Re: [Cfrg] Authenticated Encryption with AES-CBC and HMAC-SHA, version 01

"Dan Harkins" <dharkins@lounge.org> Tue, 13 November 2012 02:58 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C6C021F8853 for <cfrg@ietfa.amsl.com>; Mon, 12 Nov 2012 18:58:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.265
X-Spam-Level:
X-Spam-Status: No, score=-6.265 tagged_above=-999 required=5 tests=[AWL=-0.000, BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lKvDSXJQdtKf for <cfrg@ietfa.amsl.com>; Mon, 12 Nov 2012 18:58:12 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id A53CD21F8850 for <cfrg@irtf.org>; Mon, 12 Nov 2012 18:58:12 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 14D301022400A; Mon, 12 Nov 2012 18:58:12 -0800 (PST)
Received: from 50.84.73.44 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Mon, 12 Nov 2012 18:58:12 -0800 (PST)
Message-ID: <b360fc8e18f1eea986f87893c276c34e.squirrel@www.trepanning.net>
In-Reply-To: <E1TY5Xc-0006iM-Rb@login01.fos.auckland.ac.nz>
References: <E1TY5Xc-0006iM-Rb@login01.fos.auckland.ac.nz>
Date: Mon, 12 Nov 2012 18:58:12 -0800
From: Dan Harkins <dharkins@lounge.org>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Cc: mcgrew@cisco.com, cfrg@irtf.org, jose@ietf.org
Subject: Re: [Cfrg] Authenticated Encryption with AES-CBC and HMAC-SHA, version 01
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Nov 2012 02:58:13 -0000

On Mon, November 12, 2012 5:43 pm, Peter Gutmann wrote:
> Dan Harkins <dharkins@lounge.org> writes:
>
>>The downside is that it's slower than GCM but is probably faster than
>> CBC-
>>HMAC with SHA2.
>
> A much bigger downside is that it requires two passes over the data,
> making it
> unusable with any streaming implementation.  This limits its applicability
> to
> protocols with very short PDUs.

  That is exactly why it's slower than GCM. But the alternative that's being
discussed for JOSE does 2 passes of the data anyway, one with HMAC-SHA256
and another with AES-CBC, so it sounds a little hard to believe that 2 passes
is a limitation for the application at hand.

  Dan.