Re: [Cfrg] Critique of AES-GCM-SIV

Aaron Zauner <azet@azet.org> Fri, 17 February 2017 14:23 UTC

Return-Path: <azet@azet.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1615A129A9D for <cfrg@ietfa.amsl.com>; Fri, 17 Feb 2017 06:23:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=azet.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I-4S7W-fjpE8 for <cfrg@ietfa.amsl.com>; Fri, 17 Feb 2017 06:23:23 -0800 (PST)
Received: from mail-wr0-x235.google.com (mail-wr0-x235.google.com [IPv6:2a00:1450:400c:c0c::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C41C7129A9A for <cfrg@irtf.org>; Fri, 17 Feb 2017 06:23:22 -0800 (PST)
Received: by mail-wr0-x235.google.com with SMTP id z61so30743081wrc.1 for <cfrg@irtf.org>; Fri, 17 Feb 2017 06:23:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=azet.org; s=gmail; h=subject:mime-version:from:in-reply-to:date:cc:message-id:references :to; bh=/9c/zluxLLGSksyRj6iiDlygv2CG5c0k+zAkk7noBos=; b=CMbkdys746soUHyUBP0cmDAEUsTKmZrsLCQa1FNV0efZK8YlL2TWuy9GhummLMOQHl 0VktRYxm9IaZS+0gIjQy20xxRcPvHMinqTox6tsOCPaziwELqSw5wBL+mV5CHV7G25Yy tfBCGBvJe+tTgUkGMCGU5NGJY0nPEThUSJh0E=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:mime-version:from:in-reply-to:date:cc :message-id:references:to; bh=/9c/zluxLLGSksyRj6iiDlygv2CG5c0k+zAkk7noBos=; b=jjSf8gslZZ+kBBqWKms2Ez5grUfj1HHx3FLrwxbYw5bAlHhYd9wOp2G2QvySnFZkZI xoNevGIGPLvQPddJJku5RI3wnAHiCoIxqwjMIZ/LwdD3Jz1Nr3/UlD9Z1DxV4jSQ0DOL GdKLowJIVHlvYqgwWI5RmaSLhl7HfGjDe9wihw5pZslF+zbMhwvo5Z1UbqlrwJ9dL848 EjAqoQSzfTTzXt5X5rsw77fSmjK2JMOEICLlmtUMTxNKErR2dGRKg3ghiypRx32TMrbo nsDOYddKwSDAZfVkcglXXF2Qabcvfstwtyi3nv9lhkSANbStkbK8nhu8U31EcpBTH9aI ymCQ==
X-Gm-Message-State: AMke39liJtf69Kz98KP6zY+szYeebCQX1btwuq/8aexxz6cFG1cLVGpK6pFAJtB1uLbT7g==
X-Received: by 10.223.160.206 with SMTP id n14mr6810658wrn.31.1487341401264; Fri, 17 Feb 2017 06:23:21 -0800 (PST)
Received: from [192.168.1.120] ([156.218.58.77]) by smtp.gmail.com with ESMTPSA id k44sm13143269wrk.59.2017.02.17.06.23.19 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Fri, 17 Feb 2017 06:23:20 -0800 (PST)
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
Content-Type: multipart/signed; boundary="Apple-Mail=_1E848329-558C-47DE-9CE7-7C9331AB8C77"; protocol="application/pgp-signature"; micalg="pgp-sha512"
X-Pgp-Agent: GPGMail
From: Aaron Zauner <azet@azet.org>
In-Reply-To: <20170217125255.GA16732@gmail.com>
Date: Fri, 17 Feb 2017 16:23:16 +0200
Message-Id: <D5AC33AD-0FC1-48FD-AB97-27B31730454D@azet.org>
References: <20170217000247.GB23785@gmail.com> <CAPqF7e2xFVqbw0cCi4468_Ag+Lp4QuXPMaR2cNsU4m_F7hFppQ@mail.gmail.com> <20170217125255.GA16732@gmail.com>
To: Marko Kreen <markokr@gmail.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/GiTB3Hc6ae1qXFFqJg7iBVb35gY>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Critique of AES-GCM-SIV
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Feb 2017 14:23:26 -0000

> On 17 Feb 2017, at 14:52, Marko Kreen <markokr@gmail.com> wrote:
> 
> On Fri, Feb 17, 2017 at 11:00:56AM +0100, Daniel Bleichenbacher wrote:
>> On Fri, Feb 17, 2017 at 1:02 AM, Marko Kreen <markokr@gmail.com> wrote:
>>> I have reviewed the AES-GCM-SIV proposal (draft 3).  And while there
>>> are parts I like - overall direction to higher security and
>>> getting rid of GCM bitflipping - current design feels "ugly".
>>> (That's a cryptographic term.)
> 
>> I actually don't know what "ugly" means as a cryptographic term.
> 
> Well, it was supposed to be a joke...
> 
>> My guess would something like difficult to formally analyze.
> 
> But I think we are mostly on same page.  My main complaint was that
> if it's nonce-misuse-resistant mode, then why does nonce misuse
> have such a big effect on behaviour: on one case message is protected
> by fresh key and counter, on other case only fresh counter.

Quick comment: This came up in an earlier thread on that topic already, I've also brought it up last spring. I think for this I-D in it's current form "nonce misuse resistant" might not be the best term (too strong, many people assume you can do what you want with the nonce with such a construction -- which certainly isn't the case for AES-GCM-SIV as proposed here). "nonce-misuse tolerant" came up and other suggestions. I haven't seen an update yet.

Aaron