Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document

Adam Langley <agl@imperialviolet.org> Sat, 02 April 2016 23:57 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA66612D58C for <cfrg@ietfa.amsl.com>; Sat, 2 Apr 2016 16:57:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.4
X-Spam-Level:
X-Spam-Status: No, score=-2.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x_LCLE0Wo5X1 for <cfrg@ietfa.amsl.com>; Sat, 2 Apr 2016 16:57:30 -0700 (PDT)
Received: from mail-ig0-x243.google.com (mail-ig0-x243.google.com [IPv6:2607:f8b0:4001:c05::243]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ADF4512D580 for <cfrg@irtf.org>; Sat, 2 Apr 2016 16:57:30 -0700 (PDT)
Received: by mail-ig0-x243.google.com with SMTP id sy18so6793283igc.3 for <cfrg@irtf.org>; Sat, 02 Apr 2016 16:57:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc; bh=ATbR3rzJRlPONXDbDQWpRvPQiYeXZJMeZo05byVXx74=; b=w0Bxir2wkKCAL5WQss67Sd8ZvgzQ4rgV+rUzck82HB/O8dt/T/oKXZhj6XAAuRLaiP alJfPq1GFKvQzwk2RDgRVoZCwgSzdcGh3ngmwOj/LhswtGc65wK/vYBMym9SfKZX/oPV d659hU6W+G7W6v5NeeEzWDN1IjJwQB/Q71KCY6bchO5BJmgv1XfN+6G4UWiyOarxp/Gn n6tgiK8TQWKZ1Om1CNhYLDQn9lFatXF2Nb1WgH6s08xo7l56Fn/M2GmUMjaFuENGu1vp hghQPdy6C0dhrHHNzhuVDHa21Zhr02QFEpBQLZZG7f+dX07rLbZmFHkTMBMrhqk8iC/Z Hmeg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:date :message-id:subject:from:to:cc; bh=ATbR3rzJRlPONXDbDQWpRvPQiYeXZJMeZo05byVXx74=; b=FT8sLj2fyC1udnCva12v06lCKEBvDDk12jAiBK3Wk6nWQJVXPaauG//KTEEnTej0Wa 4/Jlb8/8VCgISsEMwhUv9XEnG1fa2QZL60s0co3HoINz58568/LZTqEq+b5emBv8YxG8 x9m1yrivQSoenkD1AwyuwqVfT8DC/rOG/X6cOacdYV0PJySz2LkW555f186L4BlFSXUN 1Vj1QzXUm1RYRjgLrZqVeLX1OsjYvX1Ic4BD6r6fWuIgNBFR+g71C5PuB9voa0k9TQ6J 58vi99qSfX74MpEki2xCdHVXm5wJ2M7lLDUKBm2cimG9l64L9K5SOfY6zdVNkBkUNnf6 GdgQ==
X-Gm-Message-State: AD7BkJJGzAj6PaC+DiBTKsqCJXE8i0yzN51/oidiF6Te3P6syLysgDOcPUAtSYErVVt0qUkuXFXRdSSW/We1ZQ==
MIME-Version: 1.0
X-Received: by 10.107.151.133 with SMTP id z127mr10420168iod.191.1459641449915; Sat, 02 Apr 2016 16:57:29 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.79.117.207 with HTTP; Sat, 2 Apr 2016 16:57:29 -0700 (PDT)
In-Reply-To: <CALCETrXV2E8rUDwWNqc+t1kJM4mdXpDhUN8fqqpW5uCf05g-pw@mail.gmail.com>
References: <1893951588-3704@skroderider.denisbider.com> <CALCETrW7ew_inZdFDxSgcDER-4wcgAoN_8Tr9-ZgBy+cwLb8HA@mail.gmail.com> <CALCETrXV2E8rUDwWNqc+t1kJM4mdXpDhUN8fqqpW5uCf05g-pw@mail.gmail.com>
Date: Sun, 03 Apr 2016 06:57:29 +0700
X-Google-Sender-Auth: 2QWC2VlpDUUm57RaxpJmcsCE3vE
Message-ID: <CAMfhd9V9s=mwz4nDGWWAx4Li_aXykfuXhNsHb5s1g_HEpBu_xA@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Andy Lutomirski <luto@amacapital.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/JpV4ef0VNdsJRDbPzMd2w4FVJsI>
Cc: Yehuda Lindell <yehuda.lindell@biu.ac.il>, "cfrg@irtf.org" <cfrg@irtf.org>, Adam Langley <agl@google.com>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 02 Apr 2016 23:57:33 -0000

On Thu, Mar 31, 2016 at 3:22 PM, Andy Lutomirski <luto@amacapital.net> wrote:
> 4. Since this claims nonce-MR, setting nonce=0 is valid.  If someone does
> this, then I think they are vulnerable to the extra-easy parallel attack.

Ah, do you mean when the AES-GCM-SIV is used with a fixed nonce?

In that case, it breaks down in the same way as AES-GCM with random
nonces. We note that in the Security Considerations
(https://tools.ietf.org/html/draft-gueron-gcmsiv-02#section-9):

"It's worth noting that the 2^32 limit still applies as the number of
distinct messages that can be encrypted under a fixed nonce. Nonces
should be unique and the misuse-resistance of these AEADs should not
be depended on to the extent that 2^32 duplicates may occur.  (Or 2^31
duplicates in the case of AEAD_AES_256_GCM_SIV.)"

Basically our "misuse" resistance doesn't stretch to that kind of
abuse. That might not meet some definitions of nonce-MR but
AES-GCM-SIV is very strongly related to AES-GCM and so acts like it in
some cases.


Cheers

AGL