Re: [Cfrg] AES-SIV versus AES-GCM for Encrypted Key Data

Russ Housley <housley@vigilsec.com> Tue, 17 May 2016 13:59 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C68DA12D5CE for <cfrg@ietfa.amsl.com>; Tue, 17 May 2016 06:59:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z75L2YfB1q_B for <cfrg@ietfa.amsl.com>; Tue, 17 May 2016 06:59:08 -0700 (PDT)
Received: from mail.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 64EBB12D15A for <cfrg@irtf.org>; Tue, 17 May 2016 06:59:08 -0700 (PDT)
Received: from localhost (ronin.smetech.net [209.135.209.5]) by mail.smetech.net (Postfix) with ESMTP id 547E0F2401F; Tue, 17 May 2016 09:59:08 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from mail.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id GjWe4jSFiDR4; Tue, 17 May 2016 09:41:57 -0400 (EDT)
Received: from [10.189.52.232] (unknown [192.54.222.12]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by mail.smetech.net (Postfix) with ESMTP id AAFD6F24013; Tue, 17 May 2016 09:59:07 -0400 (EDT)
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
Content-Type: text/plain; charset="us-ascii"
From: Russ Housley <housley@vigilsec.com>
X-Priority: 3 (Normal)
In-Reply-To: <c2e1d0f562d065a6f4d2052607a46280.squirrel@www.trepanning.net>
Date: Tue, 17 May 2016 09:58:46 -0400
Content-Transfer-Encoding: 7bit
Message-Id: <65DC6757-F137-45A7-B954-C79FAB8328DE@vigilsec.com>
References: <D35F6F11.93C3E%paul@marvell.com> <297966AA-C7E0-4C3B-BA56-8D61D7824D66@vigilsec.com> <c2e1d0f562d065a6f4d2052607a46280.squirrel@www.trepanning.net>
To: Dan Harkins <dharkins@lounge.org>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/K_TuCO7D7970a4jqzNVl5IAmAN4>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: IRTF CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] AES-SIV versus AES-GCM for Encrypted Key Data
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 May 2016 13:59:10 -0000

On May 16, 2016, at 8:30 PM, Dan Harkins <dharkins@lounge.org> wrote:

> 
> 
> On Mon, May 16, 2016 1:56 pm, Russ Housley wrote:
>> 
>> On May 16, 2016, at 3:35 PM, Paul Lambert <paul@marvell.com> wrote:
>> 
>>> I would think that nonce/counter misuse protection would be an advantage
>>> for this type of application.
>> 
>> I do not see how.  There is a fresh key-encryption key for each wrap.
>> Where can the counter be reused.
> 
>  The application isn't really key wrapping, it's protection of some
> handshaking messages for an authentication protocol. The resulting
> security association is a bit longer-lived so subsequent packets for
> on-going maintenance of the SA-- like rekeying traffic keys-- would use
> the same (now "unfresh") key.
> 
>  Parts of the packet get encrypted and the whole thing gets
> authentication. So instead of doing an ad hoc construction of cipher
> (in CBC mode, or CTR mode, or ...) and MAC (HMAC-SHAXYZ) and making
> sure the order is right it's easier to use a provably secure construction
> that does authenticated encryption with AAD. Using one that doesn't
> require any kind of additional nonce to be contributed is more attractive.
> Robust misuse resistance is a virtue for a thing like this.
> 
>  regards,
> 
>  Dan.
> 
>> Russ
>> 
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>> 
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg