[CFRG] IETF WG Interest in AES-GCM-SST

Jonathan Lennox <jonathan.lennox42@gmail.com> Wed, 03 April 2024 13:53 UTC

Return-Path: <jonathan.lennox42@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7604DC151984 for <cfrg@ietfa.amsl.com>; Wed, 3 Apr 2024 06:53:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.847
X-Spam-Level:
X-Spam-Status: No, score=-1.847 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k4DXl1l_p8Zt for <cfrg@ietfa.amsl.com>; Wed, 3 Apr 2024 06:53:09 -0700 (PDT)
Received: from mail-pj1-x1034.google.com (mail-pj1-x1034.google.com [IPv6:2607:f8b0:4864:20::1034]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 01189C15155F for <cfrg@irtf.org>; Wed, 3 Apr 2024 06:53:08 -0700 (PDT)
Received: by mail-pj1-x1034.google.com with SMTP id 98e67ed59e1d1-29b7164eef6so5224008a91.2 for <cfrg@irtf.org>; Wed, 03 Apr 2024 06:53:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1712152388; x=1712757188; darn=irtf.org; h=to:subject:message-id:date:from:mime-version:from:to:cc:subject :date:message-id:reply-to; bh=o5R8slrZGNTRBlTcT0ck/1eLSXmF7UOLJSkjArhzTjc=; b=QtOaJFxZLmgW3fLVDj2eSm89MoXnC5MgDV6K2Ro5hK6hqj7XsBNSAl1Fs8GJ7nhVA/ iEV+A9QkMc6tj2Lq2v2H1JmgwIubUoJl/JFPyasCj3GRJhRKSmvgHx6Ic3+qAWwWo8IW IGRfw88qnMvqwuDEljIyIRhcL7epCxzaHKG3EVR+EjBDF2aYO847HCuwteIN07RZN4KB owyICUAecBT6SS98CdacL9Dc17UwOUaDAG0EONEyKXzxqf+O6CoSA3P6QTNVGgE4f/3K yVSwATTgUUAx5IfbxIBbsPE0t1nb49/xZCjdLBGQtOal2owcm9vrucvF9l0wc1IeMuGw eqsw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1712152388; x=1712757188; h=to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=o5R8slrZGNTRBlTcT0ck/1eLSXmF7UOLJSkjArhzTjc=; b=m6StF6wCmALzdhFOxqFUKiGHEzvtGUFe2sds9/231L3EHMoGPQMN+YVvN3REeqPK/x nHuoZHN6yxRDnJSE+ZACYYg26UH9G2GhyOKCd69uAoL5hOsz6flJOMeLucBhygb64MaJ ciJ0G21nXVBQdieiEjXZDeS5i8N2ajsGplzfK5+1cbnPCQUTzPRZLGZeeS7rJ84552B0 gxboTxaW2mYSf2zQrpGmHzrNSoCZNAhDZObJ+lO5aqcvIq0r68GIImK9YBS63iR1Ymdp KmlVQ5iLbCzGaaagYZkL/eNzdZKwl6Y+KzOsvcj8b10RR3EvxgZNOS+r5PIA/MUykQW1 LT+Q==
X-Gm-Message-State: AOJu0Ywuu4vTYYqITUixAmYchc2v4st0Vv9hPez9tjwePg0euKR+axq9 slwUmBNCXH12PZVHlhAmZyuVvSHFchVFpqPd72c+9XI7lDu9QhLkSQbhvooDlYkZzuN/Arxm0fE 2R0YiVHER3PObIH4LTXVxYCPlKkaY3x9jUF9G1A==
X-Google-Smtp-Source: AGHT+IFHvGx15YgvRPCDACclKos0Ac1w3SGLn6TSMmeTVLNIB4sHYItY98XTPhN0Dk/PwhQcN9Bt4JJOkaiXapMqSu0=
X-Received: by 2002:a17:90a:e649:b0:2a2:5f73:a57e with SMTP id ep9-20020a17090ae64900b002a25f73a57emr2948543pjb.11.1712152387762; Wed, 03 Apr 2024 06:53:07 -0700 (PDT)
MIME-Version: 1.0
From: Jonathan Lennox <jonathan.lennox42@gmail.com>
Date: Wed, 03 Apr 2024 09:52:56 -0400
Message-ID: <CAKx+b+ZaqUfAQiLjkpWGgZAWRpVJYJtAm=v+-PVU1PMPP5Tu8Q@mail.gmail.com>
To: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="000000000000dfc32f0615318a08"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/9s28WlUlUU8Z2syE0ymc3WE7o7M>
Subject: [CFRG] IETF WG Interest in AES-GCM-SST
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Apr 2024 13:53:09 -0000

When AES-GCM-SST was presented at CFRG there were questions about whether
there were working groups in the IETF that would use this work, so I
thought I would provide one answer.

John Mattson also presented his work on AES-GCM-SST in AVTCore at the
Brisbane meeting.

There was substantial interest in the work, and if CFRG were to produce
work meeting this profile AVTCore would be very likely to adopt it to use
in SRTP.

Concretely, we are interested in an AEAD with safe short tags and
performance comparable to that of GCM.  We will of course leave it to CFRG
as to how best to accomplish this.

No one has used GCM-SST yet for SRTP as far as I am aware, so there is no
concern for any already-existing implementations in this space.

One member also asked a question about to what extent existing hardware
support for GCM could be re-used for short tags; this may also be a design
question for CFRG to consider.

Thanks!
Jonathan Lennox
AVTCore co-chair