Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications

Aaron Zauner <azet@azet.org> Fri, 15 April 2016 17:21 UTC

Return-Path: <azet@azet.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9729312E70B for <cfrg@ietfa.amsl.com>; Fri, 15 Apr 2016 10:21:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=azet.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cI-PiW41dO0y for <cfrg@ietfa.amsl.com>; Fri, 15 Apr 2016 10:21:42 -0700 (PDT)
Received: from mail-pa0-x236.google.com (mail-pa0-x236.google.com [IPv6:2607:f8b0:400e:c03::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C7DF312E731 for <cfrg@irtf.org>; Fri, 15 Apr 2016 10:21:42 -0700 (PDT)
Received: by mail-pa0-x236.google.com with SMTP id fs9so38333690pac.2 for <cfrg@irtf.org>; Fri, 15 Apr 2016 10:21:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=azet.org; s=gmail; h=subject:mime-version:from:in-reply-to:date:cc:message-id:references :to; bh=UGFIeixecYeuuCvxSiN5bPGAkyj/VAHjIhWEFHPAX/g=; b=P+pl4daSWsMeeoWPbdnk7LSIMDmQKvu6Sp2vxQE8s6QcN4tLaYShKKDcBkGrPpm/mW uOUeo9lkgqZB7vG6iJxS/Ul07rDbiMbPikZT6+SzSeX7X5PYCofkDymRMBpQDebkqhBy xEHoqu8pTuqRRPaCxBfcRNT7qv/W9YSJpvqDg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:mime-version:from:in-reply-to:date:cc :message-id:references:to; bh=UGFIeixecYeuuCvxSiN5bPGAkyj/VAHjIhWEFHPAX/g=; b=dU+Yq4z6aWIrTq1gxdJuFMVjmxqmztFaJdXFtqu+I1XXBGlrjzbWaRekn3gHHLgles 5OIFn4S8aDYZdAlhG++H3qhizsxNulGBOgs/SexV/aCyOt4CLVeu45iJTFTlYCedO8f4 OMzqedIMLOoXjvG8sX3XfkCStS2eDCsYzEsWduguI9KTDzN2E3oCFOaSxikihYQJf4y7 rh2JzZlTJDeF0l9iBglPvDLUcivkrebNHLvYk90QXZIsWoRZO7h7ItqEEoqpMafJmWko QPxhDVm8A04QY1cVFuP3KpXnMS05tH+HoVWpR1nbXNUsGuH36vA+/8hC4ZpBP8vb3cG0 +Byg==
X-Gm-Message-State: AOPr4FV6ZWdB4PeoSQo20auT5li+VznK6qYUNpsm+DdyFdvVaV8+6+PYATmcPZ/Hi3qM/g==
X-Received: by 10.66.48.164 with SMTP id m4mr31044182pan.57.1460740902331; Fri, 15 Apr 2016 10:21:42 -0700 (PDT)
Received: from [192.168.0.137] (ppp-119-76-65-60.revip17.asianet.co.th. [119.76.65.60]) by smtp.gmail.com with ESMTPSA id r65sm66010730pfa.27.2016.04.15.10.21.31 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Fri, 15 Apr 2016 10:21:39 -0700 (PDT)
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
Content-Type: multipart/signed; boundary="Apple-Mail=_D97255E9-8DA8-4D6F-ACA3-D5D9D6BF6CAA"; protocol="application/pgp-signature"; micalg="pgp-sha512"
X-Pgp-Agent: GPGMail 2.6b2
From: Aaron Zauner <azet@azet.org>
In-Reply-To: <em070ccf63-3cd3-456a-be17-518f0f50130e@sgueron-mobl3>
Date: Sat, 16 Apr 2016 00:22:05 +0700
Message-Id: <06550747-D138-45A2-B0CB-B3680460C853@azet.org>
References: <em070ccf63-3cd3-456a-be17-518f0f50130e@sgueron-mobl3>
To: "Gueron, Shay" <shay.gueron@gmail.com>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/M_C809nlXjeCRRlX-zJWkUbSMCM>
Cc: Yehuda Lindell <yehuda.lindell@biu.ac.il>, "cfrg@irtf.org" <cfrg@irtf.org>, Adam Langley <agl@google.com>
Subject: Re: [Cfrg] Adopting "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" as a CFRG document ---- Some clarifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Apr 2016 17:21:50 -0000

Hi,

> On 16 Apr 2016, at 00:04, Gueron, Shay <shay.gueron@gmail.com> wrote:
> 
> Hi -
> 
> Sure, we can add the comment to the next revision.
> 
> (In any case, this follows from the security bounds, but spelling this out in the CFRG document would not hurt)

I think the clearer the wording here, the better the outcome in the understanding of implementers, not all are mathematicians or cryptographers themselves.

> [ About using AES-GCM with a random IV 2^48 times: this violates the guidelines of AES-GCM spec ( http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf, section 8.3). ]

I am aware of that. Joux provided a comment on the matter during the NIST specification phase: http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/800-38_Series-Drafts/GCM/Joux_comments.pdf (section 3)

The problem here is not the spec itself - it's human error and misunderstanding during implementation phase. I feel nonce-misuse resistant modes should effectively prevent such scenarios in the first place. At least that was my understanding until today.

Aaron