Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Tue, 26 April 2016 19:47 UTC

Return-Path: <prvs=39249cba86=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 53C1812B04B for <cfrg@ietfa.amsl.com>; Tue, 26 Apr 2016 12:47:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.194
X-Spam-Level:
X-Spam-Status: No, score=-5.194 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.996, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DePn-9noRiIW for <cfrg@ietfa.amsl.com>; Tue, 26 Apr 2016 12:47:23 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id BD4DB12B038 for <cfrg@irtf.org>; Tue, 26 Apr 2016 12:47:23 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id u3QJjmAs020548; Tue, 26 Apr 2016 15:45:48 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Taylor R Campbell <campbell+cfrg@mumble.net>
Thread-Topic: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
Thread-Index: AQHRn+CxX1PwsvPXs0SXgFK4SyR0eZ+c0EOA///BEwCAAFSzgP//wwmA
Date: Tue, 26 Apr 2016 19:47:21 +0000
Message-ID: <D3453AC6.2AFC8%uri@ll.mit.edu>
References: <D3452928.2AFA1%uri@ll.mit.edu> <20160426192346.1DD996031B@jupiter.mumble.net>
In-Reply-To: <20160426192346.1DD996031B@jupiter.mumble.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.2.160219
x-originating-ip: [172.25.177.156]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha384"; boundary="B_3544530427_27088109"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2016-04-26_10:, , signatures=0
X-Proofpoint-Spam-Details: rule=inbound_notspam policy=inbound score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1603290000 definitions=main-1604260320
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/LjgQm8GhheJyF_0zkYnnO_Pq9rc>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Apr 2016 19:47:26 -0000

On 4/26/16, 15:25 , "Taylor R Campbell" <campbell@mumble.net on behalf of
campbell+cfrg@mumble.net> wrote:

>   Date: Tue, 26 Apr 2016 18:22:16 +0000
>   From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
>   AES seems to have resistance to related key attacks. I find this issue
>   (aka [K0, K1] vs [K1, K0]) a far lower risk that having the same key
>used
>   for both messages.
>
>Alex Biryukov and Dmitry Khovratovich, `Related-key Cryptanalysis of
>the Full AES-192 and AES-256', <https://eprint.iacr.org/2009/317>.

Sure, with 2^{99.5} time and data complexity (to be precise, $2^{77.5}$
time and $2^{99.5}$ data). Not my immediate threat risk, what about you?

At least, the authors seem to think so (section 7):

	However, both our attacks are still mainly of theoretical
	interest and do not present a threat to practical applications
	using AES.

				
			
		
	

 

Not to mention that the record keys are produced by a PRP (yes, I call AES
this in this context :), so any meaningful relation between the two
resulting 256-bit record keys is that $K_{1} = K_{2}^{‘}$ and vs. versa.

>Maybe the particular attacks discussed in that paper don't work
>directly in this scenario (they almost certainly don't, since they
>work with four keys), but `AES seems to have resistance to related key
>attacks' is hardly the case.

“MAYBE . . . don’t work DIRECTLY”?


P.S. AES192 seems to fare much better, with the time complexity $2^{176}$
and the data complexity $2^{123}$. I might prefer better numbers, but both
count as “resistant” in my book. ;)