9Cagdr5VI+hlswIswC6h/lU2wShGcHxxpvtyBouuwBpxcIakeh1DsWUM/sd7FpMmdPOrw0P5OIp/mAJbGtGDD9ODhqEA2qCuYXbDw6XrqUI9gtNlh+0NGOvhxeJV4Wnm1magg6zlMMSJQTJ69l0utCCoLh3OdJViLuJGeUdO8PEL8eAY6rro3XA5YrGXqf1U2JYVXwILSm64OGh1d02DQBkpq6t5m7ileLn1cXrMZAuWqv4EgCzSutheXaGDseZaRW/QLWnKqheYCTbeuiiTxuw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=l5f8tOWjB1uUEEprLV2Hg0vp+FQsHOWVM85fsJmMuXo=; b=YyMZvi8Qj0elEYXvZ37/5oAfkmgLDiPsfLxT7Ax8ekqhLKWQUaqYxRtCQzEIXGoyySZG2wUm8V0izSUmoNjAgRidazrGtUGlxd6LvrppAdjI4FVhnsU6pKBkVx8SUfG2rs+2ZOptfVrk6FASvPEuII7SF0jcJpnFnCBYkYQCm03Bw/ng+6yExtQP4Ca3YN3kqJW4XuR9rQz57/hyQtbyYSEbIw1GCDddx0uDoEmlYUHLHONHbaQa/LIBzz2BaJNsNBMjmzylb25LK60cPOLDRSbK4XpzJV2wH1oYCFLcORR9WOSoK7uXoZShJ+nsC1N0ZXrUeRjcE13Mtbym5+2AOw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=l5f8tOWjB1uUEEprLV2Hg0vp+FQsHOWVM85fsJmMuXo=; b=teOExpFp08v1No5ka49aiZqnXg7QmOCpT7k/SDJs3Mf+XW4irNo/BmD+FIbuYBYLH79WjQeKt/N90kDfT07qsgPkgeaLn4cIBuSG5zGClNcoOy5F5HwYM/QehWGZ2B5QNUU2lUVsbk3QsYpYiwixuxthtQsOtaLpFiJ52pq9T5M=
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com (2603:10a6:150:114::10) by AM7PR07MB6455.eurprd07.prod.outlook.com (2603:10a6:20b:137::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6363.27; Fri, 5 May 2023 14:45:03 +0000
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::47af:87d7:c8ce:1957]) by GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::47af:87d7:c8ce:1957%7]) with mapi id 15.20.6363.026; Fri, 5 May 2023 14:45:03 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: IRTF CFRG <cfrg@irtf.org>, "sframe@ietf.org" <sframe@ietf.org>, "moq@ietf.org" <moq@ietf.org>
Thread-Topic: New Version Notification for draft-mattsson-cfrg-aes-gcm-sst-00.txt
Thread-Index: AQHZf16FxZG3XBoiU0ulK3j8h2759K9Lv4u6
Date: Fri, 05 May 2023 14:45:03 +0000
Message-ID: <GVXPR07MB96781F20D284D7C999F7BBA789729@GVXPR07MB9678.eurprd07.prod.outlook.com>
References: <168329718302.50127.18120629996969657@ietfa.amsl.com>
In-Reply-To: <168329718302.50127.18120629996969657@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: GVXPR07MB9678:EE_|AM7PR07MB6455:EE_
x-ms-office365-filtering-correlation-id: 6577ccb7-2cbc-4d43-22b9-08db4d774f7c
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:GVXPR07MB9678.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230028)(4636009)(366004)(136003)(346002)(396003)(39860400002)(376002)(451199021)(21615005)(55016003)(9686003)(6506007)(26005)(8676002)(53546011)(8936002)(966005)(186003)(76116006)(316002)(52536014)(110136005)(66556008)(66476007)(66446008)(64756008)(66946007)(41300700001)(7696005)(478600001)(71200400001)(5660300002)(38100700002)(15650500001)(122000001)(86362001)(33656002)(38070700005)(166002)(66574015)(83380400001)(44832011)(2906002)(82960400001)(66899021); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_GVXPR07MB96781F20D284D7C999F7BBA789729GVXPR07MB9678eurp_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: GVXPR07MB9678.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 6577ccb7-2cbc-4d43-22b9-08db4d774f7c
X-MS-Exchange-CrossTenant-originalarrivaltime: 05 May 2023 14:45:03.2666 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: l6pG+TRYOp9T5g3CCrZXShMLO0Mebu4HWQV6yYcYOMxtXzPf7Y7GDIjfdhrzJgNTyFz59sjWUk9I8GQeq2LRGvZruyydxN5d5IbmdkwttFI=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM7PR07MB6455
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/6N5B_RYifgCW-vk5WFyJLDIMKA8>
Subject: [CFRG] FW: New Version Notification for draft-mattsson-cfrg-aes-gcm-sst-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 May 2023 14:45:12 -0000

Hi,

We just submitted draft-mattsson-cfrg-aes-gcm-sst-00. Advanced Encryption Standard (AES) with Galois Counter Mode with Secure Short Tags (AES-GCM-SST) is very similar to AES-GCM but have short tags with forgery probabilities close to ideal. The changes to AES-GCM were suggested by Nyberg et al. in 2005 as a comment to NIST and are based on proven theoretical constructions.

AES-GCM performance with secure short tags have many applications, one of them is media encryption. Audio packets are small, numerous, and ephemeral, so on the one hand, they are very sensitive in percentage terms to crypto overhead, and on the other hand, forgery of individual packets is not a big concern.

Cheers,
John

From: internet-drafts@ietf.org <internet-drafts@ietf.org>
Date: Friday, 5 May 2023 at 16:33
To: John Mattsson <john.mattsson@ericsson.com>, Alexander Maximov <alexander.maximov@ericsson.com>, John Mattsson <john.mattsson@ericsson.com>, Matt Campagna <campagna@amazon.com>, Matthew Campagna <campagna@amazon.com>
Subject: New Version Notification for draft-mattsson-cfrg-aes-gcm-sst-00.txt

A new version of I-D, draft-mattsson-cfrg-aes-gcm-sst-00.txt
has been successfully submitted by John Preuß Mattsson and posted to the
IETF repository.

Name:           draft-mattsson-cfrg-aes-gcm-sst
Revision:       00
Title:          Galois Counter Mode with Secure Short Tags (GCM-SST)
Document date:  2023-05-05
Group:          Individual Submission
Pages:          16
URL:            https://www.ietf.org/archive/id/draft-mattsson-cfrg-aes-gcm-sst-00.txt
Status:         https://datatracker.ietf.org/doc/draft-mattsson-cfrg-aes-gcm-sst/
Html:           https://www.ietf.org/archive/id/draft-mattsson-cfrg-aes-gcm-sst-00.html
Htmlized:       https://datatracker.ietf.org/doc/html/draft-mattsson-cfrg-aes-gcm-sst


Abstract:
   This document defines the Galois Counter Mode with Secure Short Tags
   (GCM-SST) Authenticated Encryption with Associated Data (AEAD)
   algorithm.  GCM-SST can be used with any keystream generator, not
   just a block cipher.  The main differences compared to GCM [GCM] is
   that GCM-SST uses an additional subkey Q, that fresh subkeys H and Q
   are derived for each nonce, and that the POLYVAL function from AES-
   GCM-SIV is used instead of GHASH.  This enables short tags with
   forgery probabilities close to ideal.  This document also registers
   several instances of Advanced Encryption Standard (AES) with Galois
   Counter Mode with Secure Short Tags (AES-GCM-SST).

   This document is the product of the Crypto Forum Research Group.




The IETF Secretariat