Re: [CFRG] Update of the AEGIS draft

Bas Westerbaan <bas@cloudflare.com> Thu, 04 May 2023 11:53 UTC

Return-Path: <bas@cloudflare.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D6600C13AE31 for <cfrg@ietfa.amsl.com>; Thu, 4 May 2023 04:53:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.097
X-Spam-Level:
X-Spam-Status: No, score=-7.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JniliSI2LULa for <cfrg@ietfa.amsl.com>; Thu, 4 May 2023 04:53:32 -0700 (PDT)
Received: from mail-yb1-xb2a.google.com (mail-yb1-xb2a.google.com [IPv6:2607:f8b0:4864:20::b2a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E8BE5C13AE30 for <cfrg@irtf.org>; Thu, 4 May 2023 04:53:32 -0700 (PDT)
Received: by mail-yb1-xb2a.google.com with SMTP id 3f1490d57ef6-b9a6f17f2b6so8279626276.1 for <cfrg@irtf.org>; Thu, 04 May 2023 04:53:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; t=1683201212; x=1685793212; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=6GU0Bm6x6szeVxjtkqe4RqYQfuIYnXlXVOhevOOl1ns=; b=riK+0u4/yG6d7jL997ZwXTnBL4XzBJUTlcHN5fa0XQ27LLfN5O7plx8llmnfKrKT/9 Ve3lQx6eVZ4TgpLcH/ahoB4w5Cn0pQoit4D7XG5IH8PQvq2gn+dSVZxeYdbWut160uXH 7s86WsoNSH+HGwHOtmq/SzjBYwUw9a7tBK8SA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1683201212; x=1685793212; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=6GU0Bm6x6szeVxjtkqe4RqYQfuIYnXlXVOhevOOl1ns=; b=luiP11hwYzY5F3kAy+LxlRnJX0TGBMiFkFOJSwPRsSml0wyEFMotG90U3/8Mz0SaKw l71oG/Bmy1JH4amiDbSZenIBKV7bnrt8phWq8yBPCeF3mpT+lg5k1ZmM+zozZNDqtlla u/FnBcMk6Pk1xIaBiRrag41+xpJTdJznrh6ZsnZZQEmZUUPfVibI9my3gqMZB5N3WAI5 krCfPG8OcKPi4yJiemcee58XieRlpL3Mo0yGvQoKRPXCXCFWxQvAr1k3WkZdlLBInCkx 9BCgLC7Yp09Qu5Hud2QdBOWDUknNJm10iB2XTuoOVvf382X7TCotFvOWpdOQwtkrI/ml kV5w==
X-Gm-Message-State: AC+VfDwas8SnePN++wsb6cXOlxsM9eiV9jWfuNmM1iXrA64T81XFYF4N 9ZZoTneT+QKETuxp1noaB6oXUnLreVL8v722kwiP7wdufG4usCCJ5ig=
X-Google-Smtp-Source: ACHHUZ4puymKZzGe7GqHr2zxANWXqziZHlbOLmahG9DnwHa1RR5mRP4hUyrJ+tczRj3eEfRk+8SSnBWR0stglB9sTSI=
X-Received: by 2002:a81:950:0:b0:559:f08f:a957 with SMTP id 77-20020a810950000000b00559f08fa957mr2021447ywj.4.1683201211793; Thu, 04 May 2023 04:53:31 -0700 (PDT)
MIME-Version: 1.0
References: <2F9EE079-3605-4451-BA69-99F12CE7AE38@pureftpd.org>
In-Reply-To: <2F9EE079-3605-4451-BA69-99F12CE7AE38@pureftpd.org>
From: Bas Westerbaan <bas@cloudflare.com>
Date: Thu, 04 May 2023 13:53:20 +0200
Message-ID: <CAMjbhoX4OYhRnW0VkDWLxCH7LB_mPJ7HdYnM1FUu8D9EAR_XVg@mail.gmail.com>
To: Frank Denis <cfrg=40pureftpd.org@dmarc.ietf.org>
Cc: IRTF CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="00000000000050c84905fadcd23c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/8A53X6BJH_Q4YmENrH3Pxi-r16s>
Subject: Re: [CFRG] Update of the AEGIS draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 May 2023 11:53:36 -0000

I reviewed -02.

Looks good. Two small points.

§3.1. So the consequences of nonce reuse are worse than with AES-GCM. Might
be worth a mention.

§3.3. Might be helpful to recall the definition of C0 and C1.

Best,

 Bas

On Fri, Apr 14, 2023 at 3:57 PM Frank Denis <cfrg=
40pureftpd.org@dmarc.ietf.org> wrote:

> Hi all,
>
>
> A new revision of the draft on the AEGIS family of authenticated
> encryption algorithms was recently published.
>
>
> AEGIS is an AEAD designed for high performance applications, with
> significant advantages over AES-GCM:
>
> - Fast. 2x to 4x faster than AES-GCM on CPUs with AES pipelines. Software
> implementations also tend to be faster
>
> - Very simple to implement securely and efficiently using only the AES
> forward round function
>
> - Reduced memory usage: doesn’t require precomputing a key schedule nor
> powers of the MAC key to achieve optimal performance
>
> - Large nonce size (128 bits for AEGIS-128L, 256 bits for AEGIS-256)
>
> - Better security bounds
>
> - Context committing
>
> - Backtracking resistant
>
>
> In addition to internal deployments, AEGIS is already deployed in OVH
> routers, in the Linux kernel and in VPN software.
>
>
> Multiple implementations exist (C, C++, Rust, Zig, Python, Go, Assembly),
> most of them having been written independently, using only the
> specification:
>
> https://github.com/jedisct1/draft-aegis-aead#known-implementations
>
> In addition to reference code and to the specification, Google’s Project
> Wycheproof includes an extensive set of test vectors for AEGIS.
>
>
> For evaluation purposes, AEGIS can be used as an alternative to AES-GCM in
> the context of TLS.
>
> In order to ensure interoperability, IANA has assigned identifiers for
> AEGIS-based cipher suites.
>
> There is a maintained fork of BoringSSL that supports these cipher suites.
> The TLS stack of the Zig standard library also supports these suites out of
> the box.
>
>
> Feedback would be very useful. We would love to see this document move
> forward.
>
>
> Direct links to the draft:
>
> - latest version (editor’s copy):
> https://jedisct1.github.io/draft-aegis-aead/#go.draft-irtf-cfrg-aegis-aead.html
>
> - datatracker page:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-aegis-aead
>
>
> Kind regards,
>
>
> -Frank.
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>